====> Doorkeeper.orm = :active_record ======> active_record.table_name_prefix = "" ======> active_record.table_name_suffix = "" ====> Rails version: 4.2.6 ====> Ruby version: 2.3.0  (0.2ms) CREATE TABLE "oauth_access_grants" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "resource_owner_id" integer NOT NULL, "application_id" integer NOT NULL, "token" varchar NOT NULL, "expires_in" integer NOT NULL, "redirect_uri" text NOT NULL, "created_at" datetime NOT NULL, "revoked_at" datetime, "scopes" varchar)   (0.0ms) select sqlite_version(*)  (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_grants_on_token" ON "oauth_access_grants" ("token")  (0.1ms) CREATE TABLE "oauth_access_tokens" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "resource_owner_id" integer, "application_id" integer, "token" varchar NOT NULL, "refresh_token" varchar, "expires_in" integer, "revoked_at" datetime, "created_at" datetime NOT NULL, "scopes" varchar, "previous_refresh_token" varchar DEFAULT '' NOT NULL)  (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_tokens_on_refresh_token" ON "oauth_access_tokens" ("refresh_token")  (0.1ms) SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index'  (0.1ms) CREATE INDEX "index_oauth_access_tokens_on_resource_owner_id" ON "oauth_access_tokens" ("resource_owner_id")  (0.1ms) SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_resource_owner_id' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_resource_owner_id' AND type='index'  (0.1ms)  SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index'   (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_tokens_on_token" ON "oauth_access_tokens" ("token")  (0.1ms) CREATE TABLE "oauth_applications" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar NOT NULL, "uid" varchar NOT NULL, "secret" varchar NOT NULL, "redirect_uri" text NOT NULL, "scopes" varchar DEFAULT '' NOT NULL, "created_at" datetime, "updated_at" datetime, "owner_id" integer, "owner_type" varchar)   (0.1ms) CREATE INDEX "index_oauth_applications_on_owner_id_and_owner_type" ON "oauth_applications" ("owner_id", "owner_type")  (0.1ms)  SELECT sql FROM sqlite_master WHERE name='index_oauth_applications_on_owner_id_and_owner_type' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_applications_on_owner_id_and_owner_type' AND type='index'   (0.1ms) CREATE UNIQUE INDEX "index_oauth_applications_on_uid" ON "oauth_applications" ("uid")  (0.1ms) CREATE TABLE "users" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar, "created_at" datetime, "updated_at" datetime, "password" varchar)   (0.1ms) CREATE TABLE "schema_migrations" ("version" varchar NOT NULL)  (0.1ms) CREATE UNIQUE INDEX "unique_schema_migrations" ON "schema_migrations" ("version")  (0.0ms) SELECT version FROM "schema_migrations"  (0.0ms) INSERT INTO "schema_migrations" (version) VALUES ('20160320211015')  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e466a209b89be67f3b8ee3537c6efdffe9df1aa570d576045080f269a8a59927' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 1"], ["redirect_uri", "https://app.com/callback"], ["uid", "e466a209b89be67f3b8ee3537c6efdffe9df1aa570d576045080f269a8a59927"], ["secret", "1432e40a25394b1336bdfce7301c7546061be4889423c167f7e99882da4e1f03"], ["created_at", "2016-04-29 11:21:01.561345"], ["updated_at", "2016-04-29 11:21:01.561345"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'a6eb8a9a6ec17891a9f70f8836b4e3109f273ff22e24dcbd90d8a9865c37ab74' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "a6eb8a9a6ec17891a9f70f8836b4e3109f273ff22e24dcbd90d8a9865c37ab74"], ["created_at", "2016-04-29 11:21:01.565975"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.570732"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b496cdf7d65230ac88f4253d1d6a54082718afa843ff520b51219d00da2a357f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", "public write"], ["expires_in", 172800], ["token", "b496cdf7d65230ac88f4253d1d6a54082718afa843ff520b51219d00da2a357f"], ["created_at", "2016-04-29 11:21:01.579799"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '72aa2fba6a6b066219ea44f46b24fb1bcf4ce25cc83b3dc4cc0a0e7aba21c0aa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 2"], ["redirect_uri", "https://app.com/callback"], ["uid", "72aa2fba6a6b066219ea44f46b24fb1bcf4ce25cc83b3dc4cc0a0e7aba21c0aa"], ["secret", "2dbf44160e50924e21901db3c85b98a16c1f15ed3532346a77b0347289a31a45"], ["created_at", "2016-04-29 11:21:01.583339"], ["updated_at", "2016-04-29 11:21:01.583339"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'a455c45cab59368588aab6deff14baac5eeb27f9000d6155c9d5c6ae90db4ba8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "a455c45cab59368588aab6deff14baac5eeb27f9000d6155c9d5c6ae90db4ba8"], ["created_at", "2016-04-29 11:21:01.584827"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '25ed9a6cf3309f6704dfcd742098f03c932c8356e97a49f5417f454590cd9a79' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 3"], ["redirect_uri", "https://app.com/callback"], ["uid", "25ed9a6cf3309f6704dfcd742098f03c932c8356e97a49f5417f454590cd9a79"], ["secret", "4a3b3b52917b5f0fe103127f46f4139be4eae4e6a1db298a19f78689544f484f"], ["created_at", "2016-04-29 11:21:01.587763"], ["updated_at", "2016-04-29 11:21:01.587763"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '80ea42573b963961f4f871643a1c839510f66bdcec9bff2222da97ddb55a9ab1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 3], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "80ea42573b963961f4f871643a1c839510f66bdcec9bff2222da97ddb55a9ab1"], ["created_at", "2016-04-29 11:21:01.589194"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (10.8ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '660e1708363aab707a132d78d3eb5848d081b0ddaa1d8d9c8b1254962c64ed7d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 4"], ["redirect_uri", "https://app.com/callback"], ["uid", "660e1708363aab707a132d78d3eb5848d081b0ddaa1d8d9c8b1254962c64ed7d"], ["secret", "310225d0af91f0884a809e0657a7f4791add02fd1ebce7b983e0e45f91141278"], ["created_at", "2016-04-29 11:21:01.607873"], ["updated_at", "2016-04-29 11:21:01.607873"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '77fba1bc3331850803ded53129f93a1812c075e0df2f886a90cda2e31bacf635' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 4], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "77fba1bc3331850803ded53129f93a1812c075e0df2f886a90cda2e31bacf635"], ["created_at", "2016-04-29 11:21:01.609533"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '10674668f920a03135d00a3529c89f9f2bf741d497e06a40d4ba7dfc05211ce1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 4], ["expires_in", 7200], ["application_id", 1], ["scopes", "public write"], ["token", "10674668f920a03135d00a3529c89f9f2bf741d497e06a40d4ba7dfc05211ce1"], ["created_at", "2016-04-29 11:21:01.611688"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.613531"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.2ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 4]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1b90e405af4dc7d901f422e573db8473ff79aca834d2cab6e00796a54ea8019a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 5"], ["redirect_uri", "https://app.com/callback"], ["uid", "1b90e405af4dc7d901f422e573db8473ff79aca834d2cab6e00796a54ea8019a"], ["secret", "f62726c84e880a13bb9dd6cbafda2df7e842ed737a7adf3d9997f43be702bebd"], ["created_at", "2016-04-29 11:21:01.617940"], ["updated_at", "2016-04-29 11:21:01.617940"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'a171f10bc2e085d949b4a32e254dcaecf600d2ca0760edebcc3b4476a0daf191' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 5], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "a171f10bc2e085d949b4a32e254dcaecf600d2ca0760edebcc3b4476a0daf191"], ["created_at", "2016-04-29 11:21:01.619510"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.620750"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '95ce6ac4c30beaf1ad7cff426c595a541ace883560b503fb8a65da1c705cefbe' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 5], ["scopes", "public write"], ["expires_in", 172800], ["token", "95ce6ac4c30beaf1ad7cff426c595a541ace883560b503fb8a65da1c705cefbe"], ["created_at", "2016-04-29 11:21:01.622667"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '132d9c4364a2ae78de052571b47254c19c11ae4777ee95d24b7d5fb3e455b4ee' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 6"], ["redirect_uri", "https://app.com/callback"], ["uid", "132d9c4364a2ae78de052571b47254c19c11ae4777ee95d24b7d5fb3e455b4ee"], ["secret", "70060f7c22be0ca4eb6a5374b9d94f1494f60eace974f0b0dc19a61701055bfb"], ["created_at", "2016-04-29 11:21:01.625901"], ["updated_at", "2016-04-29 11:21:01.625901"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8d16ada5d2123506aa257341630bb8d672fece5dee250f6cb45dcfd8f506be4f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 6], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "8d16ada5d2123506aa257341630bb8d672fece5dee250f6cb45dcfd8f506be4f"], ["created_at", "2016-04-29 11:21:01.627419"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.634294"], ["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6c7339aeec1ac3273bf3777354373cd995940c18372cae1cf03ed8beb4b931ce' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 6], ["scopes", "public write"], ["expires_in", 172800], ["token", "6c7339aeec1ac3273bf3777354373cd995940c18372cae1cf03ed8beb4b931ce"], ["created_at", "2016-04-29 11:21:01.636533"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '86595bab8a6f6af12dba5727951c504a0024bc4a3a908bac8552642fb64fe58d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 7"], ["redirect_uri", "https://app.com/callback"], ["uid", "86595bab8a6f6af12dba5727951c504a0024bc4a3a908bac8552642fb64fe58d"], ["secret", "74e7a58f190823cbbd81b194d556dddbf0b76c13bbdc5ae16948a79e995674cb"], ["created_at", "2016-04-29 11:21:01.640393"], ["updated_at", "2016-04-29 11:21:01.640393"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'd46d6ce41ab8ef73c89c251c4f1fb5ac090746ec2b576e9a24fda1893dad5f78' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 7], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "d46d6ce41ab8ef73c89c251c4f1fb5ac090746ec2b576e9a24fda1893dad5f78"], ["created_at", "2016-04-29 11:21:01.641974"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.642676"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3629d571539de1da6767f89027b8dc4389f00b08218cb3f1f1e8439be7be67b1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 8"], ["redirect_uri", "https://app.com/callback"], ["uid", "3629d571539de1da6767f89027b8dc4389f00b08218cb3f1f1e8439be7be67b1"], ["secret", "44f78056d2c5489449c36ce7ec1c3d2ca00976fde6f02f8a3ca9a9d7f25c5dd2"], ["created_at", "2016-04-29 11:21:01.645876"], ["updated_at", "2016-04-29 11:21:01.645876"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '49c764c54d501de7551fb3dd1ef040264707acbe5fa0477d02a0f335f8e83add' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 8], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "49c764c54d501de7551fb3dd1ef040264707acbe5fa0477d02a0f335f8e83add"], ["created_at", "2016-04-29 11:21:01.647413"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '61f7542d15b9470222a659f6055f4d6200d3c6bd810ec433ef413b852bf4fb50' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 9"], ["redirect_uri", "https://app.com/callback"], ["uid", "61f7542d15b9470222a659f6055f4d6200d3c6bd810ec433ef413b852bf4fb50"], ["secret", "f64f122fcfd4e70d2c3b5ccbbfc8043e2bac95269f28172d693b2fd049e3c39f"], ["created_at", "2016-04-29 11:21:01.648913"], ["updated_at", "2016-04-29 11:21:01.648913"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '40f298b96010816617a315f0d1c4034bab39a67635f1a9233102cda7406c7eb9' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 10"], ["redirect_uri", "https://app.com/callback"], ["uid", "40f298b96010816617a315f0d1c4034bab39a67635f1a9233102cda7406c7eb9"], ["secret", "2e2b0768400818b638fff37841d8a1c47c68da5e41b2f3634afa88790772c344"], ["created_at", "2016-04-29 11:21:01.651714"], ["updated_at", "2016-04-29 11:21:01.651714"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '32870a862052a25d2b0fd3bbcad9797014a5575cd9426a649ef585b973ea944a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 9], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "32870a862052a25d2b0fd3bbcad9797014a5575cd9426a649ef585b973ea944a"], ["created_at", "2016-04-29 11:21:01.653245"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0ece69423e618048d67b71598b1117e981cacc8c81809fbc992d77c7298e68b1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 11"], ["redirect_uri", "https://app.com/callback"], ["uid", "0ece69423e618048d67b71598b1117e981cacc8c81809fbc992d77c7298e68b1"], ["secret", "330d3a95d6179a43634d0df5bf45a22104200230466017401f7e93088700f1f1"], ["created_at", "2016-04-29 11:21:01.656046"], ["updated_at", "2016-04-29 11:21:01.656046"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '08680ca6219e4f38f35b9b09bb5242aeeadc4b32cfdd2eb35c658bac9b6f7a08' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "08680ca6219e4f38f35b9b09bb5242aeeadc4b32cfdd2eb35c658bac9b6f7a08"], ["created_at", "2016-04-29 11:21:01.657588"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1d81342d099f84a626b4d3376fb3498849f1f89a37c3754a376e34023c8fe0c4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Just another oauth app"], ["redirect_uri", "https://app.com/callback"], ["uid", "1d81342d099f84a626b4d3376fb3498849f1f89a37c3754a376e34023c8fe0c4"], ["secret", "e92c89fc48036c1a9c8a0ee19c8f359239adebf9129f7f93f58d3d2a4cf426be"], ["created_at", "2016-04-29 11:21:01.663198"], ["updated_at", "2016-04-29 11:21:01.663198"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:01 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (6.5ms) Completed 200 OK in 181ms (Views: 180.5ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a508cf3be3f35d0d852af5b24e53c04741421902553d568e343934ec97b13d0b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 12"], ["redirect_uri", "https://app.com/callback"], ["uid", "a508cf3be3f35d0d852af5b24e53c04741421902553d568e343934ec97b13d0b"], ["secret", "961c54f68877819d49f9fba627b27670ed6b97c9ed439463f5ac7ad5050dc3a0"], ["created_at", "2016-04-29 11:21:01.906776"], ["updated_at", "2016-04-29 11:21:01.906776"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:01.910293"], ["updated_at", "2016-04-29 11:21:01.910293"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2d438aec76615998441b9203fdf39919e001951991ea56262dacb4014067add3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "2d438aec76615998441b9203fdf39919e001951991ea56262dacb4014067add3"], ["created_at", "2016-04-29 11:21:01.912061"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/metal.json?access_token=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:01 +0300 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "2d438aec76615998441b9203fdf39919e001951991ea56262dacb4014067add3"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bcc039058b00d004637db91ac4502c990fd000562028fd9e99c41de6cea36e3a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 13"], ["redirect_uri", "https://app.com/callback"], ["uid", "bcc039058b00d004637db91ac4502c990fd000562028fd9e99c41de6cea36e3a"], ["secret", "e3108e828ac6881ca9c8930ef29a69373cf731b0967e39e36da62fed77f82b0f"], ["created_at", "2016-04-29 11:21:01.941168"], ["updated_at", "2016-04-29 11:21:01.941168"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'bfc15307f1f862349ef111b4a872a03a76c0ddcba42357f924c973dc04c68417' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '20ace17a26455777273992a3d4ed5428615ad5574c4400be799debe32a047e11' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 14"], ["redirect_uri", "https://app.com/callback"], ["uid", "20ace17a26455777273992a3d4ed5428615ad5574c4400be799debe32a047e11"], ["secret", "0e58c4125b23b65468c17876caa28e8f9d9a44a7a42d7775b8b6d9e9dd28fe1b"], ["created_at", "2016-04-29 11:21:01.944963"], ["updated_at", "2016-04-29 11:21:01.944963"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (2.5ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4b0ff0a3750b5e0f905c7b8d67c371ea4ef1925408e9d884cb74e40b081d58ba' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 15"], ["redirect_uri", "https://app.com/callback"], ["uid", "4b0ff0a3750b5e0f905c7b8d67c371ea4ef1925408e9d884cb74e40b081d58ba"], ["secret", "4a1c73493ed52f983f27086564c260958ed79355f0477133319e5812f67e2c97"], ["created_at", "2016-04-29 11:21:01.958872"], ["updated_at", "2016-04-29 11:21:01.958872"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '504472517e71d8034ed5bf299c105a4f449f3167f0e5293d208bf5792f791f49' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 16"], ["redirect_uri", "https://app.com/callback"], ["uid", "504472517e71d8034ed5bf299c105a4f449f3167f0e5293d208bf5792f791f49"], ["secret", "3200f43c6fcda00b97936d913c00ff6cd1cb1905194174efbebe550d466844b3"], ["created_at", "2016-04-29 11:21:01.962733"], ["updated_at", "2016-04-29 11:21:01.962733"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'aa781c1b95f3883487c2908df5fcf6bcfe01ead0a7d269b8ea7cb6063e6c8bf6' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 14], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "aa781c1b95f3883487c2908df5fcf6bcfe01ead0a7d269b8ea7cb6063e6c8bf6"], ["created_at", "2016-04-29 11:21:01.964211"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '01d890e8521e76cd8469da87210ff6f2ad947809ec5992bff6b4fd8f7aac542d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 17"], ["redirect_uri", "https://app.com/callback"], ["uid", "01d890e8521e76cd8469da87210ff6f2ad947809ec5992bff6b4fd8f7aac542d"], ["secret", "957e9285032508f0c39d24bc3445c537b6675c54d2e9e22d7ef8e7e99e7b8842"], ["created_at", "2016-04-29 11:21:01.966901"], ["updated_at", "2016-04-29 11:21:01.966901"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '234e8f1150ef975f91b70dd7d8216e95d20f19155e698ec6ef814fd73f41fe55' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 15], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "234e8f1150ef975f91b70dd7d8216e95d20f19155e698ec6ef814fd73f41fe55"], ["created_at", "2016-04-29 11:21:01.968377"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:01.969001"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7370195707b6e007dd0edbe08e8a36e79f7a85a92322ff7d26da7a5d3e6b276d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 18"], ["redirect_uri", "https://app.com/callback"], ["uid", "7370195707b6e007dd0edbe08e8a36e79f7a85a92322ff7d26da7a5d3e6b276d"], ["secret", "e02ee36005486df65bea611dcb9b38497a7f2cc0a4ef048d7697c4279d3f80f4"], ["created_at", "2016-04-29 11:21:01.971946"], ["updated_at", "2016-04-29 11:21:01.971946"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '196f65a44e91725c36d0f120f9f4957daa68582f21b2f6da658508271ec557a7' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f73ac9dd67dd285b730274067775ddbacd535754c4a32f1412dcbbc6f4416041' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 19"], ["redirect_uri", "https://app.com/callback"], ["uid", "f73ac9dd67dd285b730274067775ddbacd535754c4a32f1412dcbbc6f4416041"], ["secret", "df5594b5d76ad614efd6b80f539dab8983dd27ec14156aaccfcdbcac4c998c61"], ["created_at", "2016-04-29 11:21:01.976533"], ["updated_at", "2016-04-29 11:21:01.976533"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '826b1fab5f7a21cc4ad1898aca3b2e3577a6fb23989e08ea3f6f5034094fc78d' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '10b7dd34e22c2e053ef8d52a3fb5620cf270e54aa7d73d35de638a9accc90987' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 20"], ["redirect_uri", "https://app.com/callback"], ["uid", "10b7dd34e22c2e053ef8d52a3fb5620cf270e54aa7d73d35de638a9accc90987"], ["secret", "078b6c3a549d7f92770338f1541ef730b89a351a2023995b4be3a6d38cd91786"], ["created_at", "2016-04-29 11:21:01.980189"], ["updated_at", "2016-04-29 11:21:01.980189"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '25bca16fdaecf353aef9af4650f5dcbdf30d3d783bc3484c2d1439bc093dc808' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a90fc376b99a45441ae598bfb89cad3e2f878598666cb0cc803134d96339e38a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 21"], ["redirect_uri", "https://app.com/callback"], ["uid", "a90fc376b99a45441ae598bfb89cad3e2f878598666cb0cc803134d96339e38a"], ["secret", "b3adfe54ddb0b1dfabf103926f2fa7a51717a2464d02d89f8854d68ca8b06f19"], ["created_at", "2016-04-29 11:21:01.983802"], ["updated_at", "2016-04-29 11:21:01.983802"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '4d7866515ff45b9bb362965da80ce1c7b1af9802d3a220ffda6eba750785467c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 19], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "4d7866515ff45b9bb362965da80ce1c7b1af9802d3a220ffda6eba750785467c"], ["created_at", "2016-04-29 11:21:01.985251"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE ("oauth_access_grants"."token" IS NULL AND "oauth_access_grants"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0f58363be268108031e946c22cbc4298830cae9fd5ffa905b7eaf6f0e51b2e35' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 22"], ["redirect_uri", "https://app.com/callback"], ["uid", "0f58363be268108031e946c22cbc4298830cae9fd5ffa905b7eaf6f0e51b2e35"], ["secret", "9473c39b8dea371b4308192740681ea7eb7d54cbdcb83b4d7f24fab22bf185f9"], ["created_at", "2016-04-29 11:21:01.991029"], ["updated_at", "2016-04-29 11:21:01.991029"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '42133fc5d1c7f571063accb14f32ec6ca7308ccf75b077fe283f5e3470099aee' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 20], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "42133fc5d1c7f571063accb14f32ec6ca7308ccf75b077fe283f5e3470099aee"], ["created_at", "2016-04-29 11:21:01.992704"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c3d95d00bc8f1c2e0e541cab7d145a0a5b687281298846a509aed3dcba2fddb7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 23"], ["redirect_uri", "https://app.com/callback"], ["uid", "c3d95d00bc8f1c2e0e541cab7d145a0a5b687281298846a509aed3dcba2fddb7"], ["secret", "9f0f178b2ef99c18464a863f0e8f60ee5c13610364d1be3e9bd0447d2e423cb0"], ["created_at", "2016-04-29 11:21:01.994238"], ["updated_at", "2016-04-29 11:21:01.994238"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'dcbf7f48871ee0fbab2e66432a476a352b42a14800712f7674f9b4bea69771cd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 21], ["application_id", 2], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "dcbf7f48871ee0fbab2e66432a476a352b42a14800712f7674f9b4bea69771cd"], ["created_at", "2016-04-29 11:21:01.995657"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_access_grants" SET "token" = ? WHERE "oauth_access_grants"."id" = ? [["token", "42133fc5d1c7f571063accb14f32ec6ca7308ccf75b077fe283f5e3470099aee"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8c2f1333e76b0fc5c2331cb6e00ba0ff20a7feab26e704c1f600317c12d882c3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 24"], ["redirect_uri", "https://app.com/callback"], ["uid", "8c2f1333e76b0fc5c2331cb6e00ba0ff20a7feab26e704c1f600317c12d882c3"], ["secret", "72038fe77a970764635d400718836a9296a28488901e07971e375f207d082b7c"], ["created_at", "2016-04-29 11:21:01.999338"], ["updated_at", "2016-04-29 11:21:01.999338"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '605cab5a720b9afa8f0afe0b07b864556b9e6088e8c2e9ba1badd92f8c791d46' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 22], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "605cab5a720b9afa8f0afe0b07b864556b9e6088e8c2e9ba1badd92f8c791d46"], ["created_at", "2016-04-29 11:21:02.001048"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8fc0c11cf0e434513e8a72bee43635adb8fb7370c4d81161d8c4ba1b9464ce55' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 25"], ["redirect_uri", "https://app.com/callback"], ["uid", "8fc0c11cf0e434513e8a72bee43635adb8fb7370c4d81161d8c4ba1b9464ce55"], ["secret", "b494d4488a2fad598eb9a525a57c238f9f1ade740eba23ffaaf68cb48acc1d42"], ["created_at", "2016-04-29 11:21:02.003009"], ["updated_at", "2016-04-29 11:21:02.003009"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8e7b511541099a30c64a960a9de922974a87f3256973de717b5dd457757556eb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 23], ["application_id", 2], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "8e7b511541099a30c64a960a9de922974a87f3256973de717b5dd457757556eb"], ["created_at", "2016-04-29 11:21:02.004556"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE ("oauth_access_grants"."token" = '605cab5a720b9afa8f0afe0b07b864556b9e6088e8c2e9ba1badd92f8c791d46' AND "oauth_access_grants"."id" != 2) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9674976e332b4fe1542200292e90d885e6321f9a57ff680d637d5459fd5a71ca' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 26"], ["redirect_uri", "https://app.com/callback"], ["uid", "9674976e332b4fe1542200292e90d885e6321f9a57ff680d637d5459fd5a71ca"], ["secret", "61bae4ab5123a3ed8dabb4da32c2cbfb086a5fe92bf41a22a070591d2bdf95f8"], ["created_at", "2016-04-29 11:21:02.008472"], ["updated_at", "2016-04-29 11:21:02.008472"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '7092da4817844be9dcc30fe7502464ee310b1a772802a8995b72ffc509ae3e88' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '78bf22013e13d3e1748bbace700e08abd46d72e69bdfb1f6ebb3c274b693bd38' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 27"], ["redirect_uri", "https://app.com/callback"], ["uid", "78bf22013e13d3e1748bbace700e08abd46d72e69bdfb1f6ebb3c274b693bd38"], ["secret", "da840b5c6d7c14a5fe54b9e466136d488f40c16b3459457e939481824e813dfa"], ["created_at", "2016-04-29 11:21:02.011952"], ["updated_at", "2016-04-29 11:21:02.011952"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e031d43602bca501be80ed8cd7643fff755b5eb1ef4a773e6bf2ed77b69043ae' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["expires_in", 7200], ["application_id", 1], ["token", "e031d43602bca501be80ed8cd7643fff755b5eb1ef4a773e6bf2ed77b69043ae"], ["created_at", "2016-04-29 11:21:02.013958"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 99]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8de67179ea11ce5ce79adc7615cfa6ec3d82772f79ae6eae15b8a14027282ae8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 28"], ["redirect_uri", "https://app.com/callback"], ["uid", "8de67179ea11ce5ce79adc7615cfa6ec3d82772f79ae6eae15b8a14027282ae8"], ["secret", "63eadc6eefff7783b620703938065a0f1c91f1dfeb0d345bed112c9353c0f1e9"], ["created_at", "2016-04-29 11:21:02.017984"], ["updated_at", "2016-04-29 11:21:02.017984"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '78be4d7493542ee02ed0d39a3bc2802a7302027d6995fe7869fb3f96eed572a8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 29"], ["redirect_uri", "https://app.com/callback"], ["uid", "78be4d7493542ee02ed0d39a3bc2802a7302027d6995fe7869fb3f96eed572a8"], ["secret", "33c645f5fc159af7bc06a014d64848cba275e303939e5410b8c2821fdc218d9d"], ["created_at", "2016-04-29 11:21:02.021644"], ["updated_at", "2016-04-29 11:21:02.021644"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1441fa1b31eab240984462d97a8642d968520cf1b22f0996a567d0e4d560ab9c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 30"], ["redirect_uri", "https://app.com/callback"], ["uid", "1441fa1b31eab240984462d97a8642d968520cf1b22f0996a567d0e4d560ab9c"], ["secret", "d71dd7ffe720e1f3905f4f08c5390012d0f4478bb0ba3fc731c88bf4192144e2"], ["created_at", "2016-04-29 11:21:02.024408"], ["updated_at", "2016-04-29 11:21:02.024408"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bf807312ee2f2b75afb282e2a9d7ae543a71caf2db466dd5d7c11b90e2969bd4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["expires_in", 7200], ["application_id", 1], ["token", "bf807312ee2f2b75afb282e2a9d7ae543a71caf2db466dd5d7c11b90e2969bd4"], ["created_at", "2016-04-29 11:21:02.026376"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd9d6b99e5df85686999932e16edf3a9600c0e4c633d675a55f5786a2804e56a0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "d9d6b99e5df85686999932e16edf3a9600c0e4c633d675a55f5786a2804e56a0"], ["created_at", "2016-04-29 11:21:02.028391"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '69d59901cc41c0fb9bfc148fa4b4842c05a507cd018dfda82fd5e3b24041e1cd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 31"], ["redirect_uri", "https://app.com/callback"], ["uid", "69d59901cc41c0fb9bfc148fa4b4842c05a507cd018dfda82fd5e3b24041e1cd"], ["secret", "efb24e44b6c7b365466f61dc6aedf299c365f97af2470f8b3307245fb7860640"], ["created_at", "2016-04-29 11:21:02.031791"], ["updated_at", "2016-04-29 11:21:02.031791"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '082592fe261bd3a188b9263628659977427729ccfce4f5a4148437de8c83429c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "082592fe261bd3a188b9263628659977427729ccfce4f5a4148437de8c83429c"], ["created_at", "2016-04-29 11:21:02.033387"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3c84bed9e8cf933a2ce3d0481cb56c574596a473da2d24ea7126e430a1ab7155' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 32"], ["redirect_uri", "https://app.com/callback"], ["uid", "3c84bed9e8cf933a2ce3d0481cb56c574596a473da2d24ea7126e430a1ab7155"], ["secret", "c93dad327bc267b8c5e48e9ab3eaf3d4612f30f5d536bc9f705e92988688ee93"], ["created_at", "2016-04-29 11:21:02.036151"], ["updated_at", "2016-04-29 11:21:02.036151"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fc618249baf472c2cd43ab78fcd6529281504363a7cdf2611a6315d1946afb61' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 33"], ["redirect_uri", "https://app.com/callback"], ["uid", "fc618249baf472c2cd43ab78fcd6529281504363a7cdf2611a6315d1946afb61"], ["secret", "dbb9f88988a459b9d5af0131dafb300a32ae056abd9cbc377b2a2c122d3b1351"], ["created_at", "2016-04-29 11:21:02.038567"], ["updated_at", "2016-04-29 11:21:02.038567"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5a89ee6c831be8d1b9c0da18d9cf3daf940e52e0054273fb461f8e80271a389c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "5a89ee6c831be8d1b9c0da18d9cf3daf940e52e0054273fb461f8e80271a389c"], ["created_at", "2016-04-29 11:21:02.041333"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6fd0ecff49194b796cefda0bb2f67a2c16bc69c69fabecea443fbc165e5f4516' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 34"], ["redirect_uri", "https://app.com/callback"], ["uid", "6fd0ecff49194b796cefda0bb2f67a2c16bc69c69fabecea443fbc165e5f4516"], ["secret", "234c1aee0aabb9711ed43e638c455c0092fff7c2d9d232abda567fdda339a644"], ["created_at", "2016-04-29 11:21:02.045115"], ["updated_at", "2016-04-29 11:21:02.045115"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '02bc100e2093460615e9e4ffa3c2b78af0e3f09b688c7e73027f8f7d57eba62e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", "public"], ["expires_in", 7200], ["token", "02bc100e2093460615e9e4ffa3c2b78af0e3f09b688c7e73027f8f7d57eba62e"], ["created_at", "2016-04-29 11:21:02.047039"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '94315a764f962d8b4f5e6f6e8d0dc1c3b6db5dbc3b9ecbd8e72c08b439e71c4f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 35"], ["redirect_uri", "https://app.com/callback"], ["uid", "94315a764f962d8b4f5e6f6e8d0dc1c3b6db5dbc3b9ecbd8e72c08b439e71c4f"], ["secret", "8783419a74cbae1ce88971d816f9a5097f910d965cdc8acdb95d24f096ccbf9a"], ["created_at", "2016-04-29 11:21:02.050323"], ["updated_at", "2016-04-29 11:21:02.050323"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e2469411c8378870611a8d7f881bf24561e6dc38db77d806e381ab84cffdc71e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "e2469411c8378870611a8d7f881bf24561e6dc38db77d806e381ab84cffdc71e"], ["created_at", "2016-04-29 11:21:02.062765"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '15d8c9e26626bc1336bc2d2ca4002e2a97e57f1030cdbf06a4c4adb10de88aa2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "15d8c9e26626bc1336bc2d2ca4002e2a97e57f1030cdbf06a4c4adb10de88aa2"], ["created_at", "2016-04-29 11:21:02.065769"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fa467202a744135cf235df277cbce76b3fdcc4c2dc77419c77f570a52a713892' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 1234], ["token", "fa467202a744135cf235df277cbce76b3fdcc4c2dc77419c77f570a52a713892"], ["created_at", "2016-04-29 11:21:02.070064"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '087dbeb1dee78d220d1401e5d29a9f04840322fe29bc856ceeaf0c5d3f5f063a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 7866], ["expires_in", 7200], ["application_id", 9990], ["scopes", ""], ["token", "087dbeb1dee78d220d1401e5d29a9f04840322fe29bc856ceeaf0c5d3f5f063a"], ["created_at", "2016-04-29 11:21:02.073636"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9ee848dda8f268b9d340060112639de1e94060e48bdfb72759036ff792592692' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "9ee848dda8f268b9d340060112639de1e94060e48bdfb72759036ff792592692"], ["created_at", "2016-04-29 11:21:02.076000"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b77c8ea1a2612184406b169ef6e028eb67b69f14feac4b925dc48e6ff47da848' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "b77c8ea1a2612184406b169ef6e028eb67b69f14feac4b925dc48e6ff47da848"], ["created_at", "2016-04-29 11:21:02.079799"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8193048abced1484bfac313ca4312f35cc0cbe336e6f24444ecbc5e4dc602426' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 7866], ["expires_in", 7200], ["application_id", 9990], ["scopes", "public"], ["token", "8193048abced1484bfac313ca4312f35cc0cbe336e6f24444ecbc5e4dc602426"], ["created_at", "2016-04-29 11:21:02.083568"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '24c1bea6c116025d29b457fe30579d4e4ba5de2ef9e5640064a7ca369a448efa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 36"], ["redirect_uri", "https://app.com/callback"], ["uid", "24c1bea6c116025d29b457fe30579d4e4ba5de2ef9e5640064a7ca369a448efa"], ["secret", "a5e3a5f73ed2c3428db7f02f650399fb25d23253f0dc399ba6cc7cca1edcc183"], ["created_at", "2016-04-29 11:21:02.087862"], ["updated_at", "2016-04-29 11:21:02.087862"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '98736418744bea58465a00eb672283dde0bcd26a6458ad96b619af033364ab4f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 37"], ["redirect_uri", "https://app.com/callback"], ["uid", "98736418744bea58465a00eb672283dde0bcd26a6458ad96b619af033364ab4f"], ["secret", "f14fed059618f0062ae0f28578fdd4723ae6c68d9fd08d615be12c0775734b43"], ["created_at", "2016-04-29 11:21:02.090665"], ["updated_at", "2016-04-29 11:21:02.090665"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '26c71010413e61357dbff03d9e559a463bc2ea8d21f6af193467e584286b45ed' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "26c71010413e61357dbff03d9e559a463bc2ea8d21f6af193467e584286b45ed"], ["created_at", "2016-04-29 11:21:02.092470"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8d64142de5103d5045c60f70a14364e8be626c78437df68a23f1b2507e1623fe' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 38"], ["redirect_uri", "https://app.com/callback"], ["uid", "8d64142de5103d5045c60f70a14364e8be626c78437df68a23f1b2507e1623fe"], ["secret", "4a10b3d4c7db2a16b809c6ac440da0be639f6183264874b0b1365644bf61188e"], ["created_at", "2016-04-29 11:21:02.095377"], ["updated_at", "2016-04-29 11:21:02.095377"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '78137d321079197fae672120e3545599d48dcdeeffba5d76dbfbf95870e1f602' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "78137d321079197fae672120e3545599d48dcdeeffba5d76dbfbf95870e1f602"], ["created_at", "2016-04-29 11:21:02.097157"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '817e6d64a12da1ea61922ff47c858aa89b404e9cd67c4f27ec658531a3c342c2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "817e6d64a12da1ea61922ff47c858aa89b404e9cd67c4f27ec658531a3c342c2"], ["created_at", "2016-04-29 11:21:02.098650"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dc42c55a9d782a5e3d94d915be264c703967c081653ea080c0cc6a6e6d1b06d2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 39"], ["redirect_uri", "https://app.com/callback"], ["uid", "dc42c55a9d782a5e3d94d915be264c703967c081653ea080c0cc6a6e6d1b06d2"], ["secret", "2cad6caaebb9d055a5f33b97eb4ff2e1d616d98d12a5edf6b7ce211b53bfe67b"], ["created_at", "2016-04-29 11:21:02.101613"], ["updated_at", "2016-04-29 11:21:02.101613"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '037415267411301dc2233e16c7ac9b84e0ed29950f882422cd87708e40602cf8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "037415267411301dc2233e16c7ac9b84e0ed29950f882422cd87708e40602cf8"], ["created_at", "2016-04-29 11:21:02.103920"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 1.8ms | ActiveRecord: 0.0ms) Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"bearer_token"=>"1A2BC3"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 1.8ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 404 Not Found in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 404 Not Found in 2ms (Views: 2.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms)  (0.2ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 2ms (Views: 2.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 2.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c26cac013bf4c3eab08c3436b37bd3618bcd77efc52ea79fa036b948026bdc41' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "OMG my app"], ["redirect_uri", "https://app.com/callback"], ["uid", "c26cac013bf4c3eab08c3436b37bd3618bcd77efc52ea79fa036b948026bdc41"], ["secret", "10076218a07074e3aefc32f5019b811433bf2884a8a1d95ee046a27e82add4f2"], ["created_at", "2016-04-29 11:21:02.281203"], ["updated_at", "2016-04-29 11:21:02.281203"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (3.0ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (3.9ms) Completed 200 OK in 6ms (Views: 5.3ms | ActiveRecord: 0.0ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"https://app.com/callback", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'c26cac013bf4c3eab08c3436b37bd3618bcd77efc52ea79fa036b948026bdc41' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 5ms (Views: 2.5ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0df52fd60567bc3ead5caf3401fd78f197c822e470180a6e145d4c66a1279321' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "OMG my app"], ["redirect_uri", "https://app.com/callback"], ["uid", "0df52fd60567bc3ead5caf3401fd78f197c822e470180a6e145d4c66a1279321"], ["secret", "27abeb0ac4e753b2a11b5483a1880eb08fdd0bb1157756fceb5bc9cba3a1b500"], ["created_at", "2016-04-29 11:21:02.306876"], ["updated_at", "2016-04-29 11:21:02.306876"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.5ms | ActiveRecord: 0.0ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"Serious app", "redirect_uri"=>"https://app.com/callback", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '0df52fd60567bc3ead5caf3401fd78f197c822e470180a6e145d4c66a1279321' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.1ms) UPDATE "oauth_applications" SET "name" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["name", "Serious app"], ["updated_at", "2016-04-29 11:21:02.317868"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (0.9ms) Completed 200 OK in 2ms (Views: 1.9ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.342349"], ["updated_at", "2016-04-29 11:21:02.342349"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Completed 200 OK in 5ms (Views: 4.5ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.352769"], ["updated_at", "2016-04-29 11:21:02.352769"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.357976"], ["updated_at", "2016-04-29 11:21:02.357976"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e0b27f74694c6e917abf82799c93e874e0ce60b007812d7a36606fafdb1e6ebc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 40"], ["redirect_uri", "https://app.com/callback"], ["uid", "e0b27f74694c6e917abf82799c93e874e0ce60b007812d7a36606fafdb1e6ebc"], ["secret", "ed01ce4a167f74d016e363c55363c83ae311a81a4a50ef7437a1635564bbbfaf"], ["created_at", "2016-04-29 11:21:02.360247"], ["updated_at", "2016-04-29 11:21:02.360247"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.361179"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e0b27f74694c6e917abf82799c93e874e0ce60b007812d7a36606fafdb1e6ebc", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "e0b27f74694c6e917abf82799c93e874e0ce60b007812d7a36606fafdb1e6ebc"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cffe4fbeda6c4a056f2c5105fccacc72cb0b918eaae75cd3079762593917ac9f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "cffe4fbeda6c4a056f2c5105fccacc72cb0b918eaae75cd3079762593917ac9f"], ["created_at", "2016-04-29 11:21:02.364547"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=cffe4fbeda6c4a056f2c5105fccacc72cb0b918eaae75cd3079762593917ac9f Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.367965"], ["updated_at", "2016-04-29 11:21:02.367965"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ea89506ddba71abb256d932b997872545b775a6b400d4945ac9d85c3755bfcb6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 41"], ["redirect_uri", "https://app.com/callback"], ["uid", "ea89506ddba71abb256d932b997872545b775a6b400d4945ac9d85c3755bfcb6"], ["secret", "2897a6eaef1895cecfd45f09fd23717aa49fb90164015588bef6b8deeaf4e8ed"], ["created_at", "2016-04-29 11:21:02.370297"], ["updated_at", "2016-04-29 11:21:02.370297"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.371326"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ea89506ddba71abb256d932b997872545b775a6b400d4945ac9d85c3755bfcb6", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "ea89506ddba71abb256d932b997872545b775a6b400d4945ac9d85c3755bfcb6"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7066c17ad3039cbf5812ae5b0de4aae4aa3d30095ca5ef362d733ed4b8c6e01a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "7066c17ad3039cbf5812ae5b0de4aae4aa3d30095ca5ef362d733ed4b8c6e01a"], ["created_at", "2016-04-29 11:21:02.374829"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=7066c17ad3039cbf5812ae5b0de4aae4aa3d30095ca5ef362d733ed4b8c6e01a Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.377965"], ["updated_at", "2016-04-29 11:21:02.377965"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dcb911ea2d1237d1cca9bbb9ac0d3ff440d3876a87a1c7288cd4ac4ee176afd0' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 42"], ["redirect_uri", "https://app.com/callback"], ["uid", "dcb911ea2d1237d1cca9bbb9ac0d3ff440d3876a87a1c7288cd4ac4ee176afd0"], ["secret", "45ee6e4ffe8900dfe0bb5c4af514c000b5ae517cb86703eb628b28cf2399d453"], ["created_at", "2016-04-29 11:21:02.379946"], ["updated_at", "2016-04-29 11:21:02.379946"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.380932"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"dcb911ea2d1237d1cca9bbb9ac0d3ff440d3876a87a1c7288cd4ac4ee176afd0", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "dcb911ea2d1237d1cca9bbb9ac0d3ff440d3876a87a1c7288cd4ac4ee176afd0"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7aa3fde6e6f040764c0d940d3127f6e24fcea67d80841b5fbc288741df08b4bf' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "7aa3fde6e6f040764c0d940d3127f6e24fcea67d80841b5fbc288741df08b4bf"], ["created_at", "2016-04-29 11:21:02.384387"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=7aa3fde6e6f040764c0d940d3127f6e24fcea67d80841b5fbc288741df08b4bf Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.387938"], ["updated_at", "2016-04-29 11:21:02.387938"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b679eee759303bfebcd9936428c1f9999bd1e4847b85c1876c030f03654a7ab2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 43"], ["redirect_uri", "https://app.com/callback"], ["uid", "b679eee759303bfebcd9936428c1f9999bd1e4847b85c1876c030f03654a7ab2"], ["secret", "9de735d6fd918c5bc60b61e62a26d87db11f60b431fc1c67e24184d5656a1016"], ["created_at", "2016-04-29 11:21:02.390088"], ["updated_at", "2016-04-29 11:21:02.390088"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b679eee759303bfebcd9936428c1f9999bd1e4847b85c1876c030f03654a7ab2", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b679eee759303bfebcd9936428c1f9999bd1e4847b85c1876c030f03654a7ab2"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fe3a471c10c1acdedb995bc7374b610e0fb5f78815a79830fde4e7f79331def9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "fe3a471c10c1acdedb995bc7374b610e0fb5f78815a79830fde4e7f79331def9"], ["created_at", "2016-04-29 11:21:02.394016"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=fe3a471c10c1acdedb995bc7374b610e0fb5f78815a79830fde4e7f79331def9&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.397506"], ["updated_at", "2016-04-29 11:21:02.397506"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '02b9f3842a2d153f3cc5fac690335fcfe9bb1c92b17b59f74200c880d962dd43' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 44"], ["redirect_uri", "https://app.com/callback"], ["uid", "02b9f3842a2d153f3cc5fac690335fcfe9bb1c92b17b59f74200c880d962dd43"], ["secret", "c1b5618c6c6edb76349c516dd520bda776870b78c9c8fcd87b2e8187de772007"], ["created_at", "2016-04-29 11:21:02.399522"], ["updated_at", "2016-04-29 11:21:02.399522"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"02b9f3842a2d153f3cc5fac690335fcfe9bb1c92b17b59f74200c880d962dd43", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "02b9f3842a2d153f3cc5fac690335fcfe9bb1c92b17b59f74200c880d962dd43"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8c728e08ebd54057c6a0bf688135cc7a124ef472ab0b763396fa718e820f3293' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "8c728e08ebd54057c6a0bf688135cc7a124ef472ab0b763396fa718e820f3293"], ["created_at", "2016-04-29 11:21:02.403873"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=8c728e08ebd54057c6a0bf688135cc7a124ef472ab0b763396fa718e820f3293&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.408597"], ["updated_at", "2016-04-29 11:21:02.408597"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0975a613016e7eec21af3f8dc7613435b72ce7c25682b16408ff7c85069642af' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 45"], ["redirect_uri", "https://app.com/callback"], ["uid", "0975a613016e7eec21af3f8dc7613435b72ce7c25682b16408ff7c85069642af"], ["secret", "b6a1805b3eea3619e67b2ce4315e89852f1272ba4f3104b43bf88f0a390a5f14"], ["created_at", "2016-04-29 11:21:02.411452"], ["updated_at", "2016-04-29 11:21:02.411452"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0975a613016e7eec21af3f8dc7613435b72ce7c25682b16408ff7c85069642af", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "0975a613016e7eec21af3f8dc7613435b72ce7c25682b16408ff7c85069642af"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b2ff6930b5f4febfdcb1f5f1e3b131a75b0d34e106dd297787c5721964d82308' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "b2ff6930b5f4febfdcb1f5f1e3b131a75b0d34e106dd297787c5721964d82308"], ["created_at", "2016-04-29 11:21:02.416495"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=b2ff6930b5f4febfdcb1f5f1e3b131a75b0d34e106dd297787c5721964d82308&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.420773"], ["updated_at", "2016-04-29 11:21:02.420773"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a6cd37dcf18cc0982ce4a2e29029a3ad7814062907e6fc0ed2f97a9620586046' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 46"], ["redirect_uri", "https://app.com/callback"], ["uid", "a6cd37dcf18cc0982ce4a2e29029a3ad7814062907e6fc0ed2f97a9620586046"], ["secret", "43b676afd56f7fd5fae0da50368b9c27d416a528e54d7da112d42da8f8b6bf5f"], ["created_at", "2016-04-29 11:21:02.423485"], ["updated_at", "2016-04-29 11:21:02.423485"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a6cd37dcf18cc0982ce4a2e29029a3ad7814062907e6fc0ed2f97a9620586046", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "a6cd37dcf18cc0982ce4a2e29029a3ad7814062907e6fc0ed2f97a9620586046"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8787ee47a285a13a297055267652565ea9b93118ac2c14ae4bb1554dd3f2c1f6' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "8787ee47a285a13a297055267652565ea9b93118ac2c14ae4bb1554dd3f2c1f6"], ["created_at", "2016-04-29 11:21:02.428433"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=8787ee47a285a13a297055267652565ea9b93118ac2c14ae4bb1554dd3f2c1f6&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (5.9ms) begin transaction  (0.2ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.438377"], ["updated_at", "2016-04-29 11:21:02.438377"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.2ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f45ad67995dc91c874d43c917c9396ac9debdbc9b830a0399c14d976fbc44751' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 47"], ["redirect_uri", "https://app.com/callback"], ["uid", "f45ad67995dc91c874d43c917c9396ac9debdbc9b830a0399c14d976fbc44751"], ["secret", "7e57fac1d5607d7f65712790ea00a08f2a1bdf12b2f1c97486d3bd83d0a79e93"], ["created_at", "2016-04-29 11:21:02.440850"], ["updated_at", "2016-04-29 11:21:02.440850"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f45ad67995dc91c874d43c917c9396ac9debdbc9b830a0399c14d976fbc44751", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "f45ad67995dc91c874d43c917c9396ac9debdbc9b830a0399c14d976fbc44751"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b50a4cefde29a34ba5ae27f94fd010a25c54e982cca0f9d7f69f530a0dc82fc8' LIMIT 1 SQL (0.2ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "b50a4cefde29a34ba5ae27f94fd010a25c54e982cca0f9d7f69f530a0dc82fc8"], ["created_at", "2016-04-29 11:21:02.445727"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=b50a4cefde29a34ba5ae27f94fd010a25c54e982cca0f9d7f69f530a0dc82fc8&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.449604"], ["updated_at", "2016-04-29 11:21:02.449604"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e5e30ee9f8be90c7ee8bc235937a9ae5aa58989a85f118fcdecefdca809adacc' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 48"], ["redirect_uri", "https://app.com/callback"], ["uid", "e5e30ee9f8be90c7ee8bc235937a9ae5aa58989a85f118fcdecefdca809adacc"], ["secret", "4f51004549986dec39c2f2cf089c0743cda4f207b293a95f35a05b082a78fbfa"], ["created_at", "2016-04-29 11:21:02.452325"], ["updated_at", "2016-04-29 11:21:02.452325"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e5e30ee9f8be90c7ee8bc235937a9ae5aa58989a85f118fcdecefdca809adacc", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "e5e30ee9f8be90c7ee8bc235937a9ae5aa58989a85f118fcdecefdca809adacc"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '29199991929b092a82c2f7073e0d72cf83f62099c2ef1a72d857c04a57f50543' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "29199991929b092a82c2f7073e0d72cf83f62099c2ef1a72d857c04a57f50543"], ["created_at", "2016-04-29 11:21:02.456808"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=29199991929b092a82c2f7073e0d72cf83f62099c2ef1a72d857c04a57f50543&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.461157"], ["updated_at", "2016-04-29 11:21:02.461157"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b7d7259c9be36cc7ccfeca8647b42c0183117294768343282f1dcfdf6e29bd94' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 49"], ["redirect_uri", "https://app.com/callback"], ["uid", "b7d7259c9be36cc7ccfeca8647b42c0183117294768343282f1dcfdf6e29bd94"], ["secret", "bba19d9c5221a1d6ef95a17d9e028020a33793953a92e3791ac571b1bb0b8d3e"], ["created_at", "2016-04-29 11:21:02.463769"], ["updated_at", "2016-04-29 11:21:02.463769"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b7d7259c9be36cc7ccfeca8647b42c0183117294768343282f1dcfdf6e29bd94", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b7d7259c9be36cc7ccfeca8647b42c0183117294768343282f1dcfdf6e29bd94"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.2ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.469901"], ["updated_at", "2016-04-29 11:21:02.469901"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '168d8c97ae2a2d260c8044c72b31c3298f40dc3035a2690e15283635988439cf' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 50"], ["redirect_uri", "https://app.com/callback"], ["uid", "168d8c97ae2a2d260c8044c72b31c3298f40dc3035a2690e15283635988439cf"], ["secret", "0c51e54e4820ca754d2fea65f3cc3c896e0ba3bdfe8044f35d9f59b4f5be9e7d"], ["created_at", "2016-04-29 11:21:02.472389"], ["updated_at", "2016-04-29 11:21:02.472389"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"168d8c97ae2a2d260c8044c72b31c3298f40dc3035a2690e15283635988439cf", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "168d8c97ae2a2d260c8044c72b31c3298f40dc3035a2690e15283635988439cf"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.478548"], ["updated_at", "2016-04-29 11:21:02.478548"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7b151bcdc26f7982aacb9af151f5cd5e2ce287a79a47dec80128c8ac32efd067' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 51"], ["redirect_uri", "https://app.com/callback"], ["uid", "7b151bcdc26f7982aacb9af151f5cd5e2ce287a79a47dec80128c8ac32efd067"], ["secret", "ca465b0c9d31d889d35531987f36646e96f6d9213482697287b3b71a3a3d3d49"], ["created_at", "2016-04-29 11:21:02.481201"], ["updated_at", "2016-04-29 11:21:02.481201"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"7b151bcdc26f7982aacb9af151f5cd5e2ce287a79a47dec80128c8ac32efd067", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "7b151bcdc26f7982aacb9af151f5cd5e2ce287a79a47dec80128c8ac32efd067"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.487855"], ["updated_at", "2016-04-29 11:21:02.487855"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e27f309acab486df4831ffa21880a6c1053c166c60f0caa2e22aafc80710a341' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 52"], ["redirect_uri", "https://app.com/callback"], ["uid", "e27f309acab486df4831ffa21880a6c1053c166c60f0caa2e22aafc80710a341"], ["secret", "1c47b40fe31092cfbec8a4d387aadf9c1f06284b96b5e2cb73fcafe20e192139"], ["created_at", "2016-04-29 11:21:02.490457"], ["updated_at", "2016-04-29 11:21:02.490457"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"e27f309acab486df4831ffa21880a6c1053c166c60f0caa2e22aafc80710a341", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "e27f309acab486df4831ffa21880a6c1053c166c60f0caa2e22aafc80710a341"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 2ms (ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.3ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.497494"], ["updated_at", "2016-04-29 11:21:02.497494"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4fadb1dd4a465fc4c82ee1ee8160410ad6ce1ce2409ff5d216db34e36bad8ea2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 53"], ["redirect_uri", "https://app.com/callback"], ["uid", "4fadb1dd4a465fc4c82ee1ee8160410ad6ce1ce2409ff5d216db34e36bad8ea2"], ["secret", "820e347af991c0970e6e1a694a100ed478d1b19cae7d86ceb78f438f17cd699a"], ["created_at", "2016-04-29 11:21:02.500499"], ["updated_at", "2016-04-29 11:21:02.500499"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"4fadb1dd4a465fc4c82ee1ee8160410ad6ce1ce2409ff5d216db34e36bad8ea2", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4fadb1dd4a465fc4c82ee1ee8160410ad6ce1ce2409ff5d216db34e36bad8ea2"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.507195"], ["updated_at", "2016-04-29 11:21:02.507195"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ad503c128fead85f3d6dc56485c9e9dc923cbbd021c006b83ba9eeac4da69749' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 54"], ["redirect_uri", "https://app.com/callback"], ["uid", "ad503c128fead85f3d6dc56485c9e9dc923cbbd021c006b83ba9eeac4da69749"], ["secret", "1083442ca1c9862fafe01d3bd0e9f4a1ba92321d49f6f889300ff642ef51f401"], ["created_at", "2016-04-29 11:21:02.510060"], ["updated_at", "2016-04-29 11:21:02.510060"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"ad503c128fead85f3d6dc56485c9e9dc923cbbd021c006b83ba9eeac4da69749", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "ad503c128fead85f3d6dc56485c9e9dc923cbbd021c006b83ba9eeac4da69749"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.516166"], ["updated_at", "2016-04-29 11:21:02.516166"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a1661d0e73c29d83d9af9cbbe9a6b149d8ffae930030ee32d6d9d45b5ba9ea88' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 55"], ["redirect_uri", "https://app.com/callback"], ["uid", "a1661d0e73c29d83d9af9cbbe9a6b149d8ffae930030ee32d6d9d45b5ba9ea88"], ["secret", "c0badaed096caeb2ff432c381c162a39330d2aa28c1984f2d890a5105177777d"], ["created_at", "2016-04-29 11:21:02.518856"], ["updated_at", "2016-04-29 11:21:02.518856"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"a1661d0e73c29d83d9af9cbbe9a6b149d8ffae930030ee32d6d9d45b5ba9ea88", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "a1661d0e73c29d83d9af9cbbe9a6b149d8ffae930030ee32d6d9d45b5ba9ea88"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd4527e0c5c6ed8fc3dac1960f3b1a89458b7f2eb81cc8db783775f57bd2572f6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "d4527e0c5c6ed8fc3dac1960f3b1a89458b7f2eb81cc8db783775f57bd2572f6"], ["created_at", "2016-04-29 11:21:02.523577"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=d4527e0c5c6ed8fc3dac1960f3b1a89458b7f2eb81cc8db783775f57bd2572f6&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.528163"], ["updated_at", "2016-04-29 11:21:02.528163"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'de43263e56c7a97dbb83181e1458e28a92cbe26e54f5630efa2f1ffd639f3d20' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 56"], ["redirect_uri", "https://app.com/callback"], ["uid", "de43263e56c7a97dbb83181e1458e28a92cbe26e54f5630efa2f1ffd639f3d20"], ["secret", "d919aaa21d9df147d197cdc9a619408fc3f56168162cba4d915bffd63a4226d9"], ["created_at", "2016-04-29 11:21:02.531081"], ["updated_at", "2016-04-29 11:21:02.531081"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"de43263e56c7a97dbb83181e1458e28a92cbe26e54f5630efa2f1ffd639f3d20", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "de43263e56c7a97dbb83181e1458e28a92cbe26e54f5630efa2f1ffd639f3d20"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '43d9372cca2950188dcbbb4e4c534a3430f5845d94a68c52818c36d934da0e30' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "43d9372cca2950188dcbbb4e4c534a3430f5845d94a68c52818c36d934da0e30"], ["created_at", "2016-04-29 11:21:02.536125"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=43d9372cca2950188dcbbb4e4c534a3430f5845d94a68c52818c36d934da0e30&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.3ms)  (0.0ms) rollback transaction  (0.2ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.539675"], ["updated_at", "2016-04-29 11:21:02.539675"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9162bfb0ea13a4c4e9b37d0ece09a22f02c64cb20ad6485d17a5ee71853f656a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 57"], ["redirect_uri", "https://app.com/callback"], ["uid", "9162bfb0ea13a4c4e9b37d0ece09a22f02c64cb20ad6485d17a5ee71853f656a"], ["secret", "e3b4609511b6c4918713054f9f6c1f9b68abbb6f6dd7178371184c49a5d4a84b"], ["created_at", "2016-04-29 11:21:02.542045"], ["updated_at", "2016-04-29 11:21:02.542045"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9162bfb0ea13a4c4e9b37d0ece09a22f02c64cb20ad6485d17a5ee71853f656a", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "9162bfb0ea13a4c4e9b37d0ece09a22f02c64cb20ad6485d17a5ee71853f656a"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'da5b6b13e9d1878bd8469e53008bdf7026e1b1bcb879ef01dbcd011754b1935f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "da5b6b13e9d1878bd8469e53008bdf7026e1b1bcb879ef01dbcd011754b1935f"], ["created_at", "2016-04-29 11:21:02.545968"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=da5b6b13e9d1878bd8469e53008bdf7026e1b1bcb879ef01dbcd011754b1935f&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.2ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.549936"], ["updated_at", "2016-04-29 11:21:02.549936"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '07880962cc4e964897404e12d9d5786b97610330b7956c51774fcd67f920ebcc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 58"], ["redirect_uri", "https://app.com/callback"], ["uid", "07880962cc4e964897404e12d9d5786b97610330b7956c51774fcd67f920ebcc"], ["secret", "0f4a9007266228217e93a56bc190d5960b22533698e71b1666c512fcaae8e46d"], ["created_at", "2016-04-29 11:21:02.552180"], ["updated_at", "2016-04-29 11:21:02.552180"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"07880962cc4e964897404e12d9d5786b97610330b7956c51774fcd67f920ebcc", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "07880962cc4e964897404e12d9d5786b97610330b7956c51774fcd67f920ebcc"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8cbb313bf7aff97c2170df3d2595708e8b8d3fa2446be6df8d15940175f20efa' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "8cbb313bf7aff97c2170df3d2595708e8b8d3fa2446be6df8d15940175f20efa"], ["created_at", "2016-04-29 11:21:02.555972"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=8cbb313bf7aff97c2170df3d2595708e8b8d3fa2446be6df8d15940175f20efa&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.559995"], ["updated_at", "2016-04-29 11:21:02.559995"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8f155c413726d4af4bd515b19cfb3291e116cd0b0895e54080b3753ff14e9314' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 59"], ["redirect_uri", "https://app.com/callback"], ["uid", "8f155c413726d4af4bd515b19cfb3291e116cd0b0895e54080b3753ff14e9314"], ["secret", "932e0444ebea945a7b1b92271f899a30c81287dee443dff283bcacfb76bb9671"], ["created_at", "2016-04-29 11:21:02.562342"], ["updated_at", "2016-04-29 11:21:02.562342"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"8f155c413726d4af4bd515b19cfb3291e116cd0b0895e54080b3753ff14e9314", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "8f155c413726d4af4bd515b19cfb3291e116cd0b0895e54080b3753ff14e9314"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.4ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '123575082e6cf6029d760b3c71037d5ebd04d1ea6714edc98be23aadfc4e4e41' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "123575082e6cf6029d760b3c71037d5ebd04d1ea6714edc98be23aadfc4e4e41"], ["created_at", "2016-04-29 11:21:02.567173"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=123575082e6cf6029d760b3c71037d5ebd04d1ea6714edc98be23aadfc4e4e41&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.6ms)  (0.5ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.2ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.570668"], ["updated_at", "2016-04-29 11:21:02.570668"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f73d25c0d201bc60949370446cc4d034c14133d49c0f9e74f11e2bb557942ebe' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 60"], ["redirect_uri", "https://app.com/callback"], ["uid", "f73d25c0d201bc60949370446cc4d034c14133d49c0f9e74f11e2bb557942ebe"], ["secret", "f5c522c9b159972015e667ecfacf141c82266aa254b2b722b93051ef27dc2809"], ["created_at", "2016-04-29 11:21:02.572622"], ["updated_at", "2016-04-29 11:21:02.572622"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"f73d25c0d201bc60949370446cc4d034c14133d49c0f9e74f11e2bb557942ebe", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "f73d25c0d201bc60949370446cc4d034c14133d49c0f9e74f11e2bb557942ebe"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '020f54d78fb351e4bd3bff159bca585fa82b34c91a9f889bbc84e6ad936bb83f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "020f54d78fb351e4bd3bff159bca585fa82b34c91a9f889bbc84e6ad936bb83f"], ["created_at", "2016-04-29 11:21:02.576406"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=020f54d78fb351e4bd3bff159bca585fa82b34c91a9f889bbc84e6ad936bb83f&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.2ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.580299"], ["updated_at", "2016-04-29 11:21:02.580299"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '002469d6d0330116f8b2c7c9b982e00e7deda634c16e96dc5cd6703fca49ff79' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 61"], ["redirect_uri", "https://app.com/callback"], ["uid", "002469d6d0330116f8b2c7c9b982e00e7deda634c16e96dc5cd6703fca49ff79"], ["secret", "e32a3c70f72c60d3cbb520dd9672856d64c4e662e1903739037d7babea73caa1"], ["created_at", "2016-04-29 11:21:02.582229"], ["updated_at", "2016-04-29 11:21:02.582229"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"002469d6d0330116f8b2c7c9b982e00e7deda634c16e96dc5cd6703fca49ff79", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "002469d6d0330116f8b2c7c9b982e00e7deda634c16e96dc5cd6703fca49ff79"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7b22895a71f2367d8ea61f96ce94d84e1dbd5e90bcd8480863c5d03bd82911a5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "7b22895a71f2367d8ea61f96ce94d84e1dbd5e90bcd8480863c5d03bd82911a5"], ["created_at", "2016-04-29 11:21:02.586352"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=7b22895a71f2367d8ea61f96ce94d84e1dbd5e90bcd8480863c5d03bd82911a5&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.590690"], ["updated_at", "2016-04-29 11:21:02.590690"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e371ff644a26022b49aa76ba33fdea8aa8264e42a764d74b1878561840423ec8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 62"], ["redirect_uri", "https://app.com/callback"], ["uid", "e371ff644a26022b49aa76ba33fdea8aa8264e42a764d74b1878561840423ec8"], ["secret", "9bc341d59285f165f1d2c836a6daa66b7dbfca60bc6d21070eabe84c9ee4fa5b"], ["created_at", "2016-04-29 11:21:02.593595"], ["updated_at", "2016-04-29 11:21:02.593595"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.594739"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e371ff644a26022b49aa76ba33fdea8aa8264e42a764d74b1878561840423ec8", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "e371ff644a26022b49aa76ba33fdea8aa8264e42a764d74b1878561840423ec8"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8d2251e994a2407ff3aa189f4c29e60053f4a3d606899db396ecf2c86714bd52' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "8d2251e994a2407ff3aa189f4c29e60053f4a3d606899db396ecf2c86714bd52"], ["created_at", "2016-04-29 11:21:02.598100"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/8d2251e994a2407ff3aa189f4c29e60053f4a3d606899db396ecf2c86714bd52 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.601619"], ["updated_at", "2016-04-29 11:21:02.601619"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '194fd7464d6a279d65210113b0b7ea95efa3583755a0b9207b3471e032258210' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 63"], ["redirect_uri", "https://app.com/callback"], ["uid", "194fd7464d6a279d65210113b0b7ea95efa3583755a0b9207b3471e032258210"], ["secret", "99f7bc1ded1b87dec60530cbfd8564a487f34a42cee2354f40379ab2691643ec"], ["created_at", "2016-04-29 11:21:02.603866"], ["updated_at", "2016-04-29 11:21:02.603866"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.2ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.605158"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"194fd7464d6a279d65210113b0b7ea95efa3583755a0b9207b3471e032258210", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "194fd7464d6a279d65210113b0b7ea95efa3583755a0b9207b3471e032258210"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '287e141ce9b4773694a015e64c1221828ca8d0a7384f18c750691a4b4ae9e5ff' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "287e141ce9b4773694a015e64c1221828ca8d0a7384f18c750691a4b4ae9e5ff"], ["created_at", "2016-04-29 11:21:02.609285"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/287e141ce9b4773694a015e64c1221828ca8d0a7384f18c750691a4b4ae9e5ff Completed 302 Found in 4ms (ActiveRecord: 0.2ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.613619"], ["updated_at", "2016-04-29 11:21:02.613619"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '458846db313d49cd3907f6c4e4e179045022e29efa909146abccf44a7d8ede7d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 64"], ["redirect_uri", "https://app.com/callback"], ["uid", "458846db313d49cd3907f6c4e4e179045022e29efa909146abccf44a7d8ede7d"], ["secret", "578e96d297fd92126ff26323d3b5ccf6d17cf4cbcb09f8fefdfbedde80adc8b6"], ["created_at", "2016-04-29 11:21:02.616141"], ["updated_at", "2016-04-29 11:21:02.616141"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:02.617497"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"458846db313d49cd3907f6c4e4e179045022e29efa909146abccf44a7d8ede7d", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.3ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "458846db313d49cd3907f6c4e4e179045022e29efa909146abccf44a7d8ede7d"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '6aee893963e08eccc7d4879c57bc8504d6a7baac225a64d6edb47860d5220690' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "6aee893963e08eccc7d4879c57bc8504d6a7baac225a64d6edb47860d5220690"], ["created_at", "2016-04-29 11:21:02.622312"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/6aee893963e08eccc7d4879c57bc8504d6a7baac225a64d6edb47860d5220690 Completed 302 Found in 5ms (ActiveRecord: 0.5ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a4816ffeedfa783ae63db5cf4f8268ac316cabecc223aa0def2f1d85378e3969' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 65"], ["redirect_uri", "https://app.com/callback"], ["uid", "a4816ffeedfa783ae63db5cf4f8268ac316cabecc223aa0def2f1d85378e3969"], ["secret", "2f2111b1e1e6e899f523b9bb833e40d670bdaf01235bcccf657dbdb1d2f57492"], ["created_at", "2016-04-29 11:21:02.628515"], ["updated_at", "2016-04-29 11:21:02.628515"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5a8129144feb8fada83a8f9b4ed9fce06179dcc521d7271f68e34cc4daa07e1c' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'babf4a01b4767d7c6c99b4035f8749546fb9fec894e464cf5d3791100a15b7c3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "5a8129144feb8fada83a8f9b4ed9fce06179dcc521d7271f68e34cc4daa07e1c"], ["refresh_token", "babf4a01b4767d7c6c99b4035f8749546fb9fec894e464cf5d3791100a15b7c3"], ["created_at", "2016-04-29 11:21:02.631129"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "a4816ffeedfa783ae63db5cf4f8268ac316cabecc223aa0def2f1d85378e3969"], ["secret", "2f2111b1e1e6e899f523b9bb833e40d670bdaf01235bcccf657dbdb1d2f57492"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '04051ab65bb381f1613dd72de417a02199ec589ee477475857036cc6cbf1acaa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 66"], ["redirect_uri", "https://app.com/callback"], ["uid", "04051ab65bb381f1613dd72de417a02199ec589ee477475857036cc6cbf1acaa"], ["secret", "ed25bef99752528ba407a6a8a6a94569a950d0f3f1181f93ca3cfa782c027f43"], ["created_at", "2016-04-29 11:21:02.635410"], ["updated_at", "2016-04-29 11:21:02.635410"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1e1f4ef1ac1f54d8834c1dbc46bdc2eee5819da8388ebdad62e290cb895d6220' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '1839708ab78c87b1ba9f24e83962bc9502b24604fed1f0fe40ce3571f28f0350' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["expires_in", 7200], ["token", "1e1f4ef1ac1f54d8834c1dbc46bdc2eee5819da8388ebdad62e290cb895d6220"], ["refresh_token", "1839708ab78c87b1ba9f24e83962bc9502b24604fed1f0fe40ce3571f28f0350"], ["created_at", "2016-04-29 11:21:02.637527"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "04051ab65bb381f1613dd72de417a02199ec589ee477475857036cc6cbf1acaa"], ["secret", "ed25bef99752528ba407a6a8a6a94569a950d0f3f1181f93ca3cfa782c027f43"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cd0595d351587b07d1c8e503bb5ccd710b065b8d95410d520896b8bb48ccb557' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 67"], ["redirect_uri", "https://app.com/callback"], ["uid", "cd0595d351587b07d1c8e503bb5ccd710b065b8d95410d520896b8bb48ccb557"], ["secret", "7a6408080ea60189fcd252a20f74b69acd0a0225d9d738ab3c4fad071975e6bb"], ["created_at", "2016-04-29 11:21:02.641299"], ["updated_at", "2016-04-29 11:21:02.641299"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '05163d3dba79d6a620a6b7392017aa0d8cd7d7f2724669474248af104f7dd7e7' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '714da90a1be09a533fd5bb8d060dec3772b117ccaa0f428d35199e590e25c6ae' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 3], ["application_id", 1], ["expires_in", 7200], ["token", "05163d3dba79d6a620a6b7392017aa0d8cd7d7f2724669474248af104f7dd7e7"], ["refresh_token", "714da90a1be09a533fd5bb8d060dec3772b117ccaa0f428d35199e590e25c6ae"], ["created_at", "2016-04-29 11:21:02.643503"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "cd0595d351587b07d1c8e503bb5ccd710b065b8d95410d520896b8bb48ccb557"], ["secret", "7a6408080ea60189fcd252a20f74b69acd0a0225d9d738ab3c4fad071975e6bb"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.645448"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f6eb418fda555f5a401ce0fbcc7fa78f690f1757702dd53e2a7cf7913313d4c3' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '5f3ef5db4e82034e47c2c68f903b48a7234f695a22559c4db5ab5462943afe3c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 3], ["scopes", ""], ["expires_in", 120], ["token", "f6eb418fda555f5a401ce0fbcc7fa78f690f1757702dd53e2a7cf7913313d4c3"], ["refresh_token", "5f3ef5db4e82034e47c2c68f903b48a7234f695a22559c4db5ab5462943afe3c"], ["created_at", "2016-04-29 11:21:02.647778"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '16c752b9da2b31eddf0b159c3e84e3e5cb9a55ddf4a5104c98cba87d175df9df' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 68"], ["redirect_uri", "https://app.com/callback"], ["uid", "16c752b9da2b31eddf0b159c3e84e3e5cb9a55ddf4a5104c98cba87d175df9df"], ["secret", "b13f673af088010a1658078e173b889cedcd0c14adcc2147fecedeb921d822c1"], ["created_at", "2016-04-29 11:21:02.651137"], ["updated_at", "2016-04-29 11:21:02.651137"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c830e5ac9aa6790ce80a5eb768b66f39cca4f78a5008152f94a2ffd890568915' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'faa182ce038f91c7735570b64d728c3d854bb25f0174dffd3f3bf68769361c82' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 4], ["application_id", 1], ["expires_in", 7200], ["token", "c830e5ac9aa6790ce80a5eb768b66f39cca4f78a5008152f94a2ffd890568915"], ["refresh_token", "faa182ce038f91c7735570b64d728c3d854bb25f0174dffd3f3bf68769361c82"], ["created_at", "2016-04-29 11:21:02.653678"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = 'c830e5ac9aa6790ce80a5eb768b66f39cca4f78a5008152f94a2ffd890568915' AND "oauth_access_tokens"."id" != 1) LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."refresh_token" = 'faa182ce038f91c7735570b64d728c3d854bb25f0174dffd3f3bf68769361c82' AND "oauth_access_tokens"."id" != 1) LIMIT 1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -1], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "16c752b9da2b31eddf0b159c3e84e3e5cb9a55ddf4a5104c98cba87d175df9df"], ["secret", "b13f673af088010a1658078e173b889cedcd0c14adcc2147fecedeb921d822c1"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f21f7949390c32573dd6d43f8b658efdd04e9920ae4a5f38e567ff03fd46310f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 69"], ["redirect_uri", "https://app.com/callback"], ["uid", "f21f7949390c32573dd6d43f8b658efdd04e9920ae4a5f38e567ff03fd46310f"], ["secret", "4f8294ac8d9517ec057b1d825df6c7a8b720e6b7c942149e5b1ea35583f21577"], ["created_at", "2016-04-29 11:21:02.659478"], ["updated_at", "2016-04-29 11:21:02.659478"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '234dbafbec3c6e127b9d8e42e47ea98a77509a349b2390d0d843d1a7ec37b5d8' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'cd7878d02af56cbbfb7d024128429f3ad03a8f91cf6da907f3db30fac0ea144b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 5], ["application_id", 1], ["expires_in", 7200], ["token", "234dbafbec3c6e127b9d8e42e47ea98a77509a349b2390d0d843d1a7ec37b5d8"], ["refresh_token", "cd7878d02af56cbbfb7d024128429f3ad03a8f91cf6da907f3db30fac0ea144b"], ["created_at", "2016-04-29 11:21:02.661850"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "f21f7949390c32573dd6d43f8b658efdd04e9920ae4a5f38e567ff03fd46310f"], ["secret", "4f8294ac8d9517ec057b1d825df6c7a8b720e6b7c942149e5b1ea35583f21577"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.664569"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '788fbaebb952dea5a6356b6ac0533608c49613e3801acd5042168c578c6ee1ab' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'cb568dfe68895d0c73bfad72eda6af62f6331dcc942a9fa7cd32e4037f6e0ed4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 5], ["scopes", ""], ["expires_in", 120], ["token", "788fbaebb952dea5a6356b6ac0533608c49613e3801acd5042168c578c6ee1ab"], ["refresh_token", "cb568dfe68895d0c73bfad72eda6af62f6331dcc942a9fa7cd32e4037f6e0ed4"], ["created_at", "2016-04-29 11:21:02.666719"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4613d9993bcd8b7be12da0fdbd21cd98d90debd9c8e813d7cb5ec4de16079176' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 70"], ["redirect_uri", "https://app.com/callback"], ["uid", "4613d9993bcd8b7be12da0fdbd21cd98d90debd9c8e813d7cb5ec4de16079176"], ["secret", "36bb4a01f1e559598599970a9befd7573817d4288d94fbe9abc1fd0f03d14cec"], ["created_at", "2016-04-29 11:21:02.672171"], ["updated_at", "2016-04-29 11:21:02.672171"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3036a565ec7263bec9f6ac236806ae1a3cde6facb818b7289d4a512043b8c1b5' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ae3d72c5f34994625c302869553bb3f053e1d1735486827d7983bcb6ee4a032b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 6], ["application_id", 1], ["expires_in", 7200], ["token", "3036a565ec7263bec9f6ac236806ae1a3cde6facb818b7289d4a512043b8c1b5"], ["refresh_token", "ae3d72c5f34994625c302869553bb3f053e1d1735486827d7983bcb6ee4a032b"], ["created_at", "2016-04-29 11:21:02.674385"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "4613d9993bcd8b7be12da0fdbd21cd98d90debd9c8e813d7cb5ec4de16079176"], ["secret", "36bb4a01f1e559598599970a9befd7573817d4288d94fbe9abc1fd0f03d14cec"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '90e4506e4f81b0d5a591d794930bb3aa6e2315c910cf630619445a54c77454bf' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 71"], ["redirect_uri", "https://app.com/callback"], ["uid", "90e4506e4f81b0d5a591d794930bb3aa6e2315c910cf630619445a54c77454bf"], ["secret", "a371b2251cb74bbbeb0dd897356f53746bc6613064316522073e500a98468d26"], ["created_at", "2016-04-29 11:21:02.676522"], ["updated_at", "2016-04-29 11:21:02.676522"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6d109e7e4477581c0731433e4accda74aa70cb26b0982cea3fddc880e99cc05e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 72"], ["redirect_uri", "https://app.com/callback"], ["uid", "6d109e7e4477581c0731433e4accda74aa70cb26b0982cea3fddc880e99cc05e"], ["secret", "882f11d4fdcca8bb233b711ad9b9b888ce5c7eaeca520b48317d9fd446b59371"], ["created_at", "2016-04-29 11:21:02.679847"], ["updated_at", "2016-04-29 11:21:02.679847"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8b5b84368406dc0e615f73fee96b1619df9fe708106886c75ccc220e198d59aa' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '922ae4a7179a52c99558bc51701343a278e65e78b943d66bc754226a5cdebe41' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 7], ["application_id", 1], ["expires_in", 7200], ["token", "8b5b84368406dc0e615f73fee96b1619df9fe708106886c75ccc220e198d59aa"], ["refresh_token", "922ae4a7179a52c99558bc51701343a278e65e78b943d66bc754226a5cdebe41"], ["created_at", "2016-04-29 11:21:02.682010"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "6d109e7e4477581c0731433e4accda74aa70cb26b0982cea3fddc880e99cc05e"], ["secret", "882f11d4fdcca8bb233b711ad9b9b888ce5c7eaeca520b48317d9fd446b59371"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.683894"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a8d23fc4ab3cdb698a96e41a2343aec04005b5d516efa0fcf42d002bd8fb17c3' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ce976999c5c9d9bd6d61abe528d87f99ca760b1db287502c3c468e02ca287fd5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 7], ["scopes", ""], ["expires_in", 1234], ["token", "a8d23fc4ab3cdb698a96e41a2343aec04005b5d516efa0fcf42d002bd8fb17c3"], ["refresh_token", "ce976999c5c9d9bd6d61abe528d87f99ca760b1db287502c3c468e02ca287fd5"], ["created_at", "2016-04-29 11:21:02.686336"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '42f0ae0bac22d12e5406d78d07ea8cbcd1c4c43cd8e77f094ac1366b3b59d867' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 73"], ["redirect_uri", "https://app.com/callback"], ["uid", "42f0ae0bac22d12e5406d78d07ea8cbcd1c4c43cd8e77f094ac1366b3b59d867"], ["secret", "b0745a027e21c3f87e9dcddcd8147cb981782aadc47456fc42f71344c9718cc5"], ["created_at", "2016-04-29 11:21:02.690844"], ["updated_at", "2016-04-29 11:21:02.690844"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd03ef13719065489aeeac3030b0fa54e0e3e814833f4f4fd5bf7133f719abca7' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '3ee92b8ca05f74fea6e65db100d75ad063b461191965884b59e85008197138ad' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 8], ["application_id", 1], ["expires_in", 7200], ["token", "d03ef13719065489aeeac3030b0fa54e0e3e814833f4f4fd5bf7133f719abca7"], ["refresh_token", "3ee92b8ca05f74fea6e65db100d75ad063b461191965884b59e85008197138ad"], ["created_at", "2016-04-29 11:21:02.693117"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.693836"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "42f0ae0bac22d12e5406d78d07ea8cbcd1c4c43cd8e77f094ac1366b3b59d867"], ["secret", "b0745a027e21c3f87e9dcddcd8147cb981782aadc47456fc42f71344c9718cc5"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bb4b1796f326e6d49d25286a5b8316401f19becc4e403511e4e317a791008401' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 74"], ["redirect_uri", "https://app.com/callback"], ["uid", "bb4b1796f326e6d49d25286a5b8316401f19becc4e403511e4e317a791008401"], ["secret", "9d333c2d4330eb30561cef0004704379faf06edb3176212c9aaf3ffc15803fa9"], ["created_at", "2016-04-29 11:21:02.698284"], ["updated_at", "2016-04-29 11:21:02.698284"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a95604a62da70fdcb7049af6f81ac9c16a56f6d0e6ce354d8ec0cdbed3e8936f' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '31e89f7cbd928d7313383dc8e4b4971cd06cf88774eb26eb69d4f54b75c2a836' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 9], ["application_id", 1], ["expires_in", 7200], ["token", "a95604a62da70fdcb7049af6f81ac9c16a56f6d0e6ce354d8ec0cdbed3e8936f"], ["refresh_token", "31e89f7cbd928d7313383dc8e4b4971cd06cf88774eb26eb69d4f54b75c2a836"], ["created_at", "2016-04-29 11:21:02.700480"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "bb4b1796f326e6d49d25286a5b8316401f19becc4e403511e4e317a791008401"], ["secret", "9d333c2d4330eb30561cef0004704379faf06edb3176212c9aaf3ffc15803fa9"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '655174adf769ccf9c3730d9e05814a8d963a336d748db07960dc26c2bfb47fdf' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '63d7f52803b7f1e32a788a00ebab8832501d5363accf5704cdb6cbf489651ad3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 9], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "31e89f7cbd928d7313383dc8e4b4971cd06cf88774eb26eb69d4f54b75c2a836"], ["token", "655174adf769ccf9c3730d9e05814a8d963a336d748db07960dc26c2bfb47fdf"], ["refresh_token", "63d7f52803b7f1e32a788a00ebab8832501d5363accf5704cdb6cbf489651ad3"], ["created_at", "2016-04-29 11:21:02.703915"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b174870ceb6efbb8c8f2d874ccb7609333462e664f3450e9dfd34bd61ccb0a3e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 75"], ["redirect_uri", "https://app.com/callback"], ["uid", "b174870ceb6efbb8c8f2d874ccb7609333462e664f3450e9dfd34bd61ccb0a3e"], ["secret", "0cf5aa94355b8b0b364f71a75c5ece4de449734d4256c2d24d44fb278b25b24f"], ["created_at", "2016-04-29 11:21:02.707468"], ["updated_at", "2016-04-29 11:21:02.707468"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2e5f5af3b7748773fe601a6b34609fae906d39f4368020fa706819da3aedb1aa' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '88d2f158e360bf95ff25392baabbeb05e702b4ff1f50b9f1788522d632e5a317' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "2e5f5af3b7748773fe601a6b34609fae906d39f4368020fa706819da3aedb1aa"], ["refresh_token", "88d2f158e360bf95ff25392baabbeb05e702b4ff1f50b9f1788522d632e5a317"], ["created_at", "2016-04-29 11:21:02.709771"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "b174870ceb6efbb8c8f2d874ccb7609333462e664f3450e9dfd34bd61ccb0a3e"], ["secret", "0cf5aa94355b8b0b364f71a75c5ece4de449734d4256c2d24d44fb278b25b24f"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'dafcc55baa61b62f076449264c39d958e9a87e086397606a7424f31618cb9277' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'aafd57d3fd34a7b98c123bf3a8e2142a2b0b73e55916da65422d220fba9ac3e7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 10], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "88d2f158e360bf95ff25392baabbeb05e702b4ff1f50b9f1788522d632e5a317"], ["token", "dafcc55baa61b62f076449264c39d958e9a87e086397606a7424f31618cb9277"], ["refresh_token", "aafd57d3fd34a7b98c123bf3a8e2142a2b0b73e55916da65422d220fba9ac3e7"], ["created_at", "2016-04-29 11:21:02.712993"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e71603b18ddaad6b58369ef58277b5631cd5bdb7db9541fe136089158a0b4369' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 76"], ["redirect_uri", "https://app.com/callback"], ["uid", "e71603b18ddaad6b58369ef58277b5631cd5bdb7db9541fe136089158a0b4369"], ["secret", "1dd568d1d0f205122d063756c745760df7484c8174f0676f395e05fa0e9cde6e"], ["created_at", "2016-04-29 11:21:02.717629"], ["updated_at", "2016-04-29 11:21:02.717629"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.2ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4911a5ce49bd85eb56f9fe504df137ee29b2a47bd917718f64d86771f8b0f0bd' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '3886168ed3d7b20cfa04e4836f24b63e3f95707c3ab8dc4be0dcd56dd70a9359' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 11], ["application_id", 1], ["expires_in", 7200], ["token", "4911a5ce49bd85eb56f9fe504df137ee29b2a47bd917718f64d86771f8b0f0bd"], ["refresh_token", "3886168ed3d7b20cfa04e4836f24b63e3f95707c3ab8dc4be0dcd56dd70a9359"], ["created_at", "2016-04-29 11:21:02.720019"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "e71603b18ddaad6b58369ef58277b5631cd5bdb7db9541fe136089158a0b4369"], ["secret", "1dd568d1d0f205122d063756c745760df7484c8174f0676f395e05fa0e9cde6e"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '56285d1a469e6a0ec400b37810e252144cfa06257a048e505228579ace71a0f9' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9c1424413d47e69420289396792f084584062d6e9d2420707fb3a5a83427cb9e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 11], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "3886168ed3d7b20cfa04e4836f24b63e3f95707c3ab8dc4be0dcd56dd70a9359"], ["token", "56285d1a469e6a0ec400b37810e252144cfa06257a048e505228579ace71a0f9"], ["refresh_token", "9c1424413d47e69420289396792f084584062d6e9d2420707fb3a5a83427cb9e"], ["created_at", "2016-04-29 11:21:02.731582"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dfaeea132cc52a7632ff9b9109b9bdac8f1dfd9cf2e26d14b9ac30227bbaf1c9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 77"], ["redirect_uri", "https://app.com/callback"], ["uid", "dfaeea132cc52a7632ff9b9109b9bdac8f1dfd9cf2e26d14b9ac30227bbaf1c9"], ["secret", "692da4e119fd3ac3de0fa01be7f035130d0e3002a6fd82b596ff05d3aaec4710"], ["created_at", "2016-04-29 11:21:02.735994"], ["updated_at", "2016-04-29 11:21:02.735994"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'dd04e675ef1ccc576f887da709b660d8147ab08161d4b454f6aa9a2f12a69f10' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '25bf8268a353433378b2608650ecb6020f56392dd9a37ccd2fcb63af1a774747' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 12], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "dd04e675ef1ccc576f887da709b660d8147ab08161d4b454f6aa9a2f12a69f10"], ["refresh_token", "25bf8268a353433378b2608650ecb6020f56392dd9a37ccd2fcb63af1a774747"], ["created_at", "2016-04-29 11:21:02.737881"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "dfaeea132cc52a7632ff9b9109b9bdac8f1dfd9cf2e26d14b9ac30227bbaf1c9"], ["secret", "692da4e119fd3ac3de0fa01be7f035130d0e3002a6fd82b596ff05d3aaec4710"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.739464"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a9bb0c95f6c412f53b6d42265b9bd34400dbd0bca85038642c38521526e6e34d' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '310302e1624a297ecf70031af0e9cca09c244d8bd8f1767f25bee6a20387bbba' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 12], ["scopes", "public"], ["expires_in", 120], ["token", "a9bb0c95f6c412f53b6d42265b9bd34400dbd0bca85038642c38521526e6e34d"], ["refresh_token", "310302e1624a297ecf70031af0e9cca09c244d8bd8f1767f25bee6a20387bbba"], ["created_at", "2016-04-29 11:21:02.741485"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.2ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'af5b5315269cf6f1bed9bce05b4161e31df828cf16008b3c12c262aecdb50eb9' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 78"], ["redirect_uri", "https://app.com/callback"], ["uid", "af5b5315269cf6f1bed9bce05b4161e31df828cf16008b3c12c262aecdb50eb9"], ["secret", "c343763cf817ff5b88719bbebed01c7068de78d62323cfca68220f3ad4d94b58"], ["created_at", "2016-04-29 11:21:02.745038"], ["updated_at", "2016-04-29 11:21:02.745038"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '49764ac7468fb4facdde65d75aeee39f1e4696a8e9312f8d226970de0e6b896c' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ea93382b99d67da94b0a084f6f82a152a3f8aa220b18912bd345c5d90e5fe131' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 13], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "49764ac7468fb4facdde65d75aeee39f1e4696a8e9312f8d226970de0e6b896c"], ["refresh_token", "ea93382b99d67da94b0a084f6f82a152a3f8aa220b18912bd345c5d90e5fe131"], ["created_at", "2016-04-29 11:21:02.747001"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "af5b5315269cf6f1bed9bce05b4161e31df828cf16008b3c12c262aecdb50eb9"], ["secret", "c343763cf817ff5b88719bbebed01c7068de78d62323cfca68220f3ad4d94b58"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.748888"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '879c0e94b857283a737570c2ec589bc19c9815598e35c4ad50beab8ae441ee00' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '1d73b4f8c0502164b7960ba6b1c747243dde0b586d9fa147578b0e4709faffd7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 13], ["scopes", "public"], ["expires_in", 120], ["token", "879c0e94b857283a737570c2ec589bc19c9815598e35c4ad50beab8ae441ee00"], ["refresh_token", "1d73b4f8c0502164b7960ba6b1c747243dde0b586d9fa147578b0e4709faffd7"], ["created_at", "2016-04-29 11:21:02.750947"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '326272b4b2569ac06266e2ebd59aa2952a39c723e8a78e3f714025df148132e2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 79"], ["redirect_uri", "https://app.com/callback"], ["uid", "326272b4b2569ac06266e2ebd59aa2952a39c723e8a78e3f714025df148132e2"], ["secret", "f641162ed86813d5c8168f9c1bcf93d5a9c59335f3f7826e76fd9fe554a33832"], ["created_at", "2016-04-29 11:21:02.754397"], ["updated_at", "2016-04-29 11:21:02.754397"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '48e10ecec84489bdd99e529fc7908d1badfb99ba02e80bd4dc958eb015fb89b4' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '5e0f7835a0528cef285150b1ab151b2f5bf81db79d7b03a249ed1c5a025360e7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 14], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "48e10ecec84489bdd99e529fc7908d1badfb99ba02e80bd4dc958eb015fb89b4"], ["refresh_token", "5e0f7835a0528cef285150b1ab151b2f5bf81db79d7b03a249ed1c5a025360e7"], ["created_at", "2016-04-29 11:21:02.756177"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "326272b4b2569ac06266e2ebd59aa2952a39c723e8a78e3f714025df148132e2"], ["secret", "f641162ed86813d5c8168f9c1bcf93d5a9c59335f3f7826e76fd9fe554a33832"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1a9006f123ffe2cadbb1f3ef3f0306a8e4d937a38dcb3d65f60e46d4bfa38e02' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 80"], ["redirect_uri", "https://app.com/callback"], ["uid", "1a9006f123ffe2cadbb1f3ef3f0306a8e4d937a38dcb3d65f60e46d4bfa38e02"], ["secret", "ba1c8e3edadb814a9dc99b2b3624d9ee748b58b715c3403fcd20920e98991de7"], ["created_at", "2016-04-29 11:21:02.759735"], ["updated_at", "2016-04-29 11:21:02.759735"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '601bba79325012a719a3df928a7953ce424b4794e506f0901edbd8ba9c8b691a' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '8c9aaf5ed4a60a3a86248e4f72f81e809d9d584f7c3c629be16093a4edf2efff' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 15], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "601bba79325012a719a3df928a7953ce424b4794e506f0901edbd8ba9c8b691a"], ["refresh_token", "8c9aaf5ed4a60a3a86248e4f72f81e809d9d584f7c3c629be16093a4edf2efff"], ["created_at", "2016-04-29 11:21:02.761519"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "1a9006f123ffe2cadbb1f3ef3f0306a8e4d937a38dcb3d65f60e46d4bfa38e02"], ["secret", "ba1c8e3edadb814a9dc99b2b3624d9ee748b58b715c3403fcd20920e98991de7"]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '848b95bc7927e2c2c636960e0ebfb9efa3f7d9c3b2f478830ced078ae2759a75' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 81"], ["redirect_uri", "https://app.com/callback"], ["uid", "848b95bc7927e2c2c636960e0ebfb9efa3f7d9c3b2f478830ced078ae2759a75"], ["secret", "24ce061a5d7a6aa5e4a6b939c766f8e9a4a5f260004e8c7762ea272543e29e25"], ["created_at", "2016-04-29 11:21:02.764791"], ["updated_at", "2016-04-29 11:21:02.764791"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c1ec09560e892028d5fdace0d4dfff46675885ecf772c22724b5b41224a39bbd' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c7ccd0063f7de2ebcf15c2055deb60d41f9abc27a6e4e3a8eea3d76635a17e99' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 16], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "c1ec09560e892028d5fdace0d4dfff46675885ecf772c22724b5b41224a39bbd"], ["refresh_token", "c7ccd0063f7de2ebcf15c2055deb60d41f9abc27a6e4e3a8eea3d76635a17e99"], ["created_at", "2016-04-29 11:21:02.766707"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "848b95bc7927e2c2c636960e0ebfb9efa3f7d9c3b2f478830ced078ae2759a75"], ["secret", "24ce061a5d7a6aa5e4a6b939c766f8e9a4a5f260004e8c7762ea272543e29e25"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.768483"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7ee40e164a8c8a4aef69d92805ca9285ff58b26b4272e0e21b2d5ae772545d48' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'a237d7aa432679d129b8f86403c3ef741e65ce3f2bf04a530a1e3dfb1234bb0a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 16], ["scopes", "public write"], ["expires_in", 120], ["token", "7ee40e164a8c8a4aef69d92805ca9285ff58b26b4272e0e21b2d5ae772545d48"], ["refresh_token", "a237d7aa432679d129b8f86403c3ef741e65ce3f2bf04a530a1e3dfb1234bb0a"], ["created_at", "2016-04-29 11:21:02.770556"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4ff1d23090b00533a3d5f6f0b6c5d098600b539c664292a9602540755ff80651' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '1f3af7e718e069379914c75f2fd4d8acd84833c61fed3680298055190858e44d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 17], ["expires_in", 7200], ["token", "4ff1d23090b00533a3d5f6f0b6c5d098600b539c664292a9602540755ff80651"], ["refresh_token", "1f3af7e718e069379914c75f2fd4d8acd84833c61fed3680298055190858e44d"], ["created_at", "2016-04-29 11:21:02.774472"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.776179"], ["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6a4addb86e14408613aa0a478ed263472ff85a18a9f26c5f97f186a0ac6dbefe' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c23235175520d8c3fb1a6708d21abc543c95c6d719757a97bcc506a842aee71c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 17], ["scopes", ""], ["expires_in", 120], ["token", "6a4addb86e14408613aa0a478ed263472ff85a18a9f26c5f97f186a0ac6dbefe"], ["refresh_token", "c23235175520d8c3fb1a6708d21abc543c95c6d719757a97bcc506a842aee71c"], ["created_at", "2016-04-29 11:21:02.777704"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '835a295b7080ed95ffcd0b5c2ec709283161a98129cef4fcdc2ca31883773d6c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?) [["scopes", "phone"], ["expires_in", 100], ["token", "835a295b7080ed95ffcd0b5c2ec709283161a98129cef4fcdc2ca31883773d6c"], ["created_at", "2016-04-29 11:21:02.793344"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fbfe788d449b0ab7dc2ce08c1d481d734107068c793799d52870205f3aaec947' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 82"], ["redirect_uri", "https://app.com/callback"], ["uid", "fbfe788d449b0ab7dc2ce08c1d481d734107068c793799d52870205f3aaec947"], ["secret", "770ae86355919ebba3596be979e5f739055e24caceeb81b249c79a247aac4667"], ["created_at", "2016-04-29 11:21:02.803216"], ["updated_at", "2016-04-29 11:21:02.803216"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '506a0943f4f1ff6152af51ce6c7be91a316dca1070666599de0ade6c1c4d2186' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ce073205d402a1e7fe5445e14d9e471f6b1f1dbc7f09a217ac000a886a4f51c1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "506a0943f4f1ff6152af51ce6c7be91a316dca1070666599de0ade6c1c4d2186"], ["refresh_token", "ce073205d402a1e7fe5445e14d9e471f6b1f1dbc7f09a217ac000a886a4f51c1"], ["created_at", "2016-04-29 11:21:02.805455"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=fbfe788d449b0ab7dc2ce08c1d481d734107068c793799d52870205f3aaec947&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"fbfe788d449b0ab7dc2ce08c1d481d734107068c793799d52870205f3aaec947", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "invalid"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "fbfe788d449b0ab7dc2ce08c1d481d734107068c793799d52870205f3aaec947"], ["secret", "770ae86355919ebba3596be979e5f739055e24caceeb81b249c79a247aac4667"]] Completed 401 Unauthorized in 1ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7ef151518e8e0643d3f4dc41a358492fdf73c86e6b29aafcc082d59de006b7de' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 83"], ["redirect_uri", "https://app.com/callback"], ["uid", "7ef151518e8e0643d3f4dc41a358492fdf73c86e6b29aafcc082d59de006b7de"], ["secret", "ff41d8721e21606b874b57aea4ab5a89e779bbec9b4a07b4830dded5a024c52b"], ["created_at", "2016-04-29 11:21:02.813819"], ["updated_at", "2016-04-29 11:21:02.813819"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4e84326bd9df068711b88bd6d0090cbd9bd9097f1341cef33a1181399fb3cc00' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c6bb67f808bf0a15ff6cc2a6ba891a568f825711085f47a7a2147806904e149c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "4e84326bd9df068711b88bd6d0090cbd9bd9097f1341cef33a1181399fb3cc00"], ["refresh_token", "c6bb67f808bf0a15ff6cc2a6ba891a568f825711085f47a7a2147806904e149c"], ["created_at", "2016-04-29 11:21:02.816047"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.816701"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=7ef151518e8e0643d3f4dc41a358492fdf73c86e6b29aafcc082d59de006b7de&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"7ef151518e8e0643d3f4dc41a358492fdf73c86e6b29aafcc082d59de006b7de", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "c6bb67f808bf0a15ff6cc2a6ba891a568f825711085f47a7a2147806904e149c"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "7ef151518e8e0643d3f4dc41a358492fdf73c86e6b29aafcc082d59de006b7de"], ["secret", "ff41d8721e21606b874b57aea4ab5a89e779bbec9b4a07b4830dded5a024c52b"]] Completed 401 Unauthorized in 1ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '523b33f1a0bc7e3b79468e94f66d8af9d39d7500c8132a4e824bce541792d3c7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 84"], ["redirect_uri", "https://app.com/callback"], ["uid", "523b33f1a0bc7e3b79468e94f66d8af9d39d7500c8132a4e824bce541792d3c7"], ["secret", "900de82ac98e9f7fe7e4c3791479b4b6ece84864abefafeb389b41d86dab9671"], ["created_at", "2016-04-29 11:21:02.824392"], ["updated_at", "2016-04-29 11:21:02.824392"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ff3665c2757a8d6438e053e475e3775686375183c70a7270770d4dfeb2627fa4' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0ef4f4b55661e3c930266c282302276edf23303e96e02b8ea3b570b02c3feca8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "ff3665c2757a8d6438e053e475e3775686375183c70a7270770d4dfeb2627fa4"], ["refresh_token", "0ef4f4b55661e3c930266c282302276edf23303e96e02b8ea3b570b02c3feca8"], ["created_at", "2016-04-29 11:21:02.826482"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=523b33f1a0bc7e3b79468e94f66d8af9d39d7500c8132a4e824bce541792d3c7&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"523b33f1a0bc7e3b79468e94f66d8af9d39d7500c8132a4e824bce541792d3c7", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "0ef4f4b55661e3c930266c282302276edf23303e96e02b8ea3b570b02c3feca8"]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "523b33f1a0bc7e3b79468e94f66d8af9d39d7500c8132a4e824bce541792d3c7"], ["secret", "900de82ac98e9f7fe7e4c3791479b4b6ece84864abefafeb389b41d86dab9671"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Completed 401 Unauthorized in 2ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'eccc9693a92bdfd618123bf7ca7a8a91d2d6894c9610ad91a05c1fe0cb3c8c7a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 85"], ["redirect_uri", "https://app.com/callback"], ["uid", "eccc9693a92bdfd618123bf7ca7a8a91d2d6894c9610ad91a05c1fe0cb3c8c7a"], ["secret", "024c05181781c38fb82cddb80554d8ace9085b0e8d4422194ca8dcb9f29fe355"], ["created_at", "2016-04-29 11:21:02.835515"], ["updated_at", "2016-04-29 11:21:02.835515"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a5fdfb74c531af9353c6fee70e44bf1d3362479241012069a9ac454b7bc556d5' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '3bc6d6e3ea7d65d8b9004f9cc66f44dce2de7d199bcc01d70aa0a27478deda75' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "a5fdfb74c531af9353c6fee70e44bf1d3362479241012069a9ac454b7bc556d5"], ["refresh_token", "3bc6d6e3ea7d65d8b9004f9cc66f44dce2de7d199bcc01d70aa0a27478deda75"], ["created_at", "2016-04-29 11:21:02.837722"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=eccc9693a92bdfd618123bf7ca7a8a91d2d6894c9610ad91a05c1fe0cb3c8c7a&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"eccc9693a92bdfd618123bf7ca7a8a91d2d6894c9610ad91a05c1fe0cb3c8c7a", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "3bc6d6e3ea7d65d8b9004f9cc66f44dce2de7d199bcc01d70aa0a27478deda75"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "eccc9693a92bdfd618123bf7ca7a8a91d2d6894c9610ad91a05c1fe0cb3c8c7a"], ["secret", "024c05181781c38fb82cddb80554d8ace9085b0e8d4422194ca8dcb9f29fe355"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4e1e12b50c67ff6ed6f2901381a4e4f32c4965dae7a2a3c2525afc33cc2ce68c' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '736a54e1e9abdbb757d3cb7c8baeff9821147b6ec10f7c6370eb3e2343372014' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "3bc6d6e3ea7d65d8b9004f9cc66f44dce2de7d199bcc01d70aa0a27478deda75"], ["token", "4e1e12b50c67ff6ed6f2901381a4e4f32c4965dae7a2a3c2525afc33cc2ce68c"], ["refresh_token", "736a54e1e9abdbb757d3cb7c8baeff9821147b6ec10f7c6370eb3e2343372014"], ["created_at", "2016-04-29 11:21:02.845804"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '03bc7ac466481e2891c4add07d8ab273c45037e89441b6f1f6172161ba7fb687' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 86"], ["redirect_uri", "https://app.com/callback"], ["uid", "03bc7ac466481e2891c4add07d8ab273c45037e89441b6f1f6172161ba7fb687"], ["secret", "79732f33598be0ea63cd848a71b7fdce9619d65ffb0de00495fc37c0d1214de2"], ["created_at", "2016-04-29 11:21:02.850371"], ["updated_at", "2016-04-29 11:21:02.850371"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7309a690aa0d6ba9c0f09758fb46523956cf99cd0141ac2f0cac334301e44938' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'efd512998963aad73f7d8a4c201ef6ef3a33a01ba3da7b2a8d866d4a9bcd4846' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "7309a690aa0d6ba9c0f09758fb46523956cf99cd0141ac2f0cac334301e44938"], ["refresh_token", "efd512998963aad73f7d8a4c201ef6ef3a33a01ba3da7b2a8d866d4a9bcd4846"], ["created_at", "2016-04-29 11:21:02.852475"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=03bc7ac466481e2891c4add07d8ab273c45037e89441b6f1f6172161ba7fb687&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"03bc7ac466481e2891c4add07d8ab273c45037e89441b6f1f6172161ba7fb687", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "efd512998963aad73f7d8a4c201ef6ef3a33a01ba3da7b2a8d866d4a9bcd4846"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "03bc7ac466481e2891c4add07d8ab273c45037e89441b6f1f6172161ba7fb687"], ["secret", "79732f33598be0ea63cd848a71b7fdce9619d65ffb0de00495fc37c0d1214de2"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4eb55e6f1f233e7f873097f681ccc69ade735ae9ae51ab198d67e1a4d52d9907' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6e21e9ac6007d13ae6315dbfb1fa48556c843f43ebe7b146fb688daef44eb3bb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "efd512998963aad73f7d8a4c201ef6ef3a33a01ba3da7b2a8d866d4a9bcd4846"], ["token", "4eb55e6f1f233e7f873097f681ccc69ade735ae9ae51ab198d67e1a4d52d9907"], ["refresh_token", "6e21e9ac6007d13ae6315dbfb1fa48556c843f43ebe7b146fb688daef44eb3bb"], ["created_at", "2016-04-29 11:21:02.858680"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e8fd8eae9b304811df0560cd046da276cb33ac67eb5325e645a229f1acbe5cd3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 87"], ["redirect_uri", "https://app.com/callback"], ["uid", "e8fd8eae9b304811df0560cd046da276cb33ac67eb5325e645a229f1acbe5cd3"], ["secret", "ad85f785de146468d6af71dc4a520c4c5c14e338b6baadeaffa577a63168fa44"], ["created_at", "2016-04-29 11:21:02.863242"], ["updated_at", "2016-04-29 11:21:02.863242"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2894acd401784790ce9448117a9de201d3fa136ad3b916c9a57ec50872d67606' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '17e95acac6d35239010f9bff58371fd55f400c8c77a27a8bb008dc94bdd4e62e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "2894acd401784790ce9448117a9de201d3fa136ad3b916c9a57ec50872d67606"], ["refresh_token", "17e95acac6d35239010f9bff58371fd55f400c8c77a27a8bb008dc94bdd4e62e"], ["created_at", "2016-04-29 11:21:02.865290"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=e8fd8eae9b304811df0560cd046da276cb33ac67eb5325e645a229f1acbe5cd3&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"e8fd8eae9b304811df0560cd046da276cb33ac67eb5325e645a229f1acbe5cd3", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "17e95acac6d35239010f9bff58371fd55f400c8c77a27a8bb008dc94bdd4e62e"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "e8fd8eae9b304811df0560cd046da276cb33ac67eb5325e645a229f1acbe5cd3"], ["secret", "ad85f785de146468d6af71dc4a520c4c5c14e338b6baadeaffa577a63168fa44"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.870319"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'da42fce93fa17cf14433214f116ee4579dd8c43cab72ea55b17087d40e081215' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c7e1b3c451d6e7723ec3ae6666707ddab7a644f7b7a7820abfc5685a7156d47c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "da42fce93fa17cf14433214f116ee4579dd8c43cab72ea55b17087d40e081215"], ["refresh_token", "c7e1b3c451d6e7723ec3ae6666707ddab7a644f7b7a7820abfc5685a7156d47c"], ["created_at", "2016-04-29 11:21:02.872525"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0635622887405476d9116d7e83191c3cb1444506493891dc5ba50dc8d1325beb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 88"], ["redirect_uri", "https://app.com/callback"], ["uid", "0635622887405476d9116d7e83191c3cb1444506493891dc5ba50dc8d1325beb"], ["secret", "ac1acc8e7340dc9ff33c93d5dfd117f5c993da5f85a6d76ebe48eaed0bc4bf40"], ["created_at", "2016-04-29 11:21:02.877429"], ["updated_at", "2016-04-29 11:21:02.877429"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6bf31af0534160c6125f137c9efdc3ba96b8c04fb2d515e8ef88535f147e72cd' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ce95c6d4efb34cc25afffd7b3b54f38dd6a2769b5416bb808ae20021be732cd0' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "6bf31af0534160c6125f137c9efdc3ba96b8c04fb2d515e8ef88535f147e72cd"], ["refresh_token", "ce95c6d4efb34cc25afffd7b3b54f38dd6a2769b5416bb808ae20021be732cd0"], ["created_at", "2016-04-29 11:21:02.879567"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=0635622887405476d9116d7e83191c3cb1444506493891dc5ba50dc8d1325beb&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"0635622887405476d9116d7e83191c3cb1444506493891dc5ba50dc8d1325beb", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "ce95c6d4efb34cc25afffd7b3b54f38dd6a2769b5416bb808ae20021be732cd0"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "0635622887405476d9116d7e83191c3cb1444506493891dc5ba50dc8d1325beb"], ["secret", "ac1acc8e7340dc9ff33c93d5dfd117f5c993da5f85a6d76ebe48eaed0bc4bf40"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.885210"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fd259cacb0bb5d4b02e72d5d2d69885fa1e6cebd3bdf2712030de3dfdaeb906a' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '7a5dd1c794e1af7b1628571613f5543d14ec8de9b2637b664978733d5228584d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "fd259cacb0bb5d4b02e72d5d2d69885fa1e6cebd3bdf2712030de3dfdaeb906a"], ["refresh_token", "7a5dd1c794e1af7b1628571613f5543d14ec8de9b2637b664978733d5228584d"], ["created_at", "2016-04-29 11:21:02.887327"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 89"], ["redirect_uri", "https://app.com/callback"], ["uid", "fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062"], ["secret", "9bf205de5c07efddfd667989d283cd568a95df274e07af39a014312af409d994"], ["created_at", "2016-04-29 11:21:02.891831"], ["updated_at", "2016-04-29 11:21:02.891831"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '2ac2063050f0afab6b574e3150653be35f6a7bc081fd9c67b2578a100e884590' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 25], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "2ac2063050f0afab6b574e3150653be35f6a7bc081fd9c67b2578a100e884590"], ["created_at", "2016-04-29 11:21:02.893637"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "2ac2063050f0afab6b574e3150653be35f6a7bc081fd9c67b2578a100e884590"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062"], ["secret", "9bf205de5c07efddfd667989d283cd568a95df274e07af39a014312af409d994"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:02.898518"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9bae185efdb1da7ba1806aa2636d47d48c1f1769ce5a9a1da7129960c7efafbb' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ce6d33c099e0e757f6505dffb14f7973f3efb3a1a8123fe34bf8f9abc3973f32' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 25], ["scopes", "public write"], ["expires_in", 7200], ["token", "9bae185efdb1da7ba1806aa2636d47d48c1f1769ce5a9a1da7129960c7efafbb"], ["refresh_token", "ce6d33c099e0e757f6505dffb14f7973f3efb3a1a8123fe34bf8f9abc3973f32"], ["created_at", "2016-04-29 11:21:02.900952"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "ce6d33c099e0e757f6505dffb14f7973f3efb3a1a8123fe34bf8f9abc3973f32"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "fb51cfe1ca90a2e0f57d9974519b8c11714a08512d3cab9da065141733303062"], ["secret", "9bf205de5c07efddfd667989d283cd568a95df274e07af39a014312af409d994"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4a1b58da57b04850c60239c75d89525821e010c5b618b8ff7bcd5e8c31229e8a' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'f260501a9bad05f618d55bf469c3a77034a5c666746bd9c8042f89022d045afd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 25], ["scopes", "public write"], ["expires_in", 7200], ["previous_refresh_token", "ce6d33c099e0e757f6505dffb14f7973f3efb3a1a8123fe34bf8f9abc3973f32"], ["token", "4a1b58da57b04850c60239c75d89525821e010c5b618b8ff7bcd5e8c31229e8a"], ["refresh_token", "f260501a9bad05f618d55bf469c3a77034a5c666746bd9c8042f89022d045afd"], ["created_at", "2016-04-29 11:21:02.906963"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 90"], ["redirect_uri", "https://app.com/callback"], ["uid", "75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5"], ["secret", "90cc4486b7b5f8e355f84b7100a5f9acd1b97b053e754910ce9943821cddd7d6"], ["created_at", "2016-04-29 11:21:02.911238"], ["updated_at", "2016-04-29 11:21:02.911238"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.912279"], ["updated_at", "2016-04-29 11:21:02.912279"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5"], ["secret", "90cc4486b7b5f8e355f84b7100a5f9acd1b97b053e754910ce9943821cddd7d6"]] User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1a0731c548ee7b95b7bcd9d839a8bdac8141a42f34dc21c7bd012f0fc12976ef' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c0573f05b6a96f57320cd25160281c11f065e2af9a014cc344b66e3468b90663' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "1a0731c548ee7b95b7bcd9d839a8bdac8141a42f34dc21c7bd012f0fc12976ef"], ["refresh_token", "c0573f05b6a96f57320cd25160281c11f065e2af9a014cc344b66e3468b90663"], ["created_at", "2016-04-29 11:21:02.918221"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "created_at" = ? WHERE "oauth_access_tokens"."id" = ? [["created_at", "2016-04-29 11:20:57.919808"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e523f96cd6f07ec2117e3e2a58b7c69a038f2341a6fc582820af7715d77a8875' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '269fbd00b8b222f36d1f3d254c241b2cf32ddb594f606be21c8241f416706861' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "e523f96cd6f07ec2117e3e2a58b7c69a038f2341a6fc582820af7715d77a8875"], ["refresh_token", "269fbd00b8b222f36d1f3d254c241b2cf32ddb594f606be21c8241f416706861"], ["created_at", "2016-04-29 11:21:02.921910"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "269fbd00b8b222f36d1f3d254c241b2cf32ddb594f606be21c8241f416706861"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "75b72afb2114b4124cdbb7ae06ef95e7ea97f1cd8873474042f804526f0a03d5"], ["secret", "90cc4486b7b5f8e355f84b7100a5f9acd1b97b053e754910ce9943821cddd7d6"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:02.925690"], ["id", 2]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c8f3e9557df4f5b5539f69c7a41485aff08d993735d7abbf62f52555a1e3018f' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6582d746d6efbe639cc11d6d8700c7803799d5e5591df2375bb537143e34858c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "c8f3e9557df4f5b5539f69c7a41485aff08d993735d7abbf62f52555a1e3018f"], ["refresh_token", "6582d746d6efbe639cc11d6d8700c7803799d5e5591df2375bb537143e34858c"], ["created_at", "2016-04-29 11:21:02.927677"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 91"], ["redirect_uri", "https://app.com/callback"], ["uid", "aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7"], ["secret", "e603f74e997602dc6739438fb6cd6388a020a780bdae59fbeb38952e0d9528f9"], ["created_at", "2016-04-29 11:21:02.932058"], ["updated_at", "2016-04-29 11:21:02.932058"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:02.933053"], ["updated_at", "2016-04-29 11:21:02.933053"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7"], ["secret", "e603f74e997602dc6739438fb6cd6388a020a780bdae59fbeb38952e0d9528f9"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5a25cfc9a167c6d828126f81f931f1d3ccceb61b82dc4a9466bed17cbe8ea971' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '248aefa42ea8f7223314562311f3ecc6fdc54dd7733485254382507089166a45' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "5a25cfc9a167c6d828126f81f931f1d3ccceb61b82dc4a9466bed17cbe8ea971"], ["refresh_token", "248aefa42ea8f7223314562311f3ecc6fdc54dd7733485254382507089166a45"], ["created_at", "2016-04-29 11:21:02.939304"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "created_at" = ? WHERE "oauth_access_tokens"."id" = ? [["created_at", "2016-04-29 11:20:57.941064"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '832d619868f690ece05b4003fae352c491a8922e1b03f2252e0b838a53b94d03' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '22c1d426b74fe9d2ed90b3bb23c5cd2f0ce23cebfff0c7ef96b8e7b64ca035c5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "832d619868f690ece05b4003fae352c491a8922e1b03f2252e0b838a53b94d03"], ["refresh_token", "22c1d426b74fe9d2ed90b3bb23c5cd2f0ce23cebfff0c7ef96b8e7b64ca035c5"], ["created_at", "2016-04-29 11:21:02.943194"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "22c1d426b74fe9d2ed90b3bb23c5cd2f0ce23cebfff0c7ef96b8e7b64ca035c5"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "aef549b46004e5a555d17865b2c8d87b33b40331bbd18d365e4431144fe771b7"], ["secret", "e603f74e997602dc6739438fb6cd6388a020a780bdae59fbeb38952e0d9528f9"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 2]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd1e7e888c58424e739cf5baf6a5529eb06f9b700d8acfa0ac7df20af0cdc6c24' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '97615ed0969137c65b7272d09c706cb7eb098fbc3e4163348717beddf19357ca' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "22c1d426b74fe9d2ed90b3bb23c5cd2f0ce23cebfff0c7ef96b8e7b64ca035c5"], ["token", "d1e7e888c58424e739cf5baf6a5529eb06f9b700d8acfa0ac7df20af0cdc6c24"], ["refresh_token", "97615ed0969137c65b7272d09c706cb7eb098fbc3e4163348717beddf19357ca"], ["created_at", "2016-04-29 11:21:02.947917"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1c472d9e3812bda893e582b68d643a2ee453e8b684d49fcf12cbb63575a1b2d3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 92"], ["redirect_uri", "https://app.com/callback"], ["uid", "1c472d9e3812bda893e582b68d643a2ee453e8b684d49fcf12cbb63575a1b2d3"], ["secret", "2db966b27d5c9db6ca926408f941c175f58879eaf6ee485a8a9910509cecdd9b"], ["created_at", "2016-04-29 11:21:02.952034"], ["updated_at", "2016-04-29 11:21:02.952034"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.2ms) Completed 200 OK in 4ms (Views: 3.6ms | ActiveRecord: 0.1ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications Completed 302 Found in 3ms (ActiveRecord: 0.4ms) Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.7ms) Completed 200 OK in 2ms (Views: 1.6ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1a173cbda124d44d1ac872edc727793b869584024cdf92ae275c1a2ae8dbfd33' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 93"], ["redirect_uri", "https://app.com/callback"], ["uid", "1a173cbda124d44d1ac872edc727793b869584024cdf92ae275c1a2ae8dbfd33"], ["secret", "6a1fa7020534f38d4d00655eca98c28a9ea693e9e0d12616dc3df78420c68972"], ["created_at", "2016-04-29 11:21:02.973631"], ["updated_at", "2016-04-29 11:21:02.973631"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (0.9ms) Completed 200 OK in 2ms (Views: 1.7ms | ActiveRecord: 0.0ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.0ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:02 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.4ms) Completed 200 OK in 1ms (Views: 1.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cb5313d697433cb1b7c4397b6847e8a1839fdf1fdc929aee9c271ed3322c8374' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 94"], ["redirect_uri", "https://app.com/callback"], ["uid", "cb5313d697433cb1b7c4397b6847e8a1839fdf1fdc929aee9c271ed3322c8374"], ["secret", "084dfc87d86480ed8279cf55994d993363d1112b4f378cd4c7317e092fd68435"], ["created_at", "2016-04-29 11:21:03.025117"], ["updated_at", "2016-04-29 11:21:03.025117"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4bff0c085d957352ea05ae3e125b0abae2190705582ffa8027696f11650953d3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "4bff0c085d957352ea05ae3e125b0abae2190705582ffa8027696f11650953d3"], ["created_at", "2016-04-29 11:21:03.027393"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '039740f2657914a4d7e7c447bdd3d390fd689b67729c604a6b8bde1ee8397643' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 95"], ["redirect_uri", "https://app.com/callback"], ["uid", "039740f2657914a4d7e7c447bdd3d390fd689b67729c604a6b8bde1ee8397643"], ["secret", "bd04c9883968c75f5cdc4f2ce2573577b40c6c8bccea6b13fa973d19f21afef4"], ["created_at", "2016-04-29 11:21:03.031140"], ["updated_at", "2016-04-29 11:21:03.031140"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '48e9cea0372f4b400f2d610c34c11a8ac455b5fb436bd6ded2120ad5f1030835' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "refresh_token", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 18], ["application_id", 1], ["expires_in", 7200], ["refresh_token", "refresh_token"], ["token", "48e9cea0372f4b400f2d610c34c11a8ac455b5fb436bd6ded2120ad5f1030835"], ["created_at", "2016-04-29 11:21:03.032904"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3e16cb94e8e61c575ae8261ff2e61a3f5b9a148a9bcba963da3cebf6f9b5d334' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 96"], ["redirect_uri", "https://app.com/callback"], ["uid", "3e16cb94e8e61c575ae8261ff2e61a3f5b9a148a9bcba963da3cebf6f9b5d334"], ["secret", "0fab7253110ec2a7c315a6b577e41703cfef6c1446bb6998b4db7d21e16d2c85"], ["created_at", "2016-04-29 11:21:03.034653"], ["updated_at", "2016-04-29 11:21:03.034653"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e8aca1d8466accd6e88248e635ce85824200ebeefd632bf1b83dfe562604d184' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "previous_refresh_token", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 19], ["application_id", 2], ["expires_in", 7200], ["previous_refresh_token", "refresh_token"], ["token", "e8aca1d8466accd6e88248e635ce85824200ebeefd632bf1b83dfe562604d184"], ["created_at", "2016-04-29 11:21:03.036066"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "refresh_token"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.037930"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "previous_refresh_token" = ? WHERE "oauth_access_tokens"."id" = ? [["previous_refresh_token", ""], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.045917"], ["updated_at", "2016-04-29 11:21:03.045917"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6b40826197c78b1898cf743450feb397602b5c30fcbe2f6e83152cb9e22fd3a3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "6b40826197c78b1898cf743450feb397602b5c30fcbe2f6e83152cb9e22fd3a3"], ["secret", "94eba738b715b0c20bb763b2f83d5d928d4e5cff9e955d1afa071b2fe11723bd"], ["created_at", "2016-04-29 11:21:03.047578"], ["updated_at", "2016-04-29 11:21:03.047578"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'abecd6d5c348afdc8f3a16da35e247c4b2ac3b23514f7782f28df46947bef8cd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "abecd6d5c348afdc8f3a16da35e247c4b2ac3b23514f7782f28df46947bef8cd"], ["created_at", "2016-04-29 11:21:03.049308"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (5.3ms) Completed 200 OK in 10ms (Views: 9.2ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.064834"], ["updated_at", "2016-04-29 11:21:03.064834"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c4821ab7484e62c9b68b53d092b38bc1a05edac450b53684b57dfc225dce6292' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "c4821ab7484e62c9b68b53d092b38bc1a05edac450b53684b57dfc225dce6292"], ["secret", "1564eab0ac23846bc395fe71128287544db4e9b6f84e17674a63535d47085ec5"], ["created_at", "2016-04-29 11:21:03.066916"], ["updated_at", "2016-04-29 11:21:03.066916"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ee38749ec46058347d9fc7d43e050363800cc034269e746086a18024041b9853' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "ee38749ec46058347d9fc7d43e050363800cc034269e746086a18024041b9853"], ["created_at", "2016-04-29 11:21:03.068647"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.3ms) Completed 200 OK in 3ms (Views: 1.9ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorized_applications/1" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Revoke", "id"=>"1"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 1]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.077500"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/authorized_applications Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 2ms (Views: 1.3ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.085210"], ["updated_at", "2016-04-29 11:21:03.085210"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1cbb64984bdde3aade286f651ca46f852442acf8fd68490bd83dcf301e0b7c94' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "1cbb64984bdde3aade286f651ca46f852442acf8fd68490bd83dcf301e0b7c94"], ["secret", "7001afda34306366c12222ae81cc4a18e124fead161236d545a044190ffab69f"], ["created_at", "2016-04-29 11:21:03.087165"], ["updated_at", "2016-04-29 11:21:03.087165"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9244bb19c790432ee5b2a2de823c5892f0295ba6ec1cfcb9e8fa560f7466fe98' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "9244bb19c790432ee5b2a2de823c5892f0295ba6ec1cfcb9e8fa560f7466fe98"], ["created_at", "2016-04-29 11:21:03.088864"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '94246792732b4a22ca2f7139bc86823aa04d1c77528c4629eddb4e609b4e12b4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Another Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "94246792732b4a22ca2f7139bc86823aa04d1c77528c4629eddb4e609b4e12b4"], ["secret", "905011004b06ce697f5b8bcb715a018942aacb246afe01d7b0d9fe9c90a9d464"], ["created_at", "2016-04-29 11:21:03.090275"], ["updated_at", "2016-04-29 11:21:03.090275"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.091169"], ["updated_at", "2016-04-29 11:21:03.091169"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '332d2d5054179277e8bd9978b50f5bbc77da4ece19994ccbfd21b40a82716460' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 2], ["expires_in", 7200], ["token", "332d2d5054179277e8bd9978b50f5bbc77da4ece19994ccbfd21b40a82716460"], ["created_at", "2016-04-29 11:21:03.092803"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.4ms) Completed 200 OK in 3ms (Views: 1.9ms | ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 97"], ["redirect_uri", "https://app.com/callback"], ["uid", "a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf"], ["secret", "5b4534b89085fb36fa2512063a4e803273905c2f7dc397806a191f99eb642ccf"], ["created_at", "2016-04-29 11:21:03.146415"], ["updated_at", "2016-04-29 11:21:03.146415"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.147494"], ["updated_at", "2016-04-29 11:21:03.147494"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.2ms) Completed 200 OK in 3ms (Views: 3.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.5ms) Completed 200 OK in 5ms (Views: 3.1ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "a09f7128149732a010c50af0589cb7a3f278f57a1cfdd8138b7515be429eacbf"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5519b23af3bbd17a5571b7c8e67adc19ebcdfcb34b9280b76aee88899fbc056e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "5519b23af3bbd17a5571b7c8e67adc19ebcdfcb34b9280b76aee88899fbc056e"], ["created_at", "2016-04-29 11:21:03.172283"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=5519b23af3bbd17a5571b7c8e67adc19ebcdfcb34b9280b76aee88899fbc056e&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms) Started GET "/callback" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#callback as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ae18ad98370bdaf4e3ac8fe463ed90e567b85de38d09d01ed0b3512b87697273' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 98"], ["redirect_uri", "https://app.com/callback"], ["uid", "ae18ad98370bdaf4e3ac8fe463ed90e567b85de38d09d01ed0b3512b87697273"], ["secret", "c0d938d99903a48cb4332a379cc78f2c2748edddc8d52dbf03c180fa022651a6"], ["created_at", "2016-04-29 11:21:03.178177"], ["updated_at", "2016-04-29 11:21:03.178177"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.179178"], ["updated_at", "2016-04-29 11:21:03.179178"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=invalid&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"invalid", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "invalid"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.5ms) Completed 200 OK in 3ms (Views: 2.0ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7e9706a7b268c922b02c7a89b0d7ea5c6101381468f5d18949d20981b1c91d14' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 99"], ["redirect_uri", "https://app.com/callback"], ["uid", "7e9706a7b268c922b02c7a89b0d7ea5c6101381468f5d18949d20981b1c91d14"], ["secret", "e76c9305c2fa10589512a258e07fd828254cb04ad15430c18093f8721e94f146"], ["created_at", "2016-04-29 11:21:03.194885"], ["updated_at", "2016-04-29 11:21:03.194885"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.195998"], ["updated_at", "2016-04-29 11:21:03.195998"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 0.9ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '41cf40b3a50902fe101e20e85a0cf722fea9924c9db2cc9631ccedc922b25cf7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 100"], ["redirect_uri", "https://app.com/callback"], ["uid", "41cf40b3a50902fe101e20e85a0cf722fea9924c9db2cc9631ccedc922b25cf7"], ["secret", "e7a807acb9f5945d2e0061fe38518ef3d686a6ba665ca540eb1e3ab28d70070c"], ["created_at", "2016-04-29 11:21:03.210395"], ["updated_at", "2016-04-29 11:21:03.210395"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.211444"], ["updated_at", "2016-04-29 11:21:03.211444"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=41cf40b3a50902fe101e20e85a0cf722fea9924c9db2cc9631ccedc922b25cf7&response_type=token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"41cf40b3a50902fe101e20e85a0cf722fea9924c9db2cc9631ccedc922b25cf7", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "41cf40b3a50902fe101e20e85a0cf722fea9924c9db2cc9631ccedc922b25cf7"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.1ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '23c4d53e1ba734bddda053db9dceb1cd556b9b8e7fd058b2b6b6a708c9ff119c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 101"], ["redirect_uri", "https://app.com/callback"], ["uid", "23c4d53e1ba734bddda053db9dceb1cd556b9b8e7fd058b2b6b6a708c9ff119c"], ["secret", "0ab5dac641389cb6d2c50394c236b092f01c3af5654e8d36283df0db6f03219a"], ["created_at", "2016-04-29 11:21:03.226776"], ["updated_at", "2016-04-29 11:21:03.226776"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.227839"], ["updated_at", "2016-04-29 11:21:03.227839"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=23c4d53e1ba734bddda053db9dceb1cd556b9b8e7fd058b2b6b6a708c9ff119c&redirect_uri=invalid&response_type=token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"23c4d53e1ba734bddda053db9dceb1cd556b9b8e7fd058b2b6b6a708c9ff119c", "redirect_uri"=>"invalid", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "23c4d53e1ba734bddda053db9dceb1cd556b9b8e7fd058b2b6b6a708c9ff119c"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 0.9ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 102"], ["redirect_uri", "https://app.com/callback"], ["uid", "be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9"], ["secret", "3175f74f3bffe50ac0d67a15f885634bd596292752990d0559b0822ea61062b4"], ["created_at", "2016-04-29 11:21:03.247580"], ["updated_at", "2016-04-29 11:21:03.247580"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b9940bf7485e879d76d0908d498f54d66314a52295201d60448a31ea1476645f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 26], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "b9940bf7485e879d76d0908d498f54d66314a52295201d60448a31ea1476645f"], ["created_at", "2016-04-29 11:21:03.249520"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "b9940bf7485e879d76d0908d498f54d66314a52295201d60448a31ea1476645f"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9"], ["secret", "3175f74f3bffe50ac0d67a15f885634bd596292752990d0559b0822ea61062b4"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:03.255269"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cc0f164b62b9da4c054abc5854177f706b605ab050f9ceec13a3b750abb97263' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 26], ["scopes", "public write"], ["expires_in", 7200], ["token", "cc0f164b62b9da4c054abc5854177f706b605ab050f9ceec13a3b750abb97263"], ["created_at", "2016-04-29 11:21:03.257542"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code=[FILTERED]&client_id=be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "b9940bf7485e879d76d0908d498f54d66314a52295201d60448a31ea1476645f"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "be2b19cf77648171c839eed621c68011563a1f087d8a3e35dc4ff1cf06258ce9"], ["secret", "3175f74f3bffe50ac0d67a15f885634bd596292752990d0559b0822ea61062b4"]] Completed 401 Unauthorized in 1ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '882183411025e6a49942ddbd906c580bcb29cbad833f6aada6267da63d46d752' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 103"], ["redirect_uri", "https://app.com/callback"], ["uid", "882183411025e6a49942ddbd906c580bcb29cbad833f6aada6267da63d46d752"], ["secret", "fbf5bc0c310784fe1d91782e664bbdb83189411ef56ae35c1446c26d219c6910"], ["created_at", "2016-04-29 11:21:03.263845"], ["updated_at", "2016-04-29 11:21:03.263845"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'd6c726079cedf71aba5b3e0536c4dc3b81a01f837eb09ea430d6ccee20280886' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 27], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "d6c726079cedf71aba5b3e0536c4dc3b81a01f837eb09ea430d6ccee20280886"], ["created_at", "2016-04-29 11:21:03.265649"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=882183411025e6a49942ddbd906c580bcb29cbad833f6aada6267da63d46d752&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"882183411025e6a49942ddbd906c580bcb29cbad833f6aada6267da63d46d752", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "invalid"]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "882183411025e6a49942ddbd906c580bcb29cbad833f6aada6267da63d46d752"], ["secret", "fbf5bc0c310784fe1d91782e664bbdb83189411ef56ae35c1446c26d219c6910"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1c6d32886698cb977310b36a308e4d8c0c056e82493d27d0067112e7894116c2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "1c6d32886698cb977310b36a308e4d8c0c056e82493d27d0067112e7894116c2"], ["secret", "14ba3b943f28eec2931f146d35b6de9cf0a5c6e550ca4bea0a25f9d2f2c02847"], ["created_at", "2016-04-29 11:21:03.273266"], ["updated_at", "2016-04-29 11:21:03.273266"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=1c6d32886698cb977310b36a308e4d8c0c056e82493d27d0067112e7894116c2&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"1c6d32886698cb977310b36a308e4d8c0c056e82493d27d0067112e7894116c2", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/sign_in Filter chain halted as :authenticate_resource_owner! rendered or redirected Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0355b343abb8fd8c46ffc33d53690b96d1357f359a88fc4dd44030fbe7b34d6f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "0355b343abb8fd8c46ffc33d53690b96d1357f359a88fc4dd44030fbe7b34d6f"], ["secret", "20d2c611af43270ceb6c35823294d8aee21406f8e04a974237710486e3a573eb"], ["created_at", "2016-04-29 11:21:03.283656"], ["updated_at", "2016-04-29 11:21:03.283656"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.284831"], ["updated_at", "2016-04-29 11:21:03.284831"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=0355b343abb8fd8c46ffc33d53690b96d1357f359a88fc4dd44030fbe7b34d6f&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0355b343abb8fd8c46ffc33d53690b96d1357f359a88fc4dd44030fbe7b34d6f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "0355b343abb8fd8c46ffc33d53690b96d1357f359a88fc4dd44030fbe7b34d6f"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '12be92a506e685ecbaa442f698fa4f09d432c5fc73226dfd286a9b9dc18b135a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "12be92a506e685ecbaa442f698fa4f09d432c5fc73226dfd286a9b9dc18b135a"], ["secret", "45992ac3e92b2b0c01220ef3054d2c837e09edc90e46fa78331674570b3cc97e"], ["created_at", "2016-04-29 11:21:03.302333"], ["updated_at", "2016-04-29 11:21:03.302333"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.303388"], ["updated_at", "2016-04-29 11:21:03.303388"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=12be92a506e685ecbaa442f698fa4f09d432c5fc73226dfd286a9b9dc18b135a&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"12be92a506e685ecbaa442f698fa4f09d432c5fc73226dfd286a9b9dc18b135a", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "12be92a506e685ecbaa442f698fa4f09d432c5fc73226dfd286a9b9dc18b135a"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2da3249819b83dad9539fb41fac771e7d98dd22364c576985f821e8caa151336' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "2da3249819b83dad9539fb41fac771e7d98dd22364c576985f821e8caa151336"], ["secret", "9fe36dba6803f444cf30553b0ca2970dcf77c23894fe6ff32f48f8bc307a1722"], ["created_at", "2016-04-29 11:21:03.320779"], ["updated_at", "2016-04-29 11:21:03.320779"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.321908"], ["updated_at", "2016-04-29 11:21:03.321908"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1a6e28705bb653ebc6ff6bedc9155ef52bef3596e13496165d97d0cbc398bced' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "1a6e28705bb653ebc6ff6bedc9155ef52bef3596e13496165d97d0cbc398bced"], ["secret", "b7a1a5f7e740d195c1a1d34255f7f79566ac169b9860051efb3cfc2813c2f22b"], ["created_at", "2016-04-29 11:21:03.332063"], ["updated_at", "2016-04-29 11:21:03.332063"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.333135"], ["updated_at", "2016-04-29 11:21:03.333135"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=1a6e28705bb653ebc6ff6bedc9155ef52bef3596e13496165d97d0cbc398bced&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"1a6e28705bb653ebc6ff6bedc9155ef52bef3596e13496165d97d0cbc398bced", "redirect_uri"=>"https://app.com/callback"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "1a6e28705bb653ebc6ff6bedc9155ef52bef3596e13496165d97d0cbc398bced"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.0ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b0dfb8f7185682ef9478d2f46fff0e6df733f43ad2ba560f633725b7f5abb40b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "b0dfb8f7185682ef9478d2f46fff0e6df733f43ad2ba560f633725b7f5abb40b"], ["secret", "16b9e946ac1a9d34aae9f073ebd957ccab49345d7be9361875581466d24a6638"], ["created_at", "2016-04-29 11:21:03.347813"], ["updated_at", "2016-04-29 11:21:03.347813"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.349011"], ["updated_at", "2016-04-29 11:21:03.349011"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=b0dfb8f7185682ef9478d2f46fff0e6df733f43ad2ba560f633725b7f5abb40b&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b0dfb8f7185682ef9478d2f46fff0e6df733f43ad2ba560f633725b7f5abb40b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b0dfb8f7185682ef9478d2f46fff0e6df733f43ad2ba560f633725b7f5abb40b"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.0ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a48c43baa3805cf5ff0a6dff1d1867a25a35c65a62b7158e52853e3a713c0d5c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 104"], ["redirect_uri", "https://app.com/callback"], ["uid", "a48c43baa3805cf5ff0a6dff1d1867a25a35c65a62b7158e52853e3a713c0d5c"], ["secret", "5e4f189be0767d24b0b921b6225d358558c38f94f6a132c178ec2f863b13ffce"], ["created_at", "2016-04-29 11:21:03.364417"], ["updated_at", "2016-04-29 11:21:03.364417"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '69b004b2e08490cfb357bc1e3064337a873329ef280ede2bddfcc9e4f1b9b3aa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 28], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "69b004b2e08490cfb357bc1e3064337a873329ef280ede2bddfcc9e4f1b9b3aa"], ["created_at", "2016-04-29 11:21:03.366276"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=a48c43baa3805cf5ff0a6dff1d1867a25a35c65a62b7158e52853e3a713c0d5c&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a48c43baa3805cf5ff0a6dff1d1867a25a35c65a62b7158e52853e3a713c0d5c", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dcdaab326adea23d9553df17420b285aff00097ddb1b26ece774775c09f13458' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 105"], ["redirect_uri", "https://app.com/callback"], ["uid", "dcdaab326adea23d9553df17420b285aff00097ddb1b26ece774775c09f13458"], ["secret", "fa709a8ab1f6dd74b7e3cdb496076caeb7f2dfaf88e7f49f7c5542e4280b61eb"], ["created_at", "2016-04-29 11:21:03.372770"], ["updated_at", "2016-04-29 11:21:03.372770"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '64f234bf42930cfca47bd02b6796299abb0d7f46777fcc33e6da3fc42c8d091a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 29], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "64f234bf42930cfca47bd02b6796299abb0d7f46777fcc33e6da3fc42c8d091a"], ["created_at", "2016-04-29 11:21:03.374586"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=dcdaab326adea23d9553df17420b285aff00097ddb1b26ece774775c09f13458&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=nothing" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"dcdaab326adea23d9553df17420b285aff00097ddb1b26ece774775c09f13458", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"nothing"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4dee4190148eccf3e9ca09ba7d6f559b65122a4abf40c04faaadb50fe4bbf590' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 106"], ["redirect_uri", "https://app.com/callback"], ["uid", "4dee4190148eccf3e9ca09ba7d6f559b65122a4abf40c04faaadb50fe4bbf590"], ["secret", "b9b389f84f3da7aacc662d3a9d674920855470bc57a6a251040df2d02d583d25"], ["created_at", "2016-04-29 11:21:03.381573"], ["updated_at", "2016-04-29 11:21:03.381573"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '6c6b3658ca83df5ef01420afa05c3a2b243a37319ab0470dde7f35e90d542ceb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 30], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "6c6b3658ca83df5ef01420afa05c3a2b243a37319ab0470dde7f35e90d542ceb"], ["created_at", "2016-04-29 11:21:03.383389"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=4dee4190148eccf3e9ca09ba7d6f559b65122a4abf40c04faaadb50fe4bbf590&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"4dee4190148eccf3e9ca09ba7d6f559b65122a4abf40c04faaadb50fe4bbf590", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>""} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '449efecbe820957dcd87cdf88e16ead82a1238015fb30b9ecc063a8bd2068745' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 107"], ["redirect_uri", "https://app.com/callback"], ["uid", "449efecbe820957dcd87cdf88e16ead82a1238015fb30b9ecc063a8bd2068745"], ["secret", "80ea57080ca6ad458b4be3bf8f73d9006968c63ffe94d73c009f5ebfc0bdf730"], ["created_at", "2016-04-29 11:21:03.389621"], ["updated_at", "2016-04-29 11:21:03.389621"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'f583b87a2cb889eca7d8b150f4aa43f3354bbc82490c4f25d6f1085824b39d13' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 31], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "f583b87a2cb889eca7d8b150f4aa43f3354bbc82490c4f25d6f1085824b39d13"], ["created_at", "2016-04-29 11:21:03.391469"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=449efecbe820957dcd87cdf88e16ead82a1238015fb30b9ecc063a8bd2068745&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"449efecbe820957dcd87cdf88e16ead82a1238015fb30b9ecc063a8bd2068745", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "f583b87a2cb889eca7d8b150f4aa43f3354bbc82490c4f25d6f1085824b39d13"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "449efecbe820957dcd87cdf88e16ead82a1238015fb30b9ecc063a8bd2068745"], ["secret", "80ea57080ca6ad458b4be3bf8f73d9006968c63ffe94d73c009f5ebfc0bdf730"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:03.396207"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c1ce115577ffe941356859ac8474af20e87688827a6b41518e26bb498b3b3892' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 31], ["scopes", "public"], ["token", "c1ce115577ffe941356859ac8474af20e87688827a6b41518e26bb498b3b3892"], ["created_at", "2016-04-29 11:21:03.398329"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7af5b7e5e1ce3c45c473ad398a5097eb4fb74743dbf6e9481e460122db895834' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 108"], ["redirect_uri", "https://app.com/callback"], ["uid", "7af5b7e5e1ce3c45c473ad398a5097eb4fb74743dbf6e9481e460122db895834"], ["secret", "0a7cee23add825dc0f0434b22f8295ef097049b6973fc19802fd4c4c6af469e4"], ["created_at", "2016-04-29 11:21:03.402091"], ["updated_at", "2016-04-29 11:21:03.402091"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '58e091c6d6c6a31d933947c454919b13b64357c15f1eaacc3503e49d2eddafa8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 32], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "58e091c6d6c6a31d933947c454919b13b64357c15f1eaacc3503e49d2eddafa8"], ["created_at", "2016-04-29 11:21:03.403872"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id&client_secret&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "58e091c6d6c6a31d933947c454919b13b64357c15f1eaacc3503e49d2eddafa8"]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "7af5b7e5e1ce3c45c473ad398a5097eb4fb74743dbf6e9481e460122db895834"], ["secret", "0a7cee23add825dc0f0434b22f8295ef097049b6973fc19802fd4c4c6af469e4"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:03.409167"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '09fd412803b08d8284d615248b6fec69fde61043c6da4d3704a173ee6f952eb1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 32], ["scopes", "public"], ["expires_in", 7200], ["token", "09fd412803b08d8284d615248b6fec69fde61043c6da4d3704a173ee6f952eb1"], ["created_at", "2016-04-29 11:21:03.411558"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '54da80628713d30d7a95a125f253ae11bf34e1fff8a767b31f0ba795f4f70cc5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 109"], ["redirect_uri", "https://app.com/callback"], ["uid", "54da80628713d30d7a95a125f253ae11bf34e1fff8a767b31f0ba795f4f70cc5"], ["secret", "97e9d1fed860a3d96292a05ac1b5a3e585e8e45aa92c072f258bd201729fabce"], ["created_at", "2016-04-29 11:21:03.415459"], ["updated_at", "2016-04-29 11:21:03.415459"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'bd07bbe5cf899603652dbd03f01954ed2229509f209e2c0dcccef35120231aa8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 33], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "bd07bbe5cf899603652dbd03f01954ed2229509f209e2c0dcccef35120231aa8"], ["created_at", "2016-04-29 11:21:03.417294"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=54da80628713d30d7a95a125f253ae11bf34e1fff8a767b31f0ba795f4f70cc5&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"54da80628713d30d7a95a125f253ae11bf34e1fff8a767b31f0ba795f4f70cc5", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '87fcb58b4a6750b7f35dabdacaf428f3f0d6e4d9da5c7d8591b38bf4353b835d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 110"], ["redirect_uri", "https://app.com/callback"], ["uid", "87fcb58b4a6750b7f35dabdacaf428f3f0d6e4d9da5c7d8591b38bf4353b835d"], ["secret", "6b1303900c1c74dd75d747e91e1661bfd422f0ea8648531089a9fffbae7982e1"], ["created_at", "2016-04-29 11:21:03.423719"], ["updated_at", "2016-04-29 11:21:03.423719"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '1a2814791017a745f263967d3a5ccebbd0f85422df859d0b6078f63cf36218c6' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 34], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "1a2814791017a745f263967d3a5ccebbd0f85422df859d0b6078f63cf36218c6"], ["created_at", "2016-04-29 11:21:03.425613"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=87fcb58b4a6750b7f35dabdacaf428f3f0d6e4d9da5c7d8591b38bf4353b835d&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"87fcb58b4a6750b7f35dabdacaf428f3f0d6e4d9da5c7d8591b38bf4353b835d", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "1a2814791017a745f263967d3a5ccebbd0f85422df859d0b6078f63cf36218c6"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "87fcb58b4a6750b7f35dabdacaf428f3f0d6e4d9da5c7d8591b38bf4353b835d"], ["secret", "6b1303900c1c74dd75d747e91e1661bfd422f0ea8648531089a9fffbae7982e1"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:21:03.430469"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '97438fafd9bcef380b9e9b2c4e3a9ab11f0ea40c5d2519f57c0602835060fb59' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 34], ["scopes", "public"], ["expires_in", 7200], ["token", "97438fafd9bcef380b9e9b2c4e3a9ab11f0ea40c5d2519f57c0602835060fb59"], ["created_at", "2016-04-29 11:21:03.432642"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '48925b9c5be6ed0060b37be74b3bcb9712669292badb62ee55a4222c1572078e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 111"], ["redirect_uri", "https://app.com/callback"], ["uid", "48925b9c5be6ed0060b37be74b3bcb9712669292badb62ee55a4222c1572078e"], ["secret", "dc50ce94fdb4f21800fd41127510d626c8864d4f64e6a451ffd0650155c90012"], ["created_at", "2016-04-29 11:21:03.442294"], ["updated_at", "2016-04-29 11:21:03.442294"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.443557"], ["updated_at", "2016-04-29 11:21:03.443557"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4de5bf96d3b4dedb2475d027ae311bfc0a6c89d7b5907b01b5ac2ea265ca0f44' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'e15004278982a34a895b619d4d1bbb87630312c00f09927fbf69dd5005b93496' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "4de5bf96d3b4dedb2475d027ae311bfc0a6c89d7b5907b01b5ac2ea265ca0f44"], ["refresh_token", "e15004278982a34a895b619d4d1bbb87630312c00f09927fbf69dd5005b93496"], ["created_at", "2016-04-29 11:21:03.445728"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"I_AM_AN_INVALIDE_TOKEN"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "4de5bf96d3b4dedb2475d027ae311bfc0a6c89d7b5907b01b5ac2ea265ca0f44"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "I_AM_AN_INVALIDE_TOKEN"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "I_AM_AN_INVALIDE_TOKEN"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '80985202a3c39aaae0b9e421cfa5bd89dcb302fa5924fed3f70057aeadea3527' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 112"], ["redirect_uri", "https://app.com/callback"], ["uid", "80985202a3c39aaae0b9e421cfa5bd89dcb302fa5924fed3f70057aeadea3527"], ["secret", "a0ad2386188f4713d320d30e25b4240899e0ed0c921b1d1d89c97458559911c8"], ["created_at", "2016-04-29 11:21:03.454634"], ["updated_at", "2016-04-29 11:21:03.454634"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.455744"], ["updated_at", "2016-04-29 11:21:03.455744"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '32637adfe8cf78a57f22ffbb2be67469d157c862bd66ab9a2d677f578a61a335' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '279bf9b3893c406d8b5b6ee4bba27f23b7121c85dfb5506734022f88a2fe1c41' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "32637adfe8cf78a57f22ffbb2be67469d157c862bd66ab9a2d677f578a61a335"], ["refresh_token", "279bf9b3893c406d8b5b6ee4bba27f23b7121c85dfb5506734022f88a2fe1c41"], ["created_at", "2016-04-29 11:21:03.467557"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f86f3373da6792f2f07f6912c249906fb70295176d070b48ecc0dae9cac4faa1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 113"], ["redirect_uri", "https://app.com/callback"], ["uid", "f86f3373da6792f2f07f6912c249906fb70295176d070b48ecc0dae9cac4faa1"], ["secret", "1e3ed817504f707d18d00373927290f29b3ebde9ce2f14dff056c2528b852c6b"], ["created_at", "2016-04-29 11:21:03.469218"], ["updated_at", "2016-04-29 11:21:03.469218"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '81ed5cc9a743a31f86401c7e1e8a2bbd1b23f77ed933039919013aece7d63c73' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'de5f736c398caeb3dd29de4ec483c80e16c659611494f1c482fc9a039815e92f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 2], ["expires_in", 7200], ["token", "81ed5cc9a743a31f86401c7e1e8a2bbd1b23f77ed933039919013aece7d63c73"], ["refresh_token", "de5f736c398caeb3dd29de4ec483c80e16c659611494f1c482fc9a039815e92f"], ["created_at", "2016-04-29 11:21:03.471395"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"32637adfe8cf78a57f22ffbb2be67469d157c862bd66ab9a2d677f578a61a335"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "81ed5cc9a743a31f86401c7e1e8a2bbd1b23f77ed933039919013aece7d63c73"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "32637adfe8cf78a57f22ffbb2be67469d157c862bd66ab9a2d677f578a61a335"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "279bf9b3893c406d8b5b6ee4bba27f23b7121c85dfb5506734022f88a2fe1c41"]]  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cd4405cbe59a395b84f460d2c812b36a5ec09d7e79437ca75143711054c9b3bb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 114"], ["redirect_uri", "https://app.com/callback"], ["uid", "cd4405cbe59a395b84f460d2c812b36a5ec09d7e79437ca75143711054c9b3bb"], ["secret", "c9ac4aeb4a16b6872894eaac6e5d127a4334db8345a73e59a10d7b7afbb45617"], ["created_at", "2016-04-29 11:21:03.481606"], ["updated_at", "2016-04-29 11:21:03.481606"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Matheo"], ["password", "pareto"], ["created_at", "2016-04-29 11:21:03.482732"], ["updated_at", "2016-04-29 11:21:03.482732"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '841205598ab8652a77c6ddf10ffd882d4fac025c5ccb8fb0e0e71eb4bad7dd62' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '63e2ed643323846a0d3c70180eb982ef81e212520d7f7743071955d7e3fe042b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "841205598ab8652a77c6ddf10ffd882d4fac025c5ccb8fb0e0e71eb4bad7dd62"], ["refresh_token", "63e2ed643323846a0d3c70180eb982ef81e212520d7f7743071955d7e3fe042b"], ["created_at", "2016-04-29 11:21:03.484839"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.485787"], ["updated_at", "2016-04-29 11:21:03.485787"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd48597a4023be81015ede0b18e6b80f1288c34b2b6ef7fbd67e7839e6664d1c7' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0e1280cdf558fcb01f6ce518172dc7bd40af745be4f904b239e219d7d9844668' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["expires_in", 7200], ["token", "d48597a4023be81015ede0b18e6b80f1288c34b2b6ef7fbd67e7839e6664d1c7"], ["refresh_token", "0e1280cdf558fcb01f6ce518172dc7bd40af745be4f904b239e219d7d9844668"], ["created_at", "2016-04-29 11:21:03.487737"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"841205598ab8652a77c6ddf10ffd882d4fac025c5ccb8fb0e0e71eb4bad7dd62"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "d48597a4023be81015ede0b18e6b80f1288c34b2b6ef7fbd67e7839e6664d1c7"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "841205598ab8652a77c6ddf10ffd882d4fac025c5ccb8fb0e0e71eb4bad7dd62"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "63e2ed643323846a0d3c70180eb982ef81e212520d7f7743071955d7e3fe042b"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '571694492710a6a61376b56ec5fe72f55f280c8a9029b3034df973ef3c083384' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 115"], ["redirect_uri", "https://app.com/callback"], ["uid", "571694492710a6a61376b56ec5fe72f55f280c8a9029b3034df973ef3c083384"], ["secret", "e031f5b44c2d3f617302ec0971cb6cc686967d7210becfeb907b4d65ed98bd1a"], ["created_at", "2016-04-29 11:21:03.497166"], ["updated_at", "2016-04-29 11:21:03.497166"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.498244"], ["updated_at", "2016-04-29 11:21:03.498244"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1b447bbb06162cee1f5ee8b830d2d8fa58380b9e0fa8711e5df54bd50948ba9b' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '5fdee8777c1bf5ec9084d83a028df27504d5eff28e9b7dfccbfb0e21cfed278f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "1b447bbb06162cee1f5ee8b830d2d8fa58380b9e0fa8711e5df54bd50948ba9b"], ["refresh_token", "5fdee8777c1bf5ec9084d83a028df27504d5eff28e9b7dfccbfb0e21cfed278f"], ["created_at", "2016-04-29 11:21:03.500256"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"1b447bbb06162cee1f5ee8b830d2d8fa58380b9e0fa8711e5df54bd50948ba9b"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "1b447bbb06162cee1f5ee8b830d2d8fa58380b9e0fa8711e5df54bd50948ba9b"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "1b447bbb06162cee1f5ee8b830d2d8fa58380b9e0fa8711e5df54bd50948ba9b"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.505454"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "5fdee8777c1bf5ec9084d83a028df27504d5eff28e9b7dfccbfb0e21cfed278f"]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '09490c575e4229a0ce04ab265a19e18d9682e1ded87fec360a888b94b868114c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 116"], ["redirect_uri", "https://app.com/callback"], ["uid", "09490c575e4229a0ce04ab265a19e18d9682e1ded87fec360a888b94b868114c"], ["secret", "f1e8fb7364df4ffb2e2420ab79fd8b60d75f4af1002b17e7cbf933095798e938"], ["created_at", "2016-04-29 11:21:03.510576"], ["updated_at", "2016-04-29 11:21:03.510576"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.511575"], ["updated_at", "2016-04-29 11:21:03.511575"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6b5a7748c74424faff775faf7342c11f89fa461db2b7b270230923a0a335501c' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '77e5dea9e93281c87226635b7a70071d8c2f72488e5bbe4f4574b2c515909e1c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "6b5a7748c74424faff775faf7342c11f89fa461db2b7b270230923a0a335501c"], ["refresh_token", "77e5dea9e93281c87226635b7a70071d8c2f72488e5bbe4f4574b2c515909e1c"], ["created_at", "2016-04-29 11:21:03.513519"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke?token=6b5a7748c74424faff775faf7342c11f89fa461db2b7b270230923a0a335501c" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"6b5a7748c74424faff775faf7342c11f89fa461db2b7b270230923a0a335501c"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "6b5a7748c74424faff775faf7342c11f89fa461db2b7b270230923a0a335501c"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 1ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "77e5dea9e93281c87226635b7a70071d8c2f72488e5bbe4f4574b2c515909e1c"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2ad366db669d9a89bf29c8d3e1d1309be57424c922831514f5a06917951ce77d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 117"], ["redirect_uri", "https://app.com/callback"], ["uid", "2ad366db669d9a89bf29c8d3e1d1309be57424c922831514f5a06917951ce77d"], ["secret", "350390606296651909965065ee5255675503d2bd42fc1c7e27ada402bc3affb1"], ["created_at", "2016-04-29 11:21:03.521869"], ["updated_at", "2016-04-29 11:21:03.521869"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.522930"], ["updated_at", "2016-04-29 11:21:03.522930"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '965212685348cdc28a8dd86fd4be9221d64f0b2645b47ce0ca6f3431406fbd24' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '68a50533f047465f89e7026b56f50a505d29e939e87dde989f88c6ede640004b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "965212685348cdc28a8dd86fd4be9221d64f0b2645b47ce0ca6f3431406fbd24"], ["refresh_token", "68a50533f047465f89e7026b56f50a505d29e939e87dde989f88c6ede640004b"], ["created_at", "2016-04-29 11:21:03.524871"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c07232fd83d6cd0bde3eb1c55e85e2dd8ce2d7df40c8a4061a79827cf22a10c5' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0599d48af78a110b96d8a50b13074103abca0c040a50bc31a671a4e320f57475' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "c07232fd83d6cd0bde3eb1c55e85e2dd8ce2d7df40c8a4061a79827cf22a10c5"], ["refresh_token", "0599d48af78a110b96d8a50b13074103abca0c040a50bc31a671a4e320f57475"], ["created_at", "2016-04-29 11:21:03.526623"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"965212685348cdc28a8dd86fd4be9221d64f0b2645b47ce0ca6f3431406fbd24"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "c07232fd83d6cd0bde3eb1c55e85e2dd8ce2d7df40c8a4061a79827cf22a10c5"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "965212685348cdc28a8dd86fd4be9221d64f0b2645b47ce0ca6f3431406fbd24"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.531941"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "68a50533f047465f89e7026b56f50a505d29e939e87dde989f88c6ede640004b"]]  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f13594abaf4f1f55bceab24f278e89b4062e92cc4d77c048ccf3e89139e6b8ce' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 118"], ["redirect_uri", "https://app.com/callback"], ["uid", "f13594abaf4f1f55bceab24f278e89b4062e92cc4d77c048ccf3e89139e6b8ce"], ["secret", "6b9c5f147706431207000f2e33cc6f7d965a209dae976cb09f509400c3c39bf8"], ["created_at", "2016-04-29 11:21:03.537640"], ["updated_at", "2016-04-29 11:21:03.537640"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.538728"], ["updated_at", "2016-04-29 11:21:03.538728"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'dcc42497836901da656af35749e81be2cc613a9a02cecc73671b0af46f7826c1' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "dcc42497836901da656af35749e81be2cc613a9a02cecc73671b0af46f7826c1"], ["refresh_token", "03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab"], ["created_at", "2016-04-29 11:21:03.540800"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd3cd0d1bfefd4c091d9d7f3ef48aeb4d27d397f459a852c90368fac70f3dcc0b' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '492730041948256b40b713b76b1587383ec713642e49bb7a12d3c3dd8e51f5c2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "d3cd0d1bfefd4c091d9d7f3ef48aeb4d27d397f459a852c90368fac70f3dcc0b"], ["refresh_token", "492730041948256b40b713b76b1587383ec713642e49bb7a12d3c3dd8e51f5c2"], ["created_at", "2016-04-29 11:21:03.542646"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab", "token_type_hint"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "d3cd0d1bfefd4c091d9d7f3ef48aeb4d27d397f459a852c90368fac70f3dcc0b"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.547893"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "03ddff97a29e5adeba3fb3c42124bab5a9ac60c7c181ee8b2e2294433a8ff2ab"]]  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9dfc7f437562bd151b92bf99ee310153780e6d644d1b26fb891c18e7ce4cc365' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 119"], ["redirect_uri", "https://app.com/callback"], ["uid", "9dfc7f437562bd151b92bf99ee310153780e6d644d1b26fb891c18e7ce4cc365"], ["secret", "92dddad80853bdc5fb25c0e1a7b93561fc14602525df9611bb587b5904953162"], ["created_at", "2016-04-29 11:21:03.566311"], ["updated_at", "2016-04-29 11:21:03.566311"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "9dfc7f437562bd151b92bf99ee310153780e6d644d1b26fb891c18e7ce4cc365"], ["secret", "92dddad80853bdc5fb25c0e1a7b93561fc14602525df9611bb587b5904953162"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '45c490e4d12183a487bce9d3ac15d6f02044dc183f53158eadfe4fda86782532' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "45c490e4d12183a487bce9d3ac15d6f02044dc183f53158eadfe4fda86782532"], ["created_at", "2016-04-29 11:21:03.572533"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'af4721d118e53da6afda59e0a061ba075dbfe9573ed114ffa39cfe04a7127cea' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 120"], ["redirect_uri", "https://app.com/callback"], ["uid", "af4721d118e53da6afda59e0a061ba075dbfe9573ed114ffa39cfe04a7127cea"], ["secret", "6f6533b421b40ead02e99710659f17509ce5049fdcd27ccc598179da590c63bc"], ["created_at", "2016-04-29 11:21:03.577963"], ["updated_at", "2016-04-29 11:21:03.577963"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"write"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "af4721d118e53da6afda59e0a061ba075dbfe9573ed114ffa39cfe04a7127cea"], ["secret", "6f6533b421b40ead02e99710659f17509ce5049fdcd27ccc598179da590c63bc"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0cb62d799871a7ce534d41aa02bb42e09964977fc6b6d16d60838f6b23271816' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", "write"], ["expires_in", 7200], ["token", "0cb62d799871a7ce534d41aa02bb42e09964977fc6b6d16d60838f6b23271816"], ["created_at", "2016-04-29 11:21:03.583649"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f5851d0bf070829610ac5065cee542d67d2b89ad2fbf43de49941b8b93a10ac7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 121"], ["redirect_uri", "https://app.com/callback"], ["uid", "f5851d0bf070829610ac5065cee542d67d2b89ad2fbf43de49941b8b93a10ac7"], ["secret", "10f0330d22cfb125f33da1b3f9a66cb5fd3188112b8beccdbd66ecbbd298dff9"], ["created_at", "2016-04-29 11:21:03.600791"], ["updated_at", "2016-04-29 11:21:03.600791"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8b48ae510a5f6f15755db3b22062e7c6240d39221d325142c135953a1ed1d6eb' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e09bf5585944c45c9a567ce417c4a697a8871845fc5cd1e18baea395fcf43a72' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 122"], ["redirect_uri", "https://app.com/callback"], ["uid", "e09bf5585944c45c9a567ce417c4a697a8871845fc5cd1e18baea395fcf43a72"], ["secret", "4b99f8aca0010a81695b5b153b3607b5f436fdb383262f5bc78de804a6fc6763"], ["created_at", "2016-04-29 11:21:03.605029"], ["updated_at", "2016-04-29 11:21:03.605029"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0ca2ed2ae2684e85ffab7ba132ff2e6ecae5d48ae7b7025acd4b1cee57f843f9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 21], ["application_id", 1], ["expires_in", 7200], ["token", "0ca2ed2ae2684e85ffab7ba132ff2e6ecae5d48ae7b7025acd4b1cee57f843f9"], ["created_at", "2016-04-29 11:21:03.606677"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.607312"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '32b824152a694a5ce2db2182f770f073bba88299309df2bf60fe6bbd78fa419d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 123"], ["redirect_uri", "https://app.com/callback"], ["uid", "32b824152a694a5ce2db2182f770f073bba88299309df2bf60fe6bbd78fa419d"], ["secret", "2b23650b67dd904d1e35907c5e5dc9d7b0c8f6f259ff812252e7abc252684787"], ["created_at", "2016-04-29 11:21:03.610432"], ["updated_at", "2016-04-29 11:21:03.610432"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ce645358817f2c88fd806b4b59fe0e3704d9458fb80f2554ef5a5f9c4cb56d3b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 22], ["application_id", 1], ["expires_in", 7200], ["token", "ce645358817f2c88fd806b4b59fe0e3704d9458fb80f2554ef5a5f9c4cb56d3b"], ["created_at", "2016-04-29 11:21:03.612102"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.2ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c8d40e8b09ef7b5d629e8e289da12b69dfa73c38bcd4b2295dba1e29f41b4ee8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 124"], ["redirect_uri", "https://app.com/callback"], ["uid", "c8d40e8b09ef7b5d629e8e289da12b69dfa73c38bcd4b2295dba1e29f41b4ee8"], ["secret", "cb47b80019c1e87421801a6481bef45bc243a2069526d8744cb8fcb5954af9aa"], ["created_at", "2016-04-29 11:21:03.615315"], ["updated_at", "2016-04-29 11:21:03.615315"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ac7485c91da6e6dfc900c98d03d202f5bbf3b130c659c81723fa8f38169f4f8d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 23], ["application_id", 1], ["expires_in", 7200], ["token", "ac7485c91da6e6dfc900c98d03d202f5bbf3b130c659c81723fa8f38169f4f8d"], ["created_at", "2016-04-29 11:21:03.616944"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '02845a1bae8869c2f0c10d1aae5eb3d6b479484553c099f9d24cb8ac05cd51d8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 125"], ["redirect_uri", "https://app.com/callback"], ["uid", "02845a1bae8869c2f0c10d1aae5eb3d6b479484553c099f9d24cb8ac05cd51d8"], ["secret", "c9d79a1974e04c54c22cc1b1e9966f09c5d907749383463443af081dd09d1b43"], ["created_at", "2016-04-29 11:21:03.620082"], ["updated_at", "2016-04-29 11:21:03.620082"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd591e7ff5d2a4849736769faf5c547b9a2025be52d1cdfed5ca61ca58f569375' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 24], ["application_id", 1], ["expires_in", 7200], ["token", "d591e7ff5d2a4849736769faf5c547b9a2025be52d1cdfed5ca61ca58f569375"], ["created_at", "2016-04-29 11:21:03.621619"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '57452f013bb29af4fd829207d39a50239d470e8fc8368ac96af384585354d92f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 126"], ["redirect_uri", "https://app.com/callback"], ["uid", "57452f013bb29af4fd829207d39a50239d470e8fc8368ac96af384585354d92f"], ["secret", "6552c0cfcb5dc0a771921e3e5b9020cf311be81fd3bd2de6b4b2b7519349db3e"], ["created_at", "2016-04-29 11:21:03.624480"], ["updated_at", "2016-04-29 11:21:03.624480"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '39afecfbc2a21aefca89a25466ac1e5d8693e9c51847b980b9811fb49987db69' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "created_at", "token") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 25], ["application_id", 1], ["expires_in", 7200], ["created_at", "2016-04-29 05:21:03.623365"], ["token", "39afecfbc2a21aefca89a25466ac1e5d8693e9c51847b980b9811fb49987db69"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4fe231fda0212ccf4b875e86789c0412611fcbbd9aa07414eeb46e23e143c011' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 127"], ["redirect_uri", "https://app.com/callback"], ["uid", "4fe231fda0212ccf4b875e86789c0412611fcbbd9aa07414eeb46e23e143c011"], ["secret", "9cb270e34f9bdc11f2bb4263d8ac96dcd1a99e20d14f27c3e1db97b0e50dcbaa"], ["created_at", "2016-04-29 11:21:03.629061"], ["updated_at", "2016-04-29 11:21:03.629061"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '80787cf4c63d12282954beeaf24ed81e39b3dcea0c92223772346e8f69c215f1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 128"], ["redirect_uri", "https://app.com/callback"], ["uid", "80787cf4c63d12282954beeaf24ed81e39b3dcea0c92223772346e8f69c215f1"], ["secret", "427c3bba44aee52c6e10b6cb59790bd5985b0d3d577cee2a2a02687ac73bd790"], ["created_at", "2016-04-29 11:21:03.633777"], ["updated_at", "2016-04-29 11:21:03.633777"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_27' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 27], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_27"], ["created_at", "2016-04-29 11:21:03.635420"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '432669c4f1ebb133b19e6fc406c4e885823114efb5d580f4e4fa024cc1c7ab5a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 129"], ["redirect_uri", "https://app.com/callback"], ["uid", "432669c4f1ebb133b19e6fc406c4e885823114efb5d580f4e4fa024cc1c7ab5a"], ["secret", "f32b3bd9ecbd294f7b392f907d182597a39cdcd30cd97cdc4b4125c829051dd3"], ["created_at", "2016-04-29 11:21:03.638465"], ["updated_at", "2016-04-29 11:21:03.638465"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_7200' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 28], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_7200"], ["created_at", "2016-04-29 11:21:03.639951"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7b817c69f63fcb7ee5d686c3767437ad99c45836f858f3824a0d74cc890fac00' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 130"], ["redirect_uri", "https://app.com/callback"], ["uid", "7b817c69f63fcb7ee5d686c3767437ad99c45836f858f3824a0d74cc890fac00"], ["secret", "710ad8154cc769dcabd1f453e246799d16ca425947af7f8c7201c70536379ccb"], ["created_at", "2016-04-29 11:21:03.642800"], ["updated_at", "2016-04-29 11:21:03.642800"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_Application 130' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 29], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_Application 130"], ["created_at", "2016-04-29 11:21:03.644303"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1750816c958947ff1e8781fa6066916fcbfdd8f45443e2ea90eebff17c13c946' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 131"], ["redirect_uri", "https://app.com/callback"], ["uid", "1750816c958947ff1e8781fa6066916fcbfdd8f45443e2ea90eebff17c13c946"], ["secret", "359d64742900fa3366ded6b08b1011f62ea71ba6309ffee487678af0ae654bca"], ["created_at", "2016-04-29 11:21:03.646887"], ["updated_at", "2016-04-29 11:21:03.646887"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '81b251d3c14a4de1761b66b66a5caaa94b21288044bb5a9f9983ad9c03ae772d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 30], ["application_id", 1], ["expires_in", 7200], ["token", "81b251d3c14a4de1761b66b66a5caaa94b21288044bb5a9f9983ad9c03ae772d"], ["created_at", "2016-04-29 11:21:03.648363"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5701c5d2c6dc09982a5a1723ea99426ddeb81a9a24e81782aa526ec8f8da5744' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 132"], ["redirect_uri", "https://app.com/callback"], ["uid", "5701c5d2c6dc09982a5a1723ea99426ddeb81a9a24e81782aa526ec8f8da5744"], ["secret", "1563ba57f3be41678504e260e52004f0ba7ac825d2f72e8e9ebdf79f138af202"], ["created_at", "2016-04-29 11:21:03.649879"], ["updated_at", "2016-04-29 11:21:03.649879"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7d46fa74d18787e25d75302be3ff9f24489dec0c76d1528c807065ff674cc4f1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 31], ["application_id", 2], ["expires_in", 7200], ["token", "7d46fa74d18787e25d75302be3ff9f24489dec0c76d1528c807065ff674cc4f1"], ["created_at", "2016-04-29 11:21:03.651277"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c021f72a88242b26413fc252baeb68e9e341b874cbbba484b92f83af51afc0bb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 133"], ["redirect_uri", "https://app.com/callback"], ["uid", "c021f72a88242b26413fc252baeb68e9e341b874cbbba484b92f83af51afc0bb"], ["secret", "d3c609007817d560675d98aec780098b25e8b645c1f64c0dd02ade4e586499fb"], ["created_at", "2016-04-29 11:21:03.654153"], ["updated_at", "2016-04-29 11:21:03.654153"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_2_public write' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 32], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "custom_generator_token_2_public write"], ["created_at", "2016-04-29 11:21:03.655644"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c3c30d21912a348f1a9bb288cd184710c52b0ea65eb8eb6befd24c6f89815f0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 134"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c3c30d21912a348f1a9bb288cd184710c52b0ea65eb8eb6befd24c6f89815f0"], ["secret", "1c3e233fc29deba548cfabc3b73ca97a5d500e9fa589d21a3edfa44e9dead91e"], ["created_at", "2016-04-29 11:21:03.660883"], ["updated_at", "2016-04-29 11:21:03.660883"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.1ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '35117b530f9c719720321ab5f30f8c5a267ac522d9ac5dea1213ad4975446945' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 135"], ["redirect_uri", "https://app.com/callback"], ["uid", "35117b530f9c719720321ab5f30f8c5a267ac522d9ac5dea1213ad4975446945"], ["secret", "87007db5b04d7ddf01a138fe25eed648f5ac5dbcadf99b5809dc6c29fd8423eb"], ["created_at", "2016-04-29 11:21:03.664641"], ["updated_at", "2016-04-29 11:21:03.664641"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3616c4e6ac49259e05fd33e0eaf1847191369f9051773ff146981952ae976961' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "3616c4e6ac49259e05fd33e0eaf1847191369f9051773ff146981952ae976961"], ["created_at", "2016-04-29 11:21:03.666638"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:21:03.667694"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6d33b812d890898500efe1ed649a4f1a3ec881046e1e1901afe54f0ddcd66f89' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 136"], ["redirect_uri", "https://app.com/callback"], ["uid", "6d33b812d890898500efe1ed649a4f1a3ec881046e1e1901afe54f0ddcd66f89"], ["secret", "5424cd28849ffefa41bb502db709c6cd6391223f744d4a7970258760954a2fd0"], ["created_at", "2016-04-29 11:21:03.670885"], ["updated_at", "2016-04-29 11:21:03.670885"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '623e11bb9612f79d239919ab88fb680ee41300efea8be8129a3e5ac181c3f9d0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 137"], ["redirect_uri", "https://app.com/callback"], ["uid", "623e11bb9612f79d239919ab88fb680ee41300efea8be8129a3e5ac181c3f9d0"], ["secret", "2a82fa3289b3911e4dcdfc167ace2f8c6d3155dd47655d276ab63fb12172422b"], ["created_at", "2016-04-29 11:21:03.672539"], ["updated_at", "2016-04-29 11:21:03.672539"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1d588658957a26864f915c7c6fb0220a582ff3567f291d7bbceed33fb944e357' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["token", "1d588658957a26864f915c7c6fb0220a582ff3567f291d7bbceed33fb944e357"], ["created_at", "2016-04-29 11:21:03.674259"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e6996fbe92e34d925730898ec19b1fc6514c9f5b92c8912082e7096c00e051a7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 138"], ["redirect_uri", "https://app.com/callback"], ["uid", "e6996fbe92e34d925730898ec19b1fc6514c9f5b92c8912082e7096c00e051a7"], ["secret", "38304df2b3d11b394399c4a745b6e83cea7229db1752897d2b1aaf99697e8a7d"], ["created_at", "2016-04-29 11:21:03.677513"], ["updated_at", "2016-04-29 11:21:03.677513"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fb0c4867d3a02f770b0299069e44034448e3ca45db6352e0c5d396646f0e5f93' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 90], ["application_id", 1], ["expires_in", 7200], ["token", "fb0c4867d3a02f770b0299069e44034448e3ca45db6352e0c5d396646f0e5f93"], ["created_at", "2016-04-29 11:21:03.679276"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a93785dbd1aba70dec7a1dfb8dc8c45557bacb775f07782a89436e13bbe758d5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 139"], ["redirect_uri", "https://app.com/callback"], ["uid", "a93785dbd1aba70dec7a1dfb8dc8c45557bacb775f07782a89436e13bbe758d5"], ["secret", "211b72a1414b29d5d45e783afff24282ddfe8d503d9a0f9c10b5279a8dd27098"], ["created_at", "2016-04-29 11:21:03.682562"], ["updated_at", "2016-04-29 11:21:03.682562"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7df38fa6f587407acf0765e9afd1db661e3ac7f3aee98bc684f8edeb6394a40c' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cf60d2e57bfb1bfc8aa904ed1c936d05d399b2a5220fc55661cc434a5c82fa4d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 140"], ["redirect_uri", "https://app.com/callback"], ["uid", "cf60d2e57bfb1bfc8aa904ed1c936d05d399b2a5220fc55661cc434a5c82fa4d"], ["secret", "00a4a7876eb1ba7a1e978788b0d3859fd10f212fc81d4a8169cecb8d816d299d"], ["created_at", "2016-04-29 11:21:03.685884"], ["updated_at", "2016-04-29 11:21:03.685884"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6a16edb528019d2e35f5d72e9a1b1a699f58c01e6688ebd7efc99370bd82f495' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '71cb73c1ed594a34d8dabdfd994dec8f265e2c086b5eb8370b9b23d5d168a7eb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 141"], ["redirect_uri", "https://app.com/callback"], ["uid", "71cb73c1ed594a34d8dabdfd994dec8f265e2c086b5eb8370b9b23d5d168a7eb"], ["secret", "b0ad3475f8f1b15aea1c1c757f7e2c4b1f58acb14150264688fb1e8fa4d332ee"], ["created_at", "2016-04-29 11:21:03.689415"], ["updated_at", "2016-04-29 11:21:03.689415"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '84ffb8ffb7bd0120926e61a4b338932e218db2e9dd47a0b013e9fe2730a99a9b' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ccd20df56d9929c55a9dd425b0b7c0b8c1fd22fbef6619161dad3fe286142eda' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 142"], ["redirect_uri", "https://app.com/callback"], ["uid", "ccd20df56d9929c55a9dd425b0b7c0b8c1fd22fbef6619161dad3fe286142eda"], ["secret", "bda585eb4483802a5e1e3a8263a04d39e7d3b5854985f1081b9be72995cf1bc0"], ["created_at", "2016-04-29 11:21:03.692690"], ["updated_at", "2016-04-29 11:21:03.692690"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e24f83ddebfb4a9d17a496708193d2e39171f3efd2f7f82a174b5efd2d006de5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 37], ["application_id", 1], ["expires_in", 7200], ["token", "e24f83ddebfb4a9d17a496708193d2e39171f3efd2f7f82a174b5efd2d006de5"], ["created_at", "2016-04-29 11:21:03.694456"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '594c387f1f77e0d0b173c52f1cc4114e408816a8dfc2321a78b2b457597aee8d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 143"], ["redirect_uri", "https://app.com/callback"], ["uid", "594c387f1f77e0d0b173c52f1cc4114e408816a8dfc2321a78b2b457597aee8d"], ["secret", "57ae1b738a227f3019f9719aeaf8bf13f58bd9697ee32403e205503e17b1bd05"], ["created_at", "2016-04-29 11:21:03.696639"], ["updated_at", "2016-04-29 11:21:03.696639"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cb170bd539d03c8d959969390242ec3d4959584be451984896bfabdde354e66c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 38], ["application_id", 2], ["expires_in", 7200], ["token", "cb170bd539d03c8d959969390242ec3d4959584be451984896bfabdde354e66c"], ["created_at", "2016-04-29 11:21:03.698236"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_access_tokens" SET "token" = ? WHERE "oauth_access_tokens"."id" = ? [["token", "e24f83ddebfb4a9d17a496708193d2e39171f3efd2f7f82a174b5efd2d006de5"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4aceb638af5cacdbd618843ecdcb9cd9eda8d285abdeb7b49c3a3b4308173b40' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 144"], ["redirect_uri", "https://app.com/callback"], ["uid", "4aceb638af5cacdbd618843ecdcb9cd9eda8d285abdeb7b49c3a3b4308173b40"], ["secret", "660d0d6497f3260433509e90231ecbb2ed68ba9c017714c47250e8ba0c04f6df"], ["created_at", "2016-04-29 11:21:03.701956"], ["updated_at", "2016-04-29 11:21:03.701956"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '418066ef018c55f6c07ed1282877487810a6f03843cbab39f65ab4e7a809195e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 39], ["application_id", 1], ["expires_in", 7200], ["token", "418066ef018c55f6c07ed1282877487810a6f03843cbab39f65ab4e7a809195e"], ["created_at", "2016-04-29 11:21:03.703487"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '619195eaabbd8a1044c3e37a951b081fd79a544fa519cab78abf7009e1ee39de' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 145"], ["redirect_uri", "https://app.com/callback"], ["uid", "619195eaabbd8a1044c3e37a951b081fd79a544fa519cab78abf7009e1ee39de"], ["secret", "81067f03a775f8f7165c69158dd1740b991da43bba5155d6cd42008e8dffbbee"], ["created_at", "2016-04-29 11:21:03.705040"], ["updated_at", "2016-04-29 11:21:03.705040"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e6752c6637a1524d0b7c2dbdf2a94e63414c9185cd1c90cbece90ba7f0e32c3e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 40], ["application_id", 2], ["expires_in", 7200], ["token", "e6752c6637a1524d0b7c2dbdf2a94e63414c9185cd1c90cbece90ba7f0e32c3e"], ["created_at", "2016-04-29 11:21:03.706423"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = '418066ef018c55f6c07ed1282877487810a6f03843cbab39f65ab4e7a809195e' AND "oauth_access_tokens"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'aefe552d53e8af8853faff91c7a029a44a795f011bd7d497f5ed15de935bc33a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 146"], ["redirect_uri", "https://app.com/callback"], ["uid", "aefe552d53e8af8853faff91c7a029a44a795f011bd7d497f5ed15de935bc33a"], ["secret", "fd7e6462efe9e1a9670de50fc4c7f241a48bed0b617836b81d6c3efad3b12460"], ["created_at", "2016-04-29 11:21:03.710970"], ["updated_at", "2016-04-29 11:21:03.710970"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '05d6a8ef1c8ce18755e6a6c6aa73930535739d556a28163a0dc3a8238028239d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 147"], ["redirect_uri", "https://app.com/callback"], ["uid", "05d6a8ef1c8ce18755e6a6c6aa73930535739d556a28163a0dc3a8238028239d"], ["secret", "6156087c070165a4b8029e141fe8cf0955fd6f8c767882a4d758beeb5466c55b"], ["created_at", "2016-04-29 11:21:03.712468"], ["updated_at", "2016-04-29 11:21:03.712468"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd0b869ffb0c6da74b1ea7b1971e0bac18d0a9493ce516716138b35a3b810878f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["scopes", "public write"], ["token", "d0b869ffb0c6da74b1ea7b1971e0bac18d0a9493ce516716138b35a3b810878f"], ["created_at", "2016-04-29 11:21:03.714137"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cb5f5ba1c6ac4140d1413e3d5cc7acd902b3080fcf2d483062f8bd081c42ebdd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 148"], ["redirect_uri", "https://app.com/callback"], ["uid", "cb5f5ba1c6ac4140d1413e3d5cc7acd902b3080fcf2d483062f8bd081c42ebdd"], ["secret", "f223d85c986f5d75f1b8123c9eff87e9818bd3f596660f3cb954c072dee04583"], ["created_at", "2016-04-29 11:21:03.717051"], ["updated_at", "2016-04-29 11:21:03.717051"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '448d389238dc91cb4a416bad2b851a4813ee73a81258abad93c60aa9cdd44df3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "448d389238dc91cb4a416bad2b851a4813ee73a81258abad93c60aa9cdd44df3"], ["created_at", "2016-04-29 11:21:03.718754"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a7b793316b9bd23568ea3665c876258ba5734ca0d82e2d92293943efb926686d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 149"], ["redirect_uri", "https://app.com/callback"], ["uid", "a7b793316b9bd23568ea3665c876258ba5734ca0d82e2d92293943efb926686d"], ["secret", "4de54b98e04097638d47644eca9253c71d8e3514e8654cb6f0f7f0e1a7fbde23"], ["created_at", "2016-04-29 11:21:03.721333"], ["updated_at", "2016-04-29 11:21:03.721333"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '749e029accec67de6b6c4e767c4aae4b38acb9a236308242e81e04bd42138ccd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "749e029accec67de6b6c4e767c4aae4b38acb9a236308242e81e04bd42138ccd"], ["created_at", "2016-04-29 11:21:03.723072"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '941ff3ebcb875a2ce319b8be6333a5d503806c936ecd09ea8341f32626489795' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 150"], ["redirect_uri", "https://app.com/callback"], ["uid", "941ff3ebcb875a2ce319b8be6333a5d503806c936ecd09ea8341f32626489795"], ["secret", "9652e2fe9b36f7de406d89cd06dc0180cd121c06f193146f431c532beb507f03"], ["created_at", "2016-04-29 11:21:03.726104"], ["updated_at", "2016-04-29 11:21:03.726104"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3a29248f5a2da53418c8f8a9e90e77da8bda737f21e4d4371483e2f68043de13' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "3a29248f5a2da53418c8f8a9e90e77da8bda737f21e4d4371483e2f68043de13"], ["created_at", "2016-04-29 11:21:03.728542"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '342d417a95a35606b9c59eece9fec17a4139e2c4a11dc793f1a050fb33a1c090' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 151"], ["redirect_uri", "https://app.com/callback"], ["uid", "342d417a95a35606b9c59eece9fec17a4139e2c4a11dc793f1a050fb33a1c090"], ["secret", "4e8fb7028ba1b8181ae72f365c2917ed8ce87f15e10b87e2195dd1c4b82a6d92"], ["created_at", "2016-04-29 11:21:03.731997"], ["updated_at", "2016-04-29 11:21:03.731997"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e4a444f2dca6f4bd6460fbe4446c6fdbae42e2e9552d0f1c18dea89603d344cc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public email"], ["token", "e4a444f2dca6f4bd6460fbe4446c6fdbae42e2e9552d0f1c18dea89603d344cc"], ["created_at", "2016-04-29 11:21:03.733760"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b7b8e1c9991673906984b4da8990bf6d1f3a3062642fec40960d37dee31c534e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 152"], ["redirect_uri", "https://app.com/callback"], ["uid", "b7b8e1c9991673906984b4da8990bf6d1f3a3062642fec40960d37dee31c534e"], ["secret", "f77e6007eca50ea4304677d1586e199ae1c9533096ba19a9fbeffbf87ba10216"], ["created_at", "2016-04-29 11:21:03.736872"], ["updated_at", "2016-04-29 11:21:03.736872"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c190fd9f393581fd5b1808dfda97c19f7563425bb7b6d80c9d791e1df29c69ce' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["revoked_at", "2016-04-28 11:21:03.737670"], ["token", "c190fd9f393581fd5b1808dfda97c19f7563425bb7b6d80c9d791e1df29c69ce"], ["created_at", "2016-04-29 11:21:03.738878"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6e54f167e102bcb0f99e0213e9ce4198ea9bbda41069cc24dab2593bb9a335a1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 153"], ["redirect_uri", "https://app.com/callback"], ["uid", "6e54f167e102bcb0f99e0213e9ce4198ea9bbda41069cc24dab2593bb9a335a1"], ["secret", "b5cc67ea27083791f16276d3bb81f858cdd88df0b47d4c6e1551476644f6d534"], ["created_at", "2016-04-29 11:21:03.742023"], ["updated_at", "2016-04-29 11:21:03.742023"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ac08e2271591fb29584495273bf5e31c3983cef6f653470b439e44a7174aac1e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "ac08e2271591fb29584495273bf5e31c3983cef6f653470b439e44a7174aac1e"], ["created_at", "2016-04-29 11:21:03.743908"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '04f74f6604ad25b56c195fcd0b001d20af589909ac75f0005b561b699eee8002' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 154"], ["redirect_uri", "https://app.com/callback"], ["uid", "04f74f6604ad25b56c195fcd0b001d20af589909ac75f0005b561b699eee8002"], ["secret", "ff0eca3427629b66c92689e75d32a6001d11f8da6f06ac8f9b3523be1c374fe2"], ["created_at", "2016-04-29 11:21:03.746968"], ["updated_at", "2016-04-29 11:21:03.746968"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ad7e0bcf4b6f148c65bff3e616fb851d1f3bb59e954196fb3b9ca3055a0b8a81' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "created_at", "token") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["created_at", "2016-04-28 11:21:03.747713"], ["token", "ad7e0bcf4b6f148c65bff3e616fb851d1f3bb59e954196fb3b9ca3055a0b8a81"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c6b00f4b9e67d7637458bf29eec9e57a980e46bb1e66b902cc11c986c8071b24' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "c6b00f4b9e67d7637458bf29eec9e57a980e46bb1e66b902cc11c986c8071b24"], ["created_at", "2016-04-29 11:21:03.750619"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0288ee0768826d88389392044da2d7af25d541e50ba45283d180b92096d9f0e1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 155"], ["redirect_uri", "https://app.com/callback"], ["uid", "0288ee0768826d88389392044da2d7af25d541e50ba45283d180b92096d9f0e1"], ["secret", "67c6c56e555e33f047c8f9768949df1765e2ea18d279c0593ec5f45500398519"], ["created_at", "2016-04-29 11:21:03.754612"], ["updated_at", "2016-04-29 11:21:03.754612"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cc6f8d20cfffe61f1f46e8d5e49971f83caba9e5ebc75e2e60da7b11c293fff4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write email"], ["token", "cc6f8d20cfffe61f1f46e8d5e49971f83caba9e5ebc75e2e60da7b11c293fff4"], ["created_at", "2016-04-29 11:21:03.756573"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2f574fa58d3c6086cc78084b03476c73599bcc7d4523319451f9ca27f3394f7f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 156"], ["redirect_uri", "https://app.com/callback"], ["uid", "2f574fa58d3c6086cc78084b03476c73599bcc7d4523319451f9ca27f3394f7f"], ["secret", "da0d32e29da3ea851a8050a417f0bd90f90413a236c68a62291f0746a64ee1c0"], ["created_at", "2016-04-29 11:21:03.760239"], ["updated_at", "2016-04-29 11:21:03.760239"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b22f1d627ddafbcb3c97806761426aaaa7306ff8cd23920e06b1d51bb5819bfd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "b22f1d627ddafbcb3c97806761426aaaa7306ff8cd23920e06b1d51bb5819bfd"], ["created_at", "2016-04-29 11:21:03.762252"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fe4b71f2775622be5a2b3570d2cef09a99b96dc472724c28e36d2ca943692927' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 157"], ["redirect_uri", "https://app.com/callback"], ["uid", "fe4b71f2775622be5a2b3570d2cef09a99b96dc472724c28e36d2ca943692927"], ["secret", "1a2ee21f091b35daa17c20b0deb10bddbdfe7ec0523d43c42afa6fc9db6817b1"], ["created_at", "2016-04-29 11:21:03.765586"], ["updated_at", "2016-04-29 11:21:03.765586"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '758158dd53439ab345f611af0b2ba198c234e82cf057bcc1b21730388f675868' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "758158dd53439ab345f611af0b2ba198c234e82cf057bcc1b21730388f675868"], ["created_at", "2016-04-29 11:21:03.767449"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b12f133164b497e37a2621983089c724905e078bd914c4d5ed6ed0e053ac5be4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "scopes", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["name", "Application 158"], ["redirect_uri", "https://app.com/callback"], ["scopes", "private read"], ["uid", "b12f133164b497e37a2621983089c724905e078bd914c4d5ed6ed0e053ac5be4"], ["secret", "734db2749d66577b8ad932352ac9a42ecaed070d830302b063da8fdbb1309b33"], ["created_at", "2016-04-29 11:21:03.770519"], ["updated_at", "2016-04-29 11:21:03.770519"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3ffec8447c3716c496973e1e1c68886f9e1871baeb3b577a40b4269b6d096a06' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 159"], ["redirect_uri", "https://app.com/callback"], ["uid", "3ffec8447c3716c496973e1e1c68886f9e1871baeb3b577a40b4269b6d096a06"], ["secret", "f6ba6a43df594cc435a383ade35bc0093078c7f9714b192b3d361a7ce44fe83c"], ["created_at", "2016-04-29 11:21:03.772142"], ["updated_at", "2016-04-29 11:21:03.772142"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5a6a628bcea6b90ba9e5fd9a74fdda4b9ae63460f23d99c503775c19b469e726' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "5a6a628bcea6b90ba9e5fd9a74fdda4b9ae63460f23d99c503775c19b469e726"], ["created_at", "2016-04-29 11:21:03.773939"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '61122e9bedd311e590a08352ba4c17089a66a99f983ce3f6dd4d7dcd0ece3b75' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 160"], ["redirect_uri", "https://app.com/callback"], ["uid", "61122e9bedd311e590a08352ba4c17089a66a99f983ce3f6dd4d7dcd0ece3b75"], ["secret", "9aa88c4f1aa08f8a81bb71c9d51de4f1aad0e5198f17207ff3e994fb218a12f7"], ["created_at", "2016-04-29 11:21:03.777289"], ["updated_at", "2016-04-29 11:21:03.777289"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'dcd339dcc1d151235bb9f8a1d016993d6d57ceaab9a8663b7b185cc7664abfca' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "dcd339dcc1d151235bb9f8a1d016993d6d57ceaab9a8663b7b185cc7664abfca"], ["created_at", "2016-04-29 11:21:03.779022"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c87ad3c96f88f44bb2bda07438aeb28b3ddfd88fe3b1d45f51222a86e05206d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 161"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c87ad3c96f88f44bb2bda07438aeb28b3ddfd88fe3b1d45f51222a86e05206d"], ["secret", "ea02d34e3183013bd6b83cdc9071a01e6dd5810224a4e17db420ce25dc43e5d3"], ["created_at", "2016-04-29 11:21:03.780548"], ["updated_at", "2016-04-29 11:21:03.780548"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0e5797e3ee1b27222af4cd9fb8677a043543611ecb7416f11c3dc61d228d99c0' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["token", "0e5797e3ee1b27222af4cd9fb8677a043543611ecb7416f11c3dc61d228d99c0"], ["created_at", "2016-04-29 11:21:03.782270"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '59bc257e3f07eca448d3b049c30790517811b5651daf9901aea42b486a558b0b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 162"], ["redirect_uri", "https://app.com/callback"], ["uid", "59bc257e3f07eca448d3b049c30790517811b5651daf9901aea42b486a558b0b"], ["secret", "db321334bedbeed4ae7d778ca519c6d69a3bb3c204cfb5ef0fa117b7a165134f"], ["created_at", "2016-04-29 11:21:03.785392"], ["updated_at", "2016-04-29 11:21:03.785392"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9f88b8ca17ccc00b9a718415968c055dd6e10332895df388ef965e86ae852082' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "9f88b8ca17ccc00b9a718415968c055dd6e10332895df388ef965e86ae852082"], ["created_at", "2016-04-29 11:21:03.787486"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3636f023d4ada15a52e22609613c16c06272a7b241957f3a308c11856942e7de' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 1], ["expires_in", 7200], ["token", "3636f023d4ada15a52e22609613c16c06272a7b241957f3a308c11856942e7de"], ["created_at", "2016-04-29 11:21:03.788997"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '05cdaa9d0441c1755d7ed0b8190f521c8626a76a78de4c423dc5838006ecde7b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 163"], ["redirect_uri", "https://app.com/callback"], ["uid", "05cdaa9d0441c1755d7ed0b8190f521c8626a76a78de4c423dc5838006ecde7b"], ["secret", "9da32488338b0b8b1f28ab6aa00df88d90d254b303ea27a6f2cda1da02dcdc42"], ["created_at", "2016-04-29 11:21:03.792336"], ["updated_at", "2016-04-29 11:21:03.792336"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'df771aec80aa15151ceafe3927b9eb07917beef89a28120609ed634e3001832a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "df771aec80aa15151ceafe3927b9eb07917beef89a28120609ed634e3001832a"], ["created_at", "2016-04-29 11:21:03.794272"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f776e8177f67f49ccab69922be5b60c15a9eb0e033c5c607301b3a7a659bb382' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "f776e8177f67f49ccab69922be5b60c15a9eb0e033c5c607301b3a7a659bb382"], ["created_at", "2016-04-29 11:21:03.795842"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '845a4a30f742f36fff5dfae3c6260f6037123f10ee1af3ae666b884a59a1b425' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 164"], ["redirect_uri", "https://app.com/callback"], ["uid", "845a4a30f742f36fff5dfae3c6260f6037123f10ee1af3ae666b884a59a1b425"], ["secret", "535d5d30b1f66cf8d50869ac044af65ac023f3732da076d28b00afb0b24c6eb6"], ["created_at", "2016-04-29 11:21:03.798479"], ["updated_at", "2016-04-29 11:21:03.798479"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f0ea0aa010c218d230589307efae0c68e875be5a9e1c04f7bd42fd0469add4bb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "f0ea0aa010c218d230589307efae0c68e875be5a9e1c04f7bd42fd0469add4bb"], ["created_at", "2016-04-29 11:21:03.800219"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '23a95b1f2f81a5dca2b31a7caaafe9838b61054fd9e0b30f2482481cee3f1410' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 165"], ["redirect_uri", "https://app.com/callback"], ["uid", "23a95b1f2f81a5dca2b31a7caaafe9838b61054fd9e0b30f2482481cee3f1410"], ["secret", "066fce54c3e536eb3035a9ccab52568c404ee1f58cd725ef317795e21d1d4c31"], ["created_at", "2016-04-29 11:21:03.801674"], ["updated_at", "2016-04-29 11:21:03.801674"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '777a3d4aa7fe5dbbd4bb17c42dafb9f97283b27aaba645582ed5110b7d87574e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 2], ["expires_in", 7200], ["token", "777a3d4aa7fe5dbbd4bb17c42dafb9f97283b27aaba645582ed5110b7d87574e"], ["created_at", "2016-04-29 11:21:03.803269"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c62765f8e445432c658a9fdf2e721cb5684d533f9d6c3eca5968c13808057f9a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 166"], ["redirect_uri", "https://app.com/callback"], ["uid", "c62765f8e445432c658a9fdf2e721cb5684d533f9d6c3eca5968c13808057f9a"], ["secret", "f20c8a0cedf5f997aa51f78b9b662f584d5c3b42108286fb4d70a3c798f20e58"], ["created_at", "2016-04-29 11:21:03.806032"], ["updated_at", "2016-04-29 11:21:03.806032"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '57b271f558ade9942d046d414bf6d049ff230bf75b1b90b2c6f96ffb5ce8b180' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '450e5e298a4b7941509d48c7e5f094ba7150e5e826ebda0be75b466b0a89bb5a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 41], ["application_id", 1], ["expires_in", 7200], ["token", "57b271f558ade9942d046d414bf6d049ff230bf75b1b90b2c6f96ffb5ce8b180"], ["refresh_token", "450e5e298a4b7941509d48c7e5f094ba7150e5e826ebda0be75b466b0a89bb5a"], ["created_at", "2016-04-29 11:21:03.807905"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cedd0d0c2c741c969ecc1bb34e1c1e0bd9853d29365fcfee1c9e78dada45dff8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 167"], ["redirect_uri", "https://app.com/callback"], ["uid", "cedd0d0c2c741c969ecc1bb34e1c1e0bd9853d29365fcfee1c9e78dada45dff8"], ["secret", "507af8c0a0ad4d655b4be423313f738c912e3d841dd2bb73713742df081ab232"], ["created_at", "2016-04-29 11:21:03.809576"], ["updated_at", "2016-04-29 11:21:03.809576"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7823523c6be021746064f0c6cbc26c6a52f6832f75f05749cdd140eb57589e12' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '42052aa353bc68d13b44d9e83f251fc63a983da3df84029d6f1f91b447a53386' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 2], ["expires_in", 7200], ["token", "7823523c6be021746064f0c6cbc26c6a52f6832f75f05749cdd140eb57589e12"], ["refresh_token", "42052aa353bc68d13b44d9e83f251fc63a983da3df84029d6f1f91b447a53386"], ["created_at", "2016-04-29 11:21:03.811362"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_access_tokens" SET "refresh_token" = ? WHERE "oauth_access_tokens"."id" = ? [["refresh_token", "450e5e298a4b7941509d48c7e5f094ba7150e5e826ebda0be75b466b0a89bb5a"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7cc6ea3ba6c3d94f1ea04ad17238de3d595fcfcfa6fc8a07fed1eab76a34c583' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 168"], ["redirect_uri", "https://app.com/callback"], ["uid", "7cc6ea3ba6c3d94f1ea04ad17238de3d595fcfcfa6fc8a07fed1eab76a34c583"], ["secret", "397163940b753a2e8f43bf6ad4bcc5c23ee2b4788fda99edf3f1a607c9c878e2"], ["created_at", "2016-04-29 11:21:03.815038"], ["updated_at", "2016-04-29 11:21:03.815038"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c3683718515faaae38ef7345c822edbe069c06fff7a2335cf49cfa132b41316c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 43], ["application_id", 1], ["expires_in", 7200], ["token", "c3683718515faaae38ef7345c822edbe069c06fff7a2335cf49cfa132b41316c"], ["created_at", "2016-04-29 11:21:03.816564"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1c554942f4cf543cf4a79c247aee0738b6ceedef3401d1c99a99595de26ee06c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 169"], ["redirect_uri", "https://app.com/callback"], ["uid", "1c554942f4cf543cf4a79c247aee0738b6ceedef3401d1c99a99595de26ee06c"], ["secret", "e20b3bed9dd0dc594efc1f9fd11c8977993721965507b7469665996801b2710b"], ["created_at", "2016-04-29 11:21:03.819230"], ["updated_at", "2016-04-29 11:21:03.819230"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd54f2a6c72e3981cd9ba36f1d965d91a998570e1476362addbafc9c8e803f64f' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '4f6fa59caf387c84d826e60807c020c1930cb18113fe1c069cdd18525221babd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 44], ["application_id", 1], ["expires_in", 7200], ["token", "d54f2a6c72e3981cd9ba36f1d965d91a998570e1476362addbafc9c8e803f64f"], ["refresh_token", "4f6fa59caf387c84d826e60807c020c1930cb18113fe1c069cdd18525221babd"], ["created_at", "2016-04-29 11:21:03.821288"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '34718b856be6c081dba8f4ee6d42265ac475f048f003d8e345d5fc95ee16cca2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 170"], ["redirect_uri", "https://app.com/callback"], ["uid", "34718b856be6c081dba8f4ee6d42265ac475f048f003d8e345d5fc95ee16cca2"], ["secret", "e90135454f734a9d3aed07d12f4aeb1aca9ecd121939c37eb729da933e31b9e1"], ["created_at", "2016-04-29 11:21:03.824906"], ["updated_at", "2016-04-29 11:21:03.824906"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '81255e2066f0947de5b65f6663d6012f9742a40fc3dc567dbf7476de6af3d48f' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '90e24937994aa90a70364e0725197ebbad12775beaa49808fc3125cc6bd496c9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 45], ["application_id", 1], ["expires_in", 7200], ["token", "81255e2066f0947de5b65f6663d6012f9742a40fc3dc567dbf7476de6af3d48f"], ["refresh_token", "90e24937994aa90a70364e0725197ebbad12775beaa49808fc3125cc6bd496c9"], ["created_at", "2016-04-29 11:21:03.826937"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'acd0f7b43beada8ce3257939a70f172fa8edbe9f4535c756b5d1277075c0ea87' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 171"], ["redirect_uri", "https://app.com/callback"], ["uid", "acd0f7b43beada8ce3257939a70f172fa8edbe9f4535c756b5d1277075c0ea87"], ["secret", "4d54373af83f43d52bc61496ab9c5be2670becb26fbaa32df31111f53ed68b1c"], ["created_at", "2016-04-29 11:21:03.828674"], ["updated_at", "2016-04-29 11:21:03.828674"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '05c0c0c5518e03537dd99503c8ed7504f80521b12f0dd11b92f4bdb82afe6ef5' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0159ce4f6cc4071ef69a146eefdd7eebdbd5802119b16fe5ae015e21ce77e246' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 46], ["application_id", 2], ["expires_in", 7200], ["token", "05c0c0c5518e03537dd99503c8ed7504f80521b12f0dd11b92f4bdb82afe6ef5"], ["refresh_token", "0159ce4f6cc4071ef69a146eefdd7eebdbd5802119b16fe5ae015e21ce77e246"], ["created_at", "2016-04-29 11:21:03.830455"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = '05c0c0c5518e03537dd99503c8ed7504f80521b12f0dd11b92f4bdb82afe6ef5' AND "oauth_access_tokens"."id" != 2) LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."refresh_token" = '90e24937994aa90a70364e0725197ebbad12775beaa49808fc3125cc6bd496c9' AND "oauth_access_tokens"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4a62d4f774c788ec8dc5e5c786c307ac7dae18411e7c4165fc22624c390a58a5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 172"], ["redirect_uri", "https://app.com/callback"], ["uid", "4a62d4f774c788ec8dc5e5c786c307ac7dae18411e7c4165fc22624c390a58a5"], ["secret", "ed53211d46637d5fb8256f751c3ec1b8aac879f6692b4db52dadcbc42b7eaa50"], ["created_at", "2016-04-29 11:21:03.834781"], ["updated_at", "2016-04-29 11:21:03.834781"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'af80f75bfc6731d03341ceae20e324f8214b7917856af36a550a239317af139e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 173"], ["redirect_uri", "https://app.com/callback"], ["uid", "af80f75bfc6731d03341ceae20e324f8214b7917856af36a550a239317af139e"], ["secret", "1f08bf89c510f863feef98c39737123da7d539594a314b4e3d06b0a0797d33cb"], ["created_at", "2016-04-29 11:21:03.837944"], ["updated_at", "2016-04-29 11:21:03.837944"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5299466041cd685763fa0301baec42b754de27ce48aa4953ebfa89a78a57dfc5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 174"], ["redirect_uri", "https://app.com/callback"], ["uid", "5299466041cd685763fa0301baec42b754de27ce48aa4953ebfa89a78a57dfc5"], ["secret", "ba5b64e90e1c22d52b6da2a430f7d7a2a4b75a8a8173662dedf908c3a157c765"], ["created_at", "2016-04-29 11:21:03.841240"], ["updated_at", "2016-04-29 11:21:03.841240"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:03.842276"], ["updated_at", "2016-04-29 11:21:03.842276"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=5299466041cd685763fa0301baec42b754de27ce48aa4953ebfa89a78a57dfc5&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:03 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"5299466041cd685763fa0301baec42b754de27ce48aa4953ebfa89a78a57dfc5", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Completed 401 Unauthorized in 0ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b0987985386d94ea2b156f645843c28c7d4de2782d25d2c3a70bb7ae7b14a82d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 175"], ["redirect_uri", "https://app.com/callback"], ["uid", "b0987985386d94ea2b156f645843c28c7d4de2782d25d2c3a70bb7ae7b14a82d"], ["secret", "a9a2f8a502ad1a1f9bcdab29accf587a1fe296e9c16bbe295d7cf2ae86389a00"], ["created_at", "2016-04-29 11:21:03.850788"], ["updated_at", "2016-04-29 11:21:03.850788"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b00e13768d71c621c1bdf72b48712bcf035ca17389197a98cb06ab02cce19ea2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 49], ["application_id", 1], ["expires_in", 7200], ["token", "b00e13768d71c621c1bdf72b48712bcf035ca17389197a98cb06ab02cce19ea2"], ["created_at", "2016-04-29 11:21:03.852428"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a36ff419159f62ba5121e3f7b513bd4dc1e2342042bf3247506cc203ec340373' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 176"], ["redirect_uri", "https://app.com/callback"], ["uid", "a36ff419159f62ba5121e3f7b513bd4dc1e2342042bf3247506cc203ec340373"], ["secret", "5754255562e9f4f6f6ff88e7f9d6f1eea692d632e78b0e2e038816fe57eebfd7"], ["created_at", "2016-04-29 11:21:03.857520"], ["updated_at", "2016-04-29 11:21:03.857520"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '68401e63a241e6a56b84a6358d3452e943207777aec3c4690152efd9dc25a344' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 50], ["application_id", 1], ["expires_in", 7200], ["token", "68401e63a241e6a56b84a6358d3452e943207777aec3c4690152efd9dc25a344"], ["created_at", "2016-04-29 11:21:03.859315"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '37ecccc2b5cd31fa3a2b41ca214b8cb6ea320d05098a0c645551f9249b8b43d5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 177"], ["redirect_uri", "https://app.com/callback"], ["uid", "37ecccc2b5cd31fa3a2b41ca214b8cb6ea320d05098a0c645551f9249b8b43d5"], ["secret", "b2e0cc3b8576b793cb55d667fdb91cf7b1deb893738881fc75c0b34835ba2c58"], ["created_at", "2016-04-29 11:21:03.863515"], ["updated_at", "2016-04-29 11:21:03.863515"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c2f473f7ba3d840fcb1857e29509c1f901f4f3bbb7e8cc316ea068a2c520d737' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 51], ["application_id", 1], ["expires_in", 7200], ["token", "c2f473f7ba3d840fcb1857e29509c1f901f4f3bbb7e8cc316ea068a2c520d737"], ["created_at", "2016-04-29 11:21:03.865052"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5886414998bc673f4db047c49df2718455404193cb6c5c2aed8deadda1d5e8d4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 178"], ["redirect_uri", "https://app.com/callback"], ["uid", "5886414998bc673f4db047c49df2718455404193cb6c5c2aed8deadda1d5e8d4"], ["secret", "44deba55bd254659e04b2c950ea26afea6c75af6a16db5945ab35b6873f01c28"], ["created_at", "2016-04-29 11:21:03.873450"], ["updated_at", "2016-04-29 11:21:03.873450"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '51b7dca57eb866daa3c392c4cfd9fd72524f73bb65517b0c655519652eddd486' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 179"], ["redirect_uri", "https://app.com/callback"], ["uid", "51b7dca57eb866daa3c392c4cfd9fd72524f73bb65517b0c655519652eddd486"], ["secret", "824c19d4fc475da996c79855a31f957c2ba67c0a99d061ce92ea8a21d1221b00"], ["created_at", "2016-04-29 11:21:03.875055"], ["updated_at", "2016-04-29 11:21:03.875055"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '5886414998bc673f4db047c49df2718455404193cb6c5c2aed8deadda1d5e8d4' AND "oauth_applications"."id" != 2) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '94cc9f7eff4fc942c19dcdd4a1daaeb868ce5c57da75cbf5f40706b3709f2f33' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 180"], ["redirect_uri", "https://app.com/callback"], ["uid", "94cc9f7eff4fc942c19dcdd4a1daaeb868ce5c57da75cbf5f40706b3709f2f33"], ["secret", "5dd1b7ec81ae2592e732b3794b9ad70faafaa51c8e92c6028d5fa56b6fa469b2"], ["created_at", "2016-04-29 11:21:03.878671"], ["updated_at", "2016-04-29 11:21:03.878671"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '94cc9f7eff4fc942c19dcdd4a1daaeb868ce5c57da75cbf5f40706b3709f2f33' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '57499d3249124caff366d891fb13c7b447f8bb05f7b7df19092f8d044fe18874' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "secret", "uid", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 181"], ["redirect_uri", "https://app.com/callback"], ["secret", "650b2cb2aa37c3d407e17ea086dbf1f3552a11efb7b15b3a26420db875e37ae1"], ["uid", "57499d3249124caff366d891fb13c7b447f8bb05f7b7df19092f8d044fe18874"], ["created_at", "2016-04-29 11:21:03.882336"], ["updated_at", "2016-04-29 11:21:03.882336"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd0244a1e3ede946efd368e17459af82ba486a1a06f42c528d7c25f53f1983632' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5cb255c3ceea5b1a472c4549929c8e99512014cb6bcd4c19699d0c4ede30b385' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "secret", "uid", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 183"], ["redirect_uri", "https://app.com/callback"], ["secret", "f74ee46dbe7ccea3"], ["uid", "5cb255c3ceea5b1a472c4549929c8e99512014cb6bcd4c19699d0c4ede30b385"], ["created_at", "2016-04-29 11:21:03.887324"], ["updated_at", "2016-04-29 11:21:03.887324"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ebb6278a3866320c42f911969a6a8aa27fcd4056f6c9e3cd71a3865ea2a5a06b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 184"], ["redirect_uri", "https://app.com/callback"], ["uid", "ebb6278a3866320c42f911969a6a8aa27fcd4056f6c9e3cd71a3865ea2a5a06b"], ["secret", "a58eee194432194f14c1f6cff8a2de19cd818a6aeb739191b258e45ab17a6f45"], ["created_at", "2016-04-29 11:21:03.890893"], ["updated_at", "2016-04-29 11:21:03.890893"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd047e8f20d9e209a12a70a82971e296e7ccb59118600c8f173801655898b7b35' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 185"], ["redirect_uri", "https://app.com/callback"], ["uid", "d047e8f20d9e209a12a70a82971e296e7ccb59118600c8f173801655898b7b35"], ["secret", "7be0bfca0541207502fa12d1aa96612cf74719fac9c7086a09db80a5481c1a59"], ["created_at", "2016-04-29 11:21:03.892591"], ["updated_at", "2016-04-29 11:21:03.892591"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_applications" SET "uid" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["uid", "ebb6278a3866320c42f911969a6a8aa27fcd4056f6c9e3cd71a3865ea2a5a06b"], ["updated_at", "2016-04-29 11:21:03.893509"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '036e0ea7f2ca16ce9ded1193a43caa411c3405f90f6d213354c3adcf30d1f799' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 186"], ["redirect_uri", "https://app.com/callback"], ["uid", "036e0ea7f2ca16ce9ded1193a43caa411c3405f90f6d213354c3adcf30d1f799"], ["secret", "5842917a5e5b639e9cbfa71e55c68aeb616cf92f154311badbb86b2550832d3d"], ["created_at", "2016-04-29 11:21:03.896311"], ["updated_at", "2016-04-29 11:21:03.896311"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8f7c5e30178060833b271154295b5d953a96c15b39fede25684e1d6f8d2e035c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 187"], ["redirect_uri", "https://app.com/callback"], ["uid", "8f7c5e30178060833b271154295b5d953a96c15b39fede25684e1d6f8d2e035c"], ["secret", "026b8facbfe3588de413891a5dea7340d5c9474ec4b1f176a8819c0b8a871fbc"], ["created_at", "2016-04-29 11:21:03.898784"], ["updated_at", "2016-04-29 11:21:03.898784"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '8f7c5e30178060833b271154295b5d953a96c15b39fede25684e1d6f8d2e035c' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7d2ba0928c893f4ad1af853eef3ca72ecd34c8106da4143f7d7079e727c1d0b3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 188"], ["redirect_uri", "https://app.com/callback"], ["uid", "7d2ba0928c893f4ad1af853eef3ca72ecd34c8106da4143f7d7079e727c1d0b3"], ["secret", "b5b1139771c6a7bdd2493f1e8e43c473df2d468e8f05bb99722938a2f2b041d6"], ["created_at", "2016-04-29 11:21:03.902294"], ["updated_at", "2016-04-29 11:21:03.902294"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '74f1ac595f5a6f5f4efc8be23e9e9dd5b7d32f35ed67b43dc3af57bc8e93a7ad' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 189"], ["redirect_uri", "https://app.com/callback"], ["uid", "74f1ac595f5a6f5f4efc8be23e9e9dd5b7d32f35ed67b43dc3af57bc8e93a7ad"], ["secret", "5c960329b1c63aebee606335449e97bf839b7c97fa92a44e6671b470bd240c01"], ["created_at", "2016-04-29 11:21:03.904834"], ["updated_at", "2016-04-29 11:21:03.904834"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '47f10d16d46035ee' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 190"], ["redirect_uri", "https://app.com/callback"], ["uid", "47f10d16d46035ee"], ["secret", "1131d1666cea19889d0621792137fc60cb2b3a5bc8fcccef47d498d11806734e"], ["created_at", "2016-04-29 11:21:03.907314"], ["updated_at", "2016-04-29 11:21:03.907314"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '703a5fc04b9913cd5b648d9ed1b1403fbb1150141f58d281ac08fdcf79ed7334' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 191"], ["redirect_uri", "https://app.com/callback"], ["uid", "703a5fc04b9913cd5b648d9ed1b1403fbb1150141f58d281ac08fdcf79ed7334"], ["secret", "0498cd8b22b27ab27cda890652f4fbd8bf39cb38f17e0e3dc8f790d274100f50"], ["created_at", "2016-04-29 11:21:03.909943"], ["updated_at", "2016-04-29 11:21:03.909943"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" IS NULL AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2eb28ff82fc7688011fdee65006617533929fd7b42514c6030b40d0387e6d550' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e65f56d91bc98e9349b59fde27f0aff9a618fd70ab8840676b81c64893c63828' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '201d7be37884405fd2569a6fa9e5565c9f7cf30e5a1eb2f31aceaa1debb2b91e' LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3c24e47bf84192fbded3bbc2e3107fbe712d5185baf643a4514624620792089d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 195"], ["redirect_uri", "https://app.com/callback"], ["uid", "3c24e47bf84192fbded3bbc2e3107fbe712d5185baf643a4514624620792089d"], ["secret", "225f48e723fffd178a5a85d790139c4a9cf65037c0e09c8e323b82a82f9a898f"], ["created_at", "2016-04-29 11:21:03.922589"], ["updated_at", "2016-04-29 11:21:03.922589"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5cf20b0e850c622658a4558f795bc9dcd559ebaa726170718e35347a27c32b0f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 52], ["application_id", 1], ["expires_in", 7200], ["token", "5cf20b0e850c622658a4558f795bc9dcd559ebaa726170718e35347a27c32b0f"], ["created_at", "2016-04-29 11:21:03.924561"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bbe063c0762a630df821b2945a564002a429a1bc4c98cec65509ae3d3af735b1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 53], ["application_id", 1], ["expires_in", 7200], ["revoked_at", "2016-04-29 11:21:03.925235"], ["token", "bbe063c0762a630df821b2945a564002a429a1bc4c98cec65509ae3d3af735b1"], ["created_at", "2016-04-29 11:21:03.926146"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? [["id", 1]] SQL (0.0ms) DELETE FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? [["id", 2]] SQL (0.0ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a45c730bb61d5ba3e3ded96327e34c5aae71824351b073e9bad79de0f8b178ed' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 196"], ["redirect_uri", "https://app.com/callback"], ["uid", "a45c730bb61d5ba3e3ded96327e34c5aae71824351b073e9bad79de0f8b178ed"], ["secret", "71841204b6faf43b7ecb1ceaf78cd70e3f483e9e8d831bd6744deba3b91527f1"], ["created_at", "2016-04-29 11:21:03.931452"], ["updated_at", "2016-04-29 11:21:03.931452"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b9a848f1f8a5b888d28c6489ffe374ddbcd178089ae053f9a8a0532b37012751' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 35], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "b9a848f1f8a5b888d28c6489ffe374ddbcd178089ae053f9a8a0532b37012751"], ["created_at", "2016-04-29 11:21:03.933255"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.0ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1e33baf3362290db2b5a988617665e9e13dfc492250f3a19b84c32fba973646a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 197"], ["redirect_uri", "https://app.com/callback"], ["uid", "1e33baf3362290db2b5a988617665e9e13dfc492250f3a19b84c32fba973646a"], ["secret", "5aef99cb6b07b8c78aea7586ba63f459213f496407245b93e9857170d9ce083c"], ["created_at", "2016-04-29 11:21:03.938033"], ["updated_at", "2016-04-29 11:21:03.938033"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5fed525d472206bee7a75b4a248a775470eb999069ca8402f602258bad459a4c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "5fed525d472206bee7a75b4a248a775470eb999069ca8402f602258bad459a4c"], ["created_at", "2016-04-29 11:21:03.939877"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6de1d0316ccce71fe6a1ec518d12c0853b434bcd9714a247e155cbb418a247ef' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "6de1d0316ccce71fe6a1ec518d12c0853b434bcd9714a247e155cbb418a247ef"], ["created_at", "2016-04-29 11:21:03.941397"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '816c0090c77813f6aa8ac3d5a3016e9e1ae68a5cc844f981a2b38e8b2ffb75db' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 198"], ["redirect_uri", "https://app.com/callback"], ["uid", "816c0090c77813f6aa8ac3d5a3016e9e1ae68a5cc844f981a2b38e8b2ffb75db"], ["secret", "b7d45a94fe47809bc533f6c47d12dcaf31fd2a71717e69a9bf431e58067d837f"], ["created_at", "2016-04-29 11:21:03.946007"], ["updated_at", "2016-04-29 11:21:03.946007"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ad30ca21452c45fc49b09c66a377a6df9f5902e038e17ff92d04264142b738d8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["revoked_at", "2016-04-27 11:21:03.944668"], ["token", "ad30ca21452c45fc49b09c66a377a6df9f5902e038e17ff92d04264142b738d8"], ["created_at", "2016-04-29 11:21:03.947651"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.2ms) SELECT COUNT(*) AS count_all, oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type AS oauth_applications_id_oauth_applications_name_oauth_applications_uid_oauth_applications_secret_oauth_applications_redirect_uri_oauth_applications_scopes_oauth_applications_created_at_oauth_applications_updated_at_oauth_applications_owner_id_oauth_applicat FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '11f9eb4819a9b347216914af59202a2db50867174addd8ef1cd2aca1631d929f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 199"], ["redirect_uri", "https://app.com/callback"], ["uid", "11f9eb4819a9b347216914af59202a2db50867174addd8ef1cd2aca1631d929f"], ["secret", "a0a795fd52b961448be84b7020550d1013e7c3ba1af4cc88040f7a2dcbe89151"], ["created_at", "2016-04-29 11:21:03.953301"], ["updated_at", "2016-04-29 11:21:03.953301"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '07f071f0780bf6d361348ac696f30232889b123408cbeed2c01cf082998547c1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 11], ["application_id", 1], ["expires_in", 7200], ["token", "07f071f0780bf6d361348ac696f30232889b123408cbeed2c01cf082998547c1"], ["created_at", "2016-04-29 11:21:03.955098"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '82b5e403efc37addcc6d49886ef9f74e9e897208287314946bdd9720cb864294' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 200"], ["redirect_uri", "https://app.com/callback"], ["uid", "82b5e403efc37addcc6d49886ef9f74e9e897208287314946bdd9720cb864294"], ["secret", "e0e90c59e9fb82333b0823be50168377aea9b85946cd2e1de99a6982e95d5677"], ["created_at", "2016-04-29 11:21:03.956902"], ["updated_at", "2016-04-29 11:21:03.956902"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e5ee3511b8e463c30e2bf3178438c289884e5d6d894a74b26f641d742678f121' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 2], ["expires_in", 7200], ["token", "e5ee3511b8e463c30e2bf3178438c289884e5d6d894a74b26f641d742678f121"], ["created_at", "2016-04-29 11:21:03.958372"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) AS count_all, oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type AS oauth_applications_id_oauth_applications_name_oauth_applications_uid_oauth_applications_secret_oauth_applications_redirect_uri_oauth_applications_scopes_oauth_applications_created_at_oauth_applications_updated_at_oauth_applications_owner_id_oauth_applicat FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '95def1b767887332cb0822ebb37d01803e4bf0da90fdf33aeb860e5157bc221e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 201"], ["redirect_uri", "https://app.com/callback"], ["uid", "95def1b767887332cb0822ebb37d01803e4bf0da90fdf33aeb860e5157bc221e"], ["secret", "fbf8010b2bb54ce62b289d147e7b6caa45a5f7b9f85e2b02365b452920e52115"], ["created_at", "2016-04-29 11:21:03.965338"], ["updated_at", "2016-04-29 11:21:03.965338"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'da475ca9202228d49694c479166f8ef6b92723677f9c1c56def3585aa72cc804' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "da475ca9202228d49694c479166f8ef6b92723677f9c1c56def3585aa72cc804"], ["created_at", "2016-04-29 11:21:03.966918"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a636185e1099f969133e120fec894126020d78fd5698ebfd342afa9def8f2a69' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 202"], ["redirect_uri", "https://app.com/callback"], ["uid", "a636185e1099f969133e120fec894126020d78fd5698ebfd342afa9def8f2a69"], ["secret", "564db1c9002cedd62c7a2e648f8bfc5e04e9ad8abe630219f02348d94bd3318d"], ["created_at", "2016-04-29 11:21:03.968549"], ["updated_at", "2016-04-29 11:21:03.968549"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '34fb5b12711fb5ecbe75335ae4231cc03c5c07d3181fd8639693c9331c741f97' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 2], ["expires_in", 7200], ["token", "34fb5b12711fb5ecbe75335ae4231cc03c5c07d3181fd8639693c9331c741f97"], ["created_at", "2016-04-29 11:21:03.970052"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '37abd10e872c110ca1b1a8b3ed7e82dc8b74acbeea5ce9b54b0790adf3d88ad8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 203"], ["redirect_uri", "https://app.com/callback"], ["uid", "37abd10e872c110ca1b1a8b3ed7e82dc8b74acbeea5ce9b54b0790adf3d88ad8"], ["secret", "2c18de3514f59704a48d2107a503fcc6a328cd34f571bf2c6a7f3a62f628d818"], ["created_at", "2016-04-29 11:21:03.974277"], ["updated_at", "2016-04-29 11:21:03.974277"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "37abd10e872c110ca1b1a8b3ed7e82dc8b74acbeea5ce9b54b0790adf3d88ad8"], ["secret", "2c18de3514f59704a48d2107a503fcc6a328cd34f571bf2c6a7f3a62f628d818"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e7f4bebac64c623657145ede54d42ed90b169f9a40c78cc9aee95331c250cd81' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 204"], ["redirect_uri", "https://app.com/callback"], ["uid", "e7f4bebac64c623657145ede54d42ed90b169f9a40c78cc9aee95331c250cd81"], ["secret", "a016a12911289a5eda0727f03f5cd28feb5e8567fecc5e74df9d57bbb10f059b"], ["created_at", "2016-04-29 11:21:04.295400"], ["updated_at", "2016-04-29 11:21:04.295400"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.296561"], ["updated_at", "2016-04-29 11:21:04.296561"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '929af9991e4e5270ddc7730033ff464d816d59b3e16c713f5264a77900fac281' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "929af9991e4e5270ddc7730033ff464d816d59b3e16c713f5264a77900fac281"], ["created_at", "2016-04-29 11:21:04.298431"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"e7f4bebac64c623657145ede54d42ed90b169f9a40c78cc9aee95331c250cd81", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "e7f4bebac64c623657145ede54d42ed90b169f9a40c78cc9aee95331c250cd81"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd80e8c166c84dd70fb1943c0a4e2819c01fa93870dc4ee2389f8fbd4791c1f87' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "d80e8c166c84dd70fb1943c0a4e2819c01fa93870dc4ee2389f8fbd4791c1f87"], ["created_at", "2016-04-29 11:21:04.305299"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=d80e8c166c84dd70fb1943c0a4e2819c01fa93870dc4ee2389f8fbd4791c1f87&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '11d587b509e2a10a544e4890c1b5c505020a682b6af4c10e98442892ad57c73a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 205"], ["redirect_uri", "https://app.com/callback"], ["uid", "11d587b509e2a10a544e4890c1b5c505020a682b6af4c10e98442892ad57c73a"], ["secret", "6d567ecdc33962cfdae6ff490c2a3454bfdb31627789e3afa03000ab7d29df33"], ["created_at", "2016-04-29 11:21:04.309149"], ["updated_at", "2016-04-29 11:21:04.309149"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.310210"], ["updated_at", "2016-04-29 11:21:04.310210"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cb3c0da611f9f65e8a90c2a1e5b1da521404d7d3c13f3d0a358b0d3f7b77a8db' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "cb3c0da611f9f65e8a90c2a1e5b1da521404d7d3c13f3d0a358b0d3f7b77a8db"], ["created_at", "2016-04-29 11:21:04.312005"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"11d587b509e2a10a544e4890c1b5c505020a682b6af4c10e98442892ad57c73a", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "11d587b509e2a10a544e4890c1b5c505020a682b6af4c10e98442892ad57c73a"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Redirected to https://app.com/callback#access_token=cb3c0da611f9f65e8a90c2a1e5b1da521404d7d3c13f3d0a358b0d3f7b77a8db&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 206"], ["redirect_uri", "https://app.com/callback"], ["uid", "f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9"], ["secret", "87fa4b8e68192ed88edf20ef8471f22fdedf545e9bec3b4c4bf7922fa749736c"], ["created_at", "2016-04-29 11:21:04.320931"], ["updated_at", "2016-04-29 11:21:04.320931"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.322080"], ["updated_at", "2016-04-29 11:21:04.322080"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "f0aff0a064aea7fee613040a47a5b542639d8323b1c9f1a5fcb439556f55b3d9"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '3aeccddd6c97374ba85d07909856d97212305b9f2a38bfd54ca148b6f969e4b7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", ""], ["token", "3aeccddd6c97374ba85d07909856d97212305b9f2a38bfd54ca148b6f969e4b7"], ["created_at", "2016-04-29 11:21:04.342598"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=3aeccddd6c97374ba85d07909856d97212305b9f2a38bfd54ca148b6f969e4b7 Completed 302 Found in 4ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 207"], ["redirect_uri", "https://app.com/callback"], ["uid", "dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7"], ["secret", "b95ad0797d55f338f8a625f0bd019a391683b0a9d11dd9b785079ca9c1ed3372"], ["created_at", "2016-04-29 11:21:04.349648"], ["updated_at", "2016-04-29 11:21:04.349648"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.351074"], ["updated_at", "2016-04-29 11:21:04.351074"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:21:04.360361"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 3ms (Views: 1.5ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "dbcac5490229dbb4a4a55da423a89c0e968a37eed67b80d0e48a09f584ecb7f7"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '716dde6ac0500b2d7a3a83e97123876db876aaf31b5d368e125f68eb8f4735fe' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "716dde6ac0500b2d7a3a83e97123876db876aaf31b5d368e125f68eb8f4735fe"], ["created_at", "2016-04-29 11:21:04.370964"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/authorize/716dde6ac0500b2d7a3a83e97123876db876aaf31b5d368e125f68eb8f4735fe Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/oauth/authorize/716dde6ac0500b2d7a3a83e97123876db876aaf31b5d368e125f68eb8f4735fe" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#show as HTML Parameters: {"code"=>"[FILTERED]"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application (0.4ms) Completed 200 OK in 2ms (Views: 1.6ms | ActiveRecord: 0.1ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e844f54827c86ee90b51d8735f12560bb463373c88b4c94f31d112024668ba04' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 208"], ["redirect_uri", "https://app.com/callback"], ["uid", "e844f54827c86ee90b51d8735f12560bb463373c88b4c94f31d112024668ba04"], ["secret", "dab86a56bd83566aa75f8ce728539b6b72ddb860463e4ffee4e1a838fc54d933"], ["created_at", "2016-04-29 11:21:04.383200"], ["updated_at", "2016-04-29 11:21:04.383200"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.384270"], ["updated_at", "2016-04-29 11:21:04.384270"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 209"], ["redirect_uri", "https://app.com/callback"], ["uid", "143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e"], ["secret", "b4e3e57552b704e2d20fb1976420467d5a7328e07d1ac99306b7cef987b07f4c"], ["created_at", "2016-04-29 11:21:04.393778"], ["updated_at", "2016-04-29 11:21:04.393778"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.394917"], ["updated_at", "2016-04-29 11:21:04.394917"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-me" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-me"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 3ms (Views: 1.5ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e", "redirect_uri"=>"https://app.com/callback", "state"=>"return-me", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "143315a2cde02767dea185390fccaa00e77178d7b33fa6a3e170954678ea305e"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '560e524fa51b8162538a0de9503dc3078f3e29b8646c2a77c7fd148f45f10789' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", ""], ["token", "560e524fa51b8162538a0de9503dc3078f3e29b8646c2a77c7fd148f45f10789"], ["created_at", "2016-04-29 11:21:04.412668"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=560e524fa51b8162538a0de9503dc3078f3e29b8646c2a77c7fd148f45f10789&state=return-me Completed 302 Found in 4ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]&state=return-me" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]", "state"=>"return-me"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'db3f9fd86a9bd3735bb0dba339f4b6d823e176190ccee31e6c5d1a17cafc33db' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 210"], ["redirect_uri", "https://app.com/callback"], ["uid", "db3f9fd86a9bd3735bb0dba339f4b6d823e176190ccee31e6c5d1a17cafc33db"], ["secret", "d4dd55d7479aea7bf413cee7042d6435c9575c21429302fb3b5950d031aeb898"], ["created_at", "2016-04-29 11:21:04.418285"], ["updated_at", "2016-04-29 11:21:04.418285"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.419271"], ["updated_at", "2016-04-29 11:21:04.419271"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ba66437837723fb0b40ae8bc48cb11410b87e6603f3d96d1b466cbf7870b788b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 211"], ["redirect_uri", "https://app.com/callback"], ["uid", "ba66437837723fb0b40ae8bc48cb11410b87e6603f3d96d1b466cbf7870b788b"], ["secret", "8f10b58fd27da50fd526de24b17b6b74df53ac0da8976010d28f099ef1804444"], ["created_at", "2016-04-29 11:21:04.428353"], ["updated_at", "2016-04-29 11:21:04.428353"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.429362"], ["updated_at", "2016-04-29 11:21:04.429362"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 212"], ["redirect_uri", "https://app.com/callback"], ["uid", "c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b"], ["secret", "143080926c0f17f8c32d8adcdcc517aca7091d49a0d7b576eb86e47647b9257b"], ["created_at", "2016-04-29 11:21:04.437938"], ["updated_at", "2016-04-29 11:21:04.437938"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.438928"], ["updated_at", "2016-04-29 11:21:04.438928"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=write" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 3ms (Views: 1.5ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "c0e9b6fe93ab0abefc8371d8edc0a21c256c15bc6c9619f01e56a81f2bc7af8b"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '4bc7623df5318ff10c780917f7507c81ab146cacc866ac54a380c6b296fc620c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "write"], ["token", "4bc7623df5318ff10c780917f7507c81ab146cacc866ac54a380c6b296fc620c"], ["created_at", "2016-04-29 11:21:04.456541"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=4bc7623df5318ff10c780917f7507c81ab146cacc866ac54a380c6b296fc620c Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 213"], ["redirect_uri", "https://app.com/callback"], ["uid", "edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174"], ["secret", "3c46de64e3d0be7f26c8c506715abeb6bfad5d434562daf5543e23c716079d37"], ["created_at", "2016-04-29 11:21:04.461621"], ["updated_at", "2016-04-29 11:21:04.461621"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.462610"], ["updated_at", "2016-04-29 11:21:04.462610"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "edd9fbbc2e3eec21394904496c4cc5aa994d061bfcdb45789d5297a22cd5a174"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '17095df924c1629aa08888fdcb1af1906e2b40375cbca6060514dcd0994426f0' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "17095df924c1629aa08888fdcb1af1906e2b40375cbca6060514dcd0994426f0"], ["created_at", "2016-04-29 11:21:04.480719"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=17095df924c1629aa08888fdcb1af1906e2b40375cbca6060514dcd0994426f0 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bab9528a534617119c2744c2c396012ce383c866e2842b02e96b47b376c490e2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 214"], ["redirect_uri", "https://app.com/callback"], ["uid", "bab9528a534617119c2744c2c396012ce383c866e2842b02e96b47b376c490e2"], ["secret", "ff1a499a6a09a86ce03a07a18288b800248a3bb056dd81478c741572e2ef9b06"], ["created_at", "2016-04-29 11:21:04.486493"], ["updated_at", "2016-04-29 11:21:04.486493"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.487489"], ["updated_at", "2016-04-29 11:21:04.487489"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 215"], ["redirect_uri", "https://app.com/callback"], ["uid", "779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab"], ["secret", "d21444a6465ff2f382766b3ce86967ca875a5e3f1e1b7e18e32e2000f979c95a"], ["created_at", "2016-04-29 11:21:04.497019"], ["updated_at", "2016-04-29 11:21:04.497019"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.498057"], ["updated_at", "2016-04-29 11:21:04.498057"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "779d60cf043dd83497fba4bcf479b04935b7446f6525245599ff282b1c3956ab"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '441a21586200ac1d26aaa910e9eae0ecdbdf4c5cebce57338ab0914c87ebe015' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public write"], ["token", "441a21586200ac1d26aaa910e9eae0ecdbdf4c5cebce57338ab0914c87ebe015"], ["created_at", "2016-04-29 11:21:04.515865"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=441a21586200ac1d26aaa910e9eae0ecdbdf4c5cebce57338ab0914c87ebe015 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 200 OK in 0ms  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '302c6cf270bcba7bc002e375fc8d85d051d84d0c07ccc7da3428d9518f58f651' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 8900], ["expires_in", 600], ["redirect_uri", "http://tst.com/cb"], ["scopes", ""], ["token", "302c6cf270bcba7bc002e375fc8d85d051d84d0c07ccc7da3428d9518f58f651"], ["created_at", "2016-04-29 11:21:04.555518"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '80233f649b77b86c427c0b7295befed22ce73573093abd23f89173aff22d8c44' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 8900], ["expires_in", 600], ["redirect_uri", "http://tst.com/cb"], ["scopes", ""], ["token", "80233f649b77b86c427c0b7295befed22ce73573093abd23f89173aff22d8c44"], ["created_at", "2016-04-29 11:21:04.560314"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7c71fb64bc4d67e4a0eccc18bcb6dd417d9885f7a0a5997af058fb4bf59c6318' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", "public"], ["expires_in", 7200], ["token", "7c71fb64bc4d67e4a0eccc18bcb6dd417d9885f7a0a5997af058fb4bf59c6318"], ["created_at", "2016-04-29 11:21:04.578800"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started GET "/oauth/applications/new" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.9ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (2.4ms) Completed 200 OK in 4ms (Views: 4.0ms | ActiveRecord: 0.0ms) Started POST "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "scopes"=>""}, "commit"=>"Submit"}  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9b56c998b1c0cd9817e3844b59d688377f0a0868cbc881d2d051d95641ec93d4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "My Application"], ["redirect_uri", "https://example.com"], ["uid", "9b56c998b1c0cd9817e3844b59d688377f0a0868cbc881d2d051d95641ec93d4"], ["secret", "45f7ddc9ba639bac4cc580b8f1fbd72bb85eae883217087571bb82a795e04fe4"], ["created_at", "2016-04-29 11:21:04.594110"], ["updated_at", "2016-04-29 11:21:04.594110"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 3ms (ActiveRecord: 0.2ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 2ms (Views: 1.9ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started GET "/oauth/applications/new" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.5ms | ActiveRecord: 0.0ms) Started POST "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"", "scopes"=>""}, "commit"=>"Submit"}  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f0d56d20e37f786ddbcba8e6296757ce204367353cfde5bf26584183a8b112c2' LIMIT 1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 4ms (Views: 2.2ms | ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '944f4288c2c060f5042704100a21f9f34bab858f9dc5ef3a684630798aecac8e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 216"], ["redirect_uri", "https://app.com/callback"], ["uid", "944f4288c2c060f5042704100a21f9f34bab858f9dc5ef3a684630798aecac8e"], ["secret", "45f02be005c04a080c06554f7aea792e66e2a6d72e7cbe37b0d42aec0d2f582d"], ["created_at", "2016-04-29 11:21:04.619465"], ["updated_at", "2016-04-29 11:21:04.619465"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.620575"], ["updated_at", "2016-04-29 11:21:04.620575"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=bad_id&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bad_id", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "bad_id"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd03bad96c538ae7a9a034c18978088dbc99649601e668d58223b665c948bb46a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 217"], ["redirect_uri", "https://app.com/callback"], ["uid", "d03bad96c538ae7a9a034c18978088dbc99649601e668d58223b665c948bb46a"], ["secret", "6aa394f2d4186358239dbc44ff283194df859dec993db70479f98342bd188a5a"], ["created_at", "2016-04-29 11:21:04.628252"], ["updated_at", "2016-04-29 11:21:04.628252"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.629290"], ["updated_at", "2016-04-29 11:21:04.629290"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=d03bad96c538ae7a9a034c18978088dbc99649601e668d58223b665c948bb46a&client_secret=[FILTERED]&username&password&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"d03bad96c538ae7a9a034c18978088dbc99649601e668d58223b665c948bb46a", "client_secret"=>"[FILTERED]", "username"=>nil, "password"=>nil, "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "d03bad96c538ae7a9a034c18978088dbc99649601e668d58223b665c948bb46a"], ["secret", "6aa394f2d4186358239dbc44ff283194df859dec993db70479f98342bd188a5a"]] User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" IS NULL AND "users"."password" IS NULL ORDER BY "users"."id" ASC LIMIT 1 Completed 401 Unauthorized in 1ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4164a6ac4486bcbfc6bb619ec8fca01df3acc154f1a313544356213e6718659d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 218"], ["redirect_uri", "https://app.com/callback"], ["uid", "4164a6ac4486bcbfc6bb619ec8fca01df3acc154f1a313544356213e6718659d"], ["secret", "657de04f56540bb7ec03d762105e35e97727f3e29cb3d161530411451b233e4d"], ["created_at", "2016-04-29 11:21:04.637165"], ["updated_at", "2016-04-29 11:21:04.637165"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.638238"], ["updated_at", "2016-04-29 11:21:04.638238"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=4164a6ac4486bcbfc6bb619ec8fca01df3acc154f1a313544356213e6718659d&client_secret=[FILTERED]&username=Joe&password=wrongpassword&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"4164a6ac4486bcbfc6bb619ec8fca01df3acc154f1a313544356213e6718659d", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"wrongpassword", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "4164a6ac4486bcbfc6bb619ec8fca01df3acc154f1a313544356213e6718659d"], ["secret", "657de04f56540bb7ec03d762105e35e97727f3e29cb3d161530411451b233e4d"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "wrongpassword"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f0f3b9c104b69674367dc1f047a96f7511bb34843e779887a86f26e280d58ce4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 219"], ["redirect_uri", "https://app.com/callback"], ["uid", "f0f3b9c104b69674367dc1f047a96f7511bb34843e779887a86f26e280d58ce4"], ["secret", "4736c7d785308fb6906a340f934109bcb9b48cf95c716dce8ffdbc918ecc85f8"], ["created_at", "2016-04-29 11:21:04.646004"], ["updated_at", "2016-04-29 11:21:04.646004"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.647032"], ["updated_at", "2016-04-29 11:21:04.647032"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=f0f3b9c104b69674367dc1f047a96f7511bb34843e779887a86f26e280d58ce4&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"f0f3b9c104b69674367dc1f047a96f7511bb34843e779887a86f26e280d58ce4", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "f0f3b9c104b69674367dc1f047a96f7511bb34843e779887a86f26e280d58ce4"], ["secret", "bad_secret"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '589d298f32bf0885db41d2200de6826c4ac5a95e210cf3aa5fffd0c4e76325ee' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 220"], ["redirect_uri", "https://app.com/callback"], ["uid", "589d298f32bf0885db41d2200de6826c4ac5a95e210cf3aa5fffd0c4e76325ee"], ["secret", "0ac5b2970b0638a1fc43614c3aaf2522507c60ab414d4c75ea1303f4f853d569"], ["created_at", "2016-04-29 11:21:04.654372"], ["updated_at", "2016-04-29 11:21:04.654372"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.655424"], ["updated_at", "2016-04-29 11:21:04.655424"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=589d298f32bf0885db41d2200de6826c4ac5a95e210cf3aa5fffd0c4e76325ee&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"589d298f32bf0885db41d2200de6826c4ac5a95e210cf3aa5fffd0c4e76325ee", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "589d298f32bf0885db41d2200de6826c4ac5a95e210cf3aa5fffd0c4e76325ee"], ["secret", "0ac5b2970b0638a1fc43614c3aaf2522507c60ab414d4c75ea1303f4f853d569"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1d5c1137e2156e24afee5d76d179aea1cfb74193cbd6083b4c997494860d7d72' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '2adc94d27abcfe467d551e766e205ba9d0761274895f405ac14af99aac3334a0' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "1d5c1137e2156e24afee5d76d179aea1cfb74193cbd6083b4c997494860d7d72"], ["refresh_token", "2adc94d27abcfe467d551e766e205ba9d0761274895f405ac14af99aac3334a0"], ["created_at", "2016-04-29 11:21:04.661145"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1613dd9c20993c0e07602ef844fe6c661b2274d7a69564dd6bc928d2e5376d0a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 221"], ["redirect_uri", "https://app.com/callback"], ["uid", "1613dd9c20993c0e07602ef844fe6c661b2274d7a69564dd6bc928d2e5376d0a"], ["secret", "a8193d985383d61687557fabea80b201a684b224a5af1987f32c6581b0ea5718"], ["created_at", "2016-04-29 11:21:04.665346"], ["updated_at", "2016-04-29 11:21:04.665346"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.666534"], ["updated_at", "2016-04-29 11:21:04.666534"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '97538c93fbb72bd8a9e66d02bbda499def10b8c60448f39f9fe853d7f8fd2b09' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "97538c93fbb72bd8a9e66d02bbda499def10b8c60448f39f9fe853d7f8fd2b09"], ["created_at", "2016-04-29 11:21:04.668483"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=1613dd9c20993c0e07602ef844fe6c661b2274d7a69564dd6bc928d2e5376d0a&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1613dd9c20993c0e07602ef844fe6c661b2274d7a69564dd6bc928d2e5376d0a", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "1613dd9c20993c0e07602ef844fe6c661b2274d7a69564dd6bc928d2e5376d0a"], ["secret", "a8193d985383d61687557fabea80b201a684b224a5af1987f32c6581b0ea5718"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Completed 200 OK in 2ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd45c2e130bef3c8b7a167cbf84c44089d1fe26fcb50a2fca8c17e1c3b1265313' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 222"], ["redirect_uri", "https://app.com/callback"], ["uid", "d45c2e130bef3c8b7a167cbf84c44089d1fe26fcb50a2fca8c17e1c3b1265313"], ["secret", "275d850264163d18b568e5ffa853b9a0645009008203eed343a4ddae4ebea17b"], ["created_at", "2016-04-29 11:21:04.677222"], ["updated_at", "2016-04-29 11:21:04.677222"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.678294"], ["updated_at", "2016-04-29 11:21:04.678294"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=d45c2e130bef3c8b7a167cbf84c44089d1fe26fcb50a2fca8c17e1c3b1265313&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"d45c2e130bef3c8b7a167cbf84c44089d1fe26fcb50a2fca8c17e1c3b1265313", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "d45c2e130bef3c8b7a167cbf84c44089d1fe26fcb50a2fca8c17e1c3b1265313"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ad69208f20134f76a7964eb1aaffcc04744b1afb07102200d84aae4da47ce566' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "ad69208f20134f76a7964eb1aaffcc04744b1afb07102200d84aae4da47ce566"], ["created_at", "2016-04-29 11:21:04.684055"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f5e329bddf30fd983c2bc06585d4311358cec60acd45ae202cd548ea4dd39904' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 223"], ["redirect_uri", "https://app.com/callback"], ["uid", "f5e329bddf30fd983c2bc06585d4311358cec60acd45ae202cd548ea4dd39904"], ["secret", "c8d41c49ee58e284b498593601fbabe0942b0d2291f20ad38e441e81039f9f37"], ["created_at", "2016-04-29 11:21:04.688259"], ["updated_at", "2016-04-29 11:21:04.688259"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.689252"], ["updated_at", "2016-04-29 11:21:04.689252"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b3723efdf876cce8fda240678b0571cbf8b977eeb02952f94bbf3ce05b1b5be3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "b3723efdf876cce8fda240678b0571cbf8b977eeb02952f94bbf3ce05b1b5be3"], ["created_at", "2016-04-29 11:21:04.694816"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '77aa70449df3e1810161f97381626b2ac9a8497fa9c05df44529bdc8a799bdcb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 224"], ["redirect_uri", "https://app.com/callback"], ["uid", "77aa70449df3e1810161f97381626b2ac9a8497fa9c05df44529bdc8a799bdcb"], ["secret", "c77808d6f415611b528a7704e7f0cdda021c23f6ca323095babfef12cf467b80"], ["created_at", "2016-04-29 11:21:04.699520"], ["updated_at", "2016-04-29 11:21:04.699520"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.700701"], ["updated_at", "2016-04-29 11:21:04.700701"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=77aa70449df3e1810161f97381626b2ac9a8497fa9c05df44529bdc8a799bdcb&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"77aa70449df3e1810161f97381626b2ac9a8497fa9c05df44529bdc8a799bdcb", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "77aa70449df3e1810161f97381626b2ac9a8497fa9c05df44529bdc8a799bdcb"], ["secret", "c77808d6f415611b528a7704e7f0cdda021c23f6ca323095babfef12cf467b80"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6d83ff50590cfd762c5d8ddd8b9e7d06e30e5bed0e18dd9f4f5a8565109e8d2e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "6d83ff50590cfd762c5d8ddd8b9e7d06e30e5bed0e18dd9f4f5a8565109e8d2e"], ["created_at", "2016-04-29 11:21:04.706784"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::ApplicationsController#index as HTML Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_applications" Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 0ms (ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_applications"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_applications" Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}}  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6a2b527c3d8e238b9bfbf6cf958d708aaeb04b8654d4a5566ef9b4f753001a60' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Example"], ["redirect_uri", "https://example.com"], ["uid", "6a2b527c3d8e238b9bfbf6cf958d708aaeb04b8654d4a5566ef9b4f753001a60"], ["secret", "18e0d3b9b11ced136bb5ad0a15ccd0af319a53013b6acf674a771875bf65b3af"], ["created_at", "2016-04-29 11:21:04.718691"], ["updated_at", "2016-04-29 11:21:04.718691"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms (ActiveRecord: 0.2ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_applications"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'eb1ffac7977487da3725323850d5e96c0239a21762ae197fe49163f8d2254f2c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 225"], ["redirect_uri", "https://app.com/callback"], ["uid", "eb1ffac7977487da3725323850d5e96c0239a21762ae197fe49163f8d2254f2c"], ["secret", "ee3b212b19720c95b98708893d8fd33a965a333df728961fb025d7839a8a33c2"], ["created_at", "2016-04-29 11:21:04.722473"], ["updated_at", "2016-04-29 11:21:04.722473"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'eb1ffac7977487da3725323850d5e96c0239a21762ae197fe49163f8d2254f2c' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.1ms) UPDATE "oauth_applications" SET "name" = ?, "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["name", "Example"], ["redirect_uri", "https://example.com"], ["updated_at", "2016-04-29 11:21:04.725390"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms (ActiveRecord: 0.3ms) Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c582d0b1943650795d2c9c9b0237e7bc5142df4a9acbf923a207e5d8b7c538d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 226"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c582d0b1943650795d2c9c9b0237e7bc5142df4a9acbf923a207e5d8b7c538d"], ["secret", "934c2e0dad91339743c82145c089951eaeea277826387b4bdba8cdac7f8b6845"], ["created_at", "2016-04-29 11:21:04.729346"], ["updated_at", "2016-04-29 11:21:04.729346"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"uid"=>"1A2B3C4D", "secret"=>"1A2B3C4D"}, "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Unpermitted parameters: uid, secret  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '5c582d0b1943650795d2c9c9b0237e7bc5142df4a9acbf923a207e5d8b7c538d' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 227"], ["redirect_uri", "https://app.com/callback"], ["uid", "256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc"], ["secret", "ce8668c9d9d1f35e5b9ea8dad10f6d8301d8f6e2f258ae8fe57d6cba287f3829"], ["created_at", "2016-04-29 11:21:04.736075"], ["updated_at", "2016-04-29 11:21:04.736075"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.737109"], ["updated_at", "2016-04-29 11:21:04.737109"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Deny"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "256926433b2cbd73697fdd11a4c5c109a0b8a12cd86c4fc96c039a00c476c1bc"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request. Completed 302 Found in 2ms (ActiveRecord: 0.1ms) Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request." for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request."} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 228"], ["redirect_uri", "https://app.com/callback"], ["uid", "3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db"], ["secret", "8be5f311efd6f78fd9744daf77c5adf52012ab18ec83322969e70cc521b243a1"], ["created_at", "2016-04-29 11:21:04.759672"], ["updated_at", "2016-04-29 11:21:04.759672"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.760720"], ["updated_at", "2016-04-29 11:21:04.760720"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-this" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-this"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db", "redirect_uri"=>"https://app.com/callback", "state"=>"return-this", "response_type"=>"code", "scope"=>"", "commit"=>"Deny"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "3755aca44e52b30d5def3842d7eb39a6f33b4c84ebba903f40541eaaef0270db"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request.", "state"=>"return-this"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '35269b48c7b41e569f0231b9f6edbbdb68da91080a5a05a0e4e3b389c51dd584' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 229"], ["redirect_uri", "https://app.com/callback"], ["uid", "35269b48c7b41e569f0231b9f6edbbdb68da91080a5a05a0e4e3b389c51dd584"], ["secret", "79dbeceed306359b4e9549254f4f1e555ea340e6eafbbe303f42e0c7913ce072"], ["created_at", "2016-04-29 11:21:04.783704"], ["updated_at", "2016-04-29 11:21:04.783704"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '35269b48c7b41e569f0231b9f6edbbdb68da91080a5a05a0e4e3b389c51dd584' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7c1d67dd9b10ababee0af12bb884f0d62d6c8bbeba0d18207fa00d4f6729ac30' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 230"], ["redirect_uri", "https://app.com/callback"], ["uid", "7c1d67dd9b10ababee0af12bb884f0d62d6c8bbeba0d18207fa00d4f6729ac30"], ["secret", "643fb132b2ae6cee76610ecd712cd42c576a019b2fa39f84b6edab10fd6a3a02"], ["created_at", "2016-04-29 11:21:04.786781"], ["updated_at", "2016-04-29 11:21:04.786781"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '7c1d67dd9b10ababee0af12bb884f0d62d6c8bbeba0d18207fa00d4f6729ac30' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3c72101828066b3cf4c75ae243e98dd1d742664be2e01dbaefd9e89c6e7d957f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 231"], ["redirect_uri", "https://app.com/callback"], ["uid", "3c72101828066b3cf4c75ae243e98dd1d742664be2e01dbaefd9e89c6e7d957f"], ["secret", "3051bdf5bbd3fd3277396421f5566153fd679d88c94034a8a36ff4c3cdaaba3f"], ["created_at", "2016-04-29 11:21:04.789677"], ["updated_at", "2016-04-29 11:21:04.789677"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '3c72101828066b3cf4c75ae243e98dd1d742664be2e01dbaefd9e89c6e7d957f' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '12b56676e694579542e33817efbd4ce7b14badb1cf1c44325de29cf39c82d1f4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 232"], ["redirect_uri", "https://app.com/callback"], ["uid", "12b56676e694579542e33817efbd4ce7b14badb1cf1c44325de29cf39c82d1f4"], ["secret", "b87b03c85632971bb60bae569a3729e1b38029f9c52b021affa98d9590b3d15e"], ["created_at", "2016-04-29 11:21:04.792995"], ["updated_at", "2016-04-29 11:21:04.792995"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '12b56676e694579542e33817efbd4ce7b14badb1cf1c44325de29cf39c82d1f4' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ae200cdbb66d18f2959170ec29b7775363f27f81a74002e2a8d233e8ca3b5072' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 233"], ["redirect_uri", "https://app.com/callback"], ["uid", "ae200cdbb66d18f2959170ec29b7775363f27f81a74002e2a8d233e8ca3b5072"], ["secret", "2f420ba787687a6b32b05dd7b415d260678335941a7597cea19644b39eec0356"], ["created_at", "2016-04-29 11:21:04.796953"], ["updated_at", "2016-04-29 11:21:04.796953"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'ae200cdbb66d18f2959170ec29b7775363f27f81a74002e2a8d233e8ca3b5072' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0e17d301f263211ff67d1e2eb87f10d7ce7d3bc5708c7bcfde0d6bea14e9f306' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 234"], ["redirect_uri", "https://app.com/callback"], ["uid", "0e17d301f263211ff67d1e2eb87f10d7ce7d3bc5708c7bcfde0d6bea14e9f306"], ["secret", "d728cba00266d0728a94273306a1c79a712ab7232bb4c3eb9b01ab852eae255d"], ["created_at", "2016-04-29 11:21:04.800353"], ["updated_at", "2016-04-29 11:21:04.800353"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '0e17d301f263211ff67d1e2eb87f10d7ce7d3bc5708c7bcfde0d6bea14e9f306' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'aa23b727e05dbbff54d50bc0302512dec48e2bca34eb846fd9270128b8a3ff78' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 235"], ["redirect_uri", "https://app.com/callback"], ["uid", "aa23b727e05dbbff54d50bc0302512dec48e2bca34eb846fd9270128b8a3ff78"], ["secret", "5738fb3712198c39097773344778c4c90bed5d0a4d3203bd50fd89871f30bcde"], ["created_at", "2016-04-29 11:21:04.803625"], ["updated_at", "2016-04-29 11:21:04.803625"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'aa23b727e05dbbff54d50bc0302512dec48e2bca34eb846fd9270128b8a3ff78' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ac2d22c9e4dfc6b80ba0691e8bece2930785131cec3be20fc3b3935fdb7fdc5b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 236"], ["redirect_uri", "https://app.com/callback"], ["uid", "ac2d22c9e4dfc6b80ba0691e8bece2930785131cec3be20fc3b3935fdb7fdc5b"], ["secret", "42f3676fb550fc699267a475e8e08b165f918f6e4c40ae025606cc61960be79e"], ["created_at", "2016-04-29 11:21:04.806955"], ["updated_at", "2016-04-29 11:21:04.806955"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'ac2d22c9e4dfc6b80ba0691e8bece2930785131cec3be20fc3b3935fdb7fdc5b' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dd9d56e207bb309603f73839f7ae549137661aa1f5944ccebdd7af27a0f14525' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 237"], ["redirect_uri", "https://app.com/callback"], ["uid", "dd9d56e207bb309603f73839f7ae549137661aa1f5944ccebdd7af27a0f14525"], ["secret", "dbd178407d68fbec6e68b568ae3d3b77e6ff4e8d0cbf6ea486de40be9784f3e2"], ["created_at", "2016-04-29 11:21:04.809868"], ["updated_at", "2016-04-29 11:21:04.809868"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'dd9d56e207bb309603f73839f7ae549137661aa1f5944ccebdd7af27a0f14525' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd1fd0595262c2aafeab5949d2f05931b3611c6d4391e554559e5c55bedaf4066' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 238"], ["redirect_uri", "https://app.com/callback"], ["uid", "d1fd0595262c2aafeab5949d2f05931b3611c6d4391e554559e5c55bedaf4066"], ["secret", "0112c62e37b9124c5b20a1e3697ef7999e8ea6e38158d6fe87888c724c6e4450"], ["created_at", "2016-04-29 11:21:04.812778"], ["updated_at", "2016-04-29 11:21:04.812778"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'd1fd0595262c2aafeab5949d2f05931b3611c6d4391e554559e5c55bedaf4066' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '43e34de3a7796ba1edd668074321a11e989ebece7c720215d7054c9b8a418158' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 239"], ["redirect_uri", "https://app.com/callback"], ["uid", "43e34de3a7796ba1edd668074321a11e989ebece7c720215d7054c9b8a418158"], ["secret", "61a34eade0e2ff17471cf0c6869187f0a718a73f98a0694ac371a4507744a575"], ["created_at", "2016-04-29 11:21:04.815966"], ["updated_at", "2016-04-29 11:21:04.815966"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '43e34de3a7796ba1edd668074321a11e989ebece7c720215d7054c9b8a418158' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '531d4592fff33b57024ce98ed3cc6aa1941611590443b06ddcfead2b495affcf' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 240"], ["redirect_uri", "https://app.com/callback"], ["uid", "531d4592fff33b57024ce98ed3cc6aa1941611590443b06ddcfead2b495affcf"], ["secret", "7e297074e45b8c6339b9cd5eb86b71ee83255af84bfec7d414d283dc9cc47aa2"], ["created_at", "2016-04-29 11:21:04.818844"], ["updated_at", "2016-04-29 11:21:04.818844"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '531d4592fff33b57024ce98ed3cc6aa1941611590443b06ddcfead2b495affcf' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 241"], ["redirect_uri", "https://app.com/callback"], ["uid", "b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3"], ["secret", "b02417ac8da602a5f1629840cf2950e328cc67d21cb9eca353152dca862c8c0b"], ["created_at", "2016-04-29 11:21:04.822183"], ["updated_at", "2016-04-29 11:21:04.822183"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.823164"], ["updated_at", "2016-04-29 11:21:04.823164"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '94002a2d0fafb48d1ad6aaa71e31a7e12da9fbc899e522c6360b3f36ca4a4070' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "94002a2d0fafb48d1ad6aaa71e31a7e12da9fbc899e522c6360b3f36ca4a4070"], ["created_at", "2016-04-29 11:21:04.832490"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b72d1a2f43f75b3e5569fef3bba02e3a084f5f438586c2a0029eabbb3adb30f3"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b3b46fcc66c8443f0cdebbd3e2499438a95c127567410b70d9cf2d988e173266' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public write"], ["token", "b3b46fcc66c8443f0cdebbd3e2499438a95c127567410b70d9cf2d988e173266"], ["created_at", "2016-04-29 11:21:04.844913"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=b3b46fcc66c8443f0cdebbd3e2499438a95c127567410b70d9cf2d988e173266 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4c18dac26638a2ea6cdf6327f87c186d46d7f05f005482b8b6dcd17c0791ebd0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 242"], ["redirect_uri", "https://app.com/callback"], ["uid", "4c18dac26638a2ea6cdf6327f87c186d46d7f05f005482b8b6dcd17c0791ebd0"], ["secret", "64ceebd4e4ecb0e53613a6dee746f9e1377895736b28f3fa88f3c7a24cb777ed"], ["created_at", "2016-04-29 11:21:04.850234"], ["updated_at", "2016-04-29 11:21:04.850234"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.851279"], ["updated_at", "2016-04-29 11:21:04.851279"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '08b06a6d1e63fd7913356a91fd3176b02645eb67ad7a7547f92da6e33328e9e7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "08b06a6d1e63fd7913356a91fd3176b02645eb67ad7a7547f92da6e33328e9e7"], ["created_at", "2016-04-29 11:21:04.859930"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=4c18dac26638a2ea6cdf6327f87c186d46d7f05f005482b8b6dcd17c0791ebd0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4c18dac26638a2ea6cdf6327f87c186d46d7f05f005482b8b6dcd17c0791ebd0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4c18dac26638a2ea6cdf6327f87c186d46d7f05f005482b8b6dcd17c0791ebd0"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '0f21bc3125c1bc24dd8ea4ddd72afb179238495e03c8298b3e623a2beaa5e3df' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "0f21bc3125c1bc24dd8ea4ddd72afb179238495e03c8298b3e623a2beaa5e3df"], ["created_at", "2016-04-29 11:21:04.865883"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=0f21bc3125c1bc24dd8ea4ddd72afb179238495e03c8298b3e623a2beaa5e3df Completed 302 Found in 4ms (ActiveRecord: 0.4ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '46520ab9ad67451a0199b85e75119635ce422f27960b248274b2de4c951e92fe' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 243"], ["redirect_uri", "https://app.com/callback"], ["uid", "46520ab9ad67451a0199b85e75119635ce422f27960b248274b2de4c951e92fe"], ["secret", "84ab287b9f1838ab130442b5a955f5548213201087a3a1ffadd767aa253197b8"], ["created_at", "2016-04-29 11:21:04.872545"], ["updated_at", "2016-04-29 11:21:04.872545"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.873650"], ["updated_at", "2016-04-29 11:21:04.873650"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '985a4e7605f8fc879dd05e991e6c41dce4de51e8d2784ff1424cef520d751dc7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "985a4e7605f8fc879dd05e991e6c41dce4de51e8d2784ff1424cef520d751dc7"], ["created_at", "2016-04-29 11:21:04.882259"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=46520ab9ad67451a0199b85e75119635ce422f27960b248274b2de4c951e92fe&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"46520ab9ad67451a0199b85e75119635ce422f27960b248274b2de4c951e92fe", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "46520ab9ad67451a0199b85e75119635ce422f27960b248274b2de4c951e92fe"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 244"], ["redirect_uri", "https://app.com/callback"], ["uid", "d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c"], ["secret", "3a59133c12d85e273a77f9cfb52e0bc4db133c7adc16c12e6d0d8e696a74c89f"], ["created_at", "2016-04-29 11:21:04.892856"], ["updated_at", "2016-04-29 11:21:04.892856"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.893996"], ["updated_at", "2016-04-29 11:21:04.893996"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '31a5f6c0b6ec55b851a7048dc41cab19e05979244c40f606f68f319872ca2de4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "31a5f6c0b6ec55b851a7048dc41cab19e05979244c40f606f68f319872ca2de4"], ["created_at", "2016-04-29 11:21:04.902622"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "d606200fe46510d95d363a3578037992ba63c937a1a451d9fdf6db2e106a7f6c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '222b79604857b0996af92dffde8495fcfd178cd74bdc9381d38a9649353a5d95' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "222b79604857b0996af92dffde8495fcfd178cd74bdc9381d38a9649353a5d95"], ["created_at", "2016-04-29 11:21:04.914334"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=222b79604857b0996af92dffde8495fcfd178cd74bdc9381d38a9649353a5d95 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cc842e1c70ff00d3f34bc8c28cf64fde309f729a0e168031bb034f3b92ca57d3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 245"], ["redirect_uri", "https://app.com/callback"], ["uid", "cc842e1c70ff00d3f34bc8c28cf64fde309f729a0e168031bb034f3b92ca57d3"], ["secret", "51a1550f8c91ce0337fbfffbd2569471e414340945f1933a946d7bf472b4120d"], ["created_at", "2016-04-29 11:21:04.919623"], ["updated_at", "2016-04-29 11:21:04.919623"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.920755"], ["updated_at", "2016-04-29 11:21:04.920755"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c88462e1f1f4916669bfd97061e7edf22b595fb747d859a79c4357d0d7f7f4c9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "c88462e1f1f4916669bfd97061e7edf22b595fb747d859a79c4357d0d7f7f4c9"], ["created_at", "2016-04-29 11:21:04.929918"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=cc842e1c70ff00d3f34bc8c28cf64fde309f729a0e168031bb034f3b92ca57d3&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cc842e1c70ff00d3f34bc8c28cf64fde309f729a0e168031bb034f3b92ca57d3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "cc842e1c70ff00d3f34bc8c28cf64fde309f729a0e168031bb034f3b92ca57d3"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ab238d2066a5af9fbe1f9ff33a5a09021e54c0ff60eab737ca90fd4528b397ce' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 246"], ["redirect_uri", "https://app.com/callback"], ["uid", "ab238d2066a5af9fbe1f9ff33a5a09021e54c0ff60eab737ca90fd4528b397ce"], ["secret", "946625018bb866341263d63354f54112ef944936bbb331c5ac4e803cff2b70ec"], ["created_at", "2016-04-29 11:21:04.940204"], ["updated_at", "2016-04-29 11:21:04.940204"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.941316"], ["updated_at", "2016-04-29 11:21:04.941316"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '47d6f0c7e7d24cba5ad39d1daf363f3cef44ddd1449e9566ef7f4704c42f7492' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "47d6f0c7e7d24cba5ad39d1daf363f3cef44ddd1449e9566ef7f4704c42f7492"], ["created_at", "2016-04-29 11:21:04.950250"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=ab238d2066a5af9fbe1f9ff33a5a09021e54c0ff60eab737ca90fd4528b397ce&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ab238d2066a5af9fbe1f9ff33a5a09021e54c0ff60eab737ca90fd4528b397ce", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "ab238d2066a5af9fbe1f9ff33a5a09021e54c0ff60eab737ca90fd4528b397ce"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 4ms (Views: 2.0ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6355da2a66945442da3593cc5dad95f8aa101dfc1d28b44168879bffbb2f8254' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Oauth Dude"], ["redirect_uri", "https://app.com/callback"], ["uid", "6355da2a66945442da3593cc5dad95f8aa101dfc1d28b44168879bffbb2f8254"], ["secret", "acf593a037ef28bf9ab2d3833fe8d566be56ac1af7a81525206a12ef9cea1183"], ["created_at", "2016-04-29 11:21:04.961546"], ["updated_at", "2016-04-29 11:21:04.961546"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a8d1300c539898ce1054baa0f944c96ac93ab5fefc1d6f4af84051da9e3362fa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Awesome App"], ["redirect_uri", "https://app.com/callback"], ["uid", "a8d1300c539898ce1054baa0f944c96ac93ab5fefc1d6f4af84051da9e3362fa"], ["secret", "981f922e7799ab7085b44dd26a918528674ca129d5012e340d6bb9c2b919c74e"], ["created_at", "2016-04-29 11:21:04.963221"], ["updated_at", "2016-04-29 11:21:04.963221"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (1.4ms) Completed 200 OK in 2ms (Views: 2.2ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e7bbda3abd44f1c7008de8cb04d985f3f8b4ba75dc848781b144149e3709ac55' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 247"], ["redirect_uri", "https://app.com/callback"], ["uid", "e7bbda3abd44f1c7008de8cb04d985f3f8b4ba75dc848781b144149e3709ac55"], ["secret", "0538974f2313b92120faf3df82f9f25d328e590abd64403b2968a69c848d8d42"], ["created_at", "2016-04-29 11:21:04.976105"], ["updated_at", "2016-04-29 11:21:04.976105"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.977234"], ["updated_at", "2016-04-29 11:21:04.977234"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fa524f59f7706884401ff8530bc972521392a4dce9d617c093fd935f201b5131' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "fa524f59f7706884401ff8530bc972521392a4dce9d617c093fd935f201b5131"], ["created_at", "2016-04-29 11:21:04.978889"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "admin"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "fa524f59f7706884401ff8530bc972521392a4dce9d617c093fd935f201b5131"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 4ms (Views: 2.2ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8b68216f78fe34afa9192aec300802aa4ea1c75c164c4b4f826bef7376d6c5de' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 248"], ["redirect_uri", "https://app.com/callback"], ["uid", "8b68216f78fe34afa9192aec300802aa4ea1c75c164c4b4f826bef7376d6c5de"], ["secret", "ecae542131cb5f44462b62e6c178ed00f6836e4d5f2da6ab5fc03b7086196a63"], ["created_at", "2016-04-29 11:21:04.989788"], ["updated_at", "2016-04-29 11:21:04.989788"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:04.990993"], ["updated_at", "2016-04-29 11:21:04.990993"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'be215e85a4570b9d7873d1ff433d2a0d2bec99845a96040d45044a9e374e818c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "be215e85a4570b9d7873d1ff433d2a0d2bec99845a96040d45044a9e374e818c"], ["created_at", "2016-04-29 11:21:04.992683"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:04 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "be215e85a4570b9d7873d1ff433d2a0d2bec99845a96040d45044a9e374e818c"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 2ms (ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ef8d7df7be73d02fca6cb8160407060a1cdd1c1404ea3a64f677ffbc3688fcde' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 249"], ["redirect_uri", "https://app.com/callback"], ["uid", "ef8d7df7be73d02fca6cb8160407060a1cdd1c1404ea3a64f677ffbc3688fcde"], ["secret", "722e1f93dff309ea28a0fa5755e5755cc4f13306f3fae9024b96a8f9abfea3f1"], ["created_at", "2016-04-29 11:21:05.000131"], ["updated_at", "2016-04-29 11:21:05.000131"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.001493"], ["updated_at", "2016-04-29 11:21:05.001493"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2c71dc941a7ed87bba0100fdba339e92824c6e77f9a821ce4b1a29fbd63d3e0a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "2c71dc941a7ed87bba0100fdba339e92824c6e77f9a821ce4b1a29fbd63d3e0a"], ["created_at", "2016-04-29 11:21:05.003334"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "2c71dc941a7ed87bba0100fdba339e92824c6e77f9a821ce4b1a29fbd63d3e0a"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bd148c93d736e5ad2e29bd0a5b37c702c851cb8006eacfe641373700b4830e9a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 250"], ["redirect_uri", "https://app.com/callback"], ["uid", "bd148c93d736e5ad2e29bd0a5b37c702c851cb8006eacfe641373700b4830e9a"], ["secret", "fed9a5aa46ffd30db63fbb7ce469c8f9e44c78f7ffe05ac43b288ded1f60bef1"], ["created_at", "2016-04-29 11:21:05.010297"], ["updated_at", "2016-04-29 11:21:05.010297"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.011337"], ["updated_at", "2016-04-29 11:21:05.011337"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c8b56afd88f0bae13617fda22814b130cc341bd118416f3491177a5b621dd03e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "c8b56afd88f0bae13617fda22814b130cc341bd118416f3491177a5b621dd03e"], ["created_at", "2016-04-29 11:21:05.012949"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2c95879606d667578b6e2befe86a3119784900dc9bd60eb39fcdf264b394b397' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 251"], ["redirect_uri", "https://app.com/callback"], ["uid", "2c95879606d667578b6e2befe86a3119784900dc9bd60eb39fcdf264b394b397"], ["secret", "65146609f489e3962c812cda19d92add798c93621c2c92dc692f9f0fd58e2acc"], ["created_at", "2016-04-29 11:21:05.018003"], ["updated_at", "2016-04-29 11:21:05.018003"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.019360"], ["updated_at", "2016-04-29 11:21:05.019360"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1f605289c618aacf854f0d00553468d60c982856c8ff17924025426a10fac9c1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "1f605289c618aacf854f0d00553468d60c982856c8ff17924025426a10fac9c1"], ["created_at", "2016-04-29 11:21:05.021196"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4247b4cc21b955cced53af46d167e6d27b761d9ef6b3049da4dc9ceec07cc440' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 252"], ["redirect_uri", "https://app.com/callback"], ["uid", "4247b4cc21b955cced53af46d167e6d27b761d9ef6b3049da4dc9ceec07cc440"], ["secret", "eb824d9a7d2b8a39ae230f2caadbd242b695852bcd662fbb01ba79060996baff"], ["created_at", "2016-04-29 11:21:05.027477"], ["updated_at", "2016-04-29 11:21:05.027477"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.028523"], ["updated_at", "2016-04-29 11:21:05.028523"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '04a7ae5c74861d7f981e5f81133cec09560abd5168ced82f646659c4ff17a806' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "04a7ae5c74861d7f981e5f81133cec09560abd5168ced82f646659c4ff17a806"], ["created_at", "2016-04-29 11:21:05.030094"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "04a7ae5c74861d7f981e5f81133cec09560abd5168ced82f646659c4ff17a806"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.1ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as # rendered or redirected Completed 403 Forbidden in 2ms (ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '88b84b42fd5b453d006eac6ac87c22fe4b716d28d96aee359fef5d750f76ad65' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 253"], ["redirect_uri", "https://app.com/callback"], ["uid", "88b84b42fd5b453d006eac6ac87c22fe4b716d28d96aee359fef5d750f76ad65"], ["secret", "61c56ef4f91aa6f8533cf8e5f51d5900d9154a7c0db72364987210f3fe86c015"], ["created_at", "2016-04-29 11:21:05.037326"], ["updated_at", "2016-04-29 11:21:05.037326"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.038420"], ["updated_at", "2016-04-29 11:21:05.038420"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '501539c08a8178b4793cd0e45d7e637b030caaaa6c179dbc3701eaeeb606d115' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "501539c08a8178b4793cd0e45d7e637b030caaaa6c179dbc3701eaeeb606d115"], ["created_at", "2016-04-29 11:21:05.040068"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "write admin"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "501539c08a8178b4793cd0e45d7e637b030caaaa6c179dbc3701eaeeb606d115"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0805540aa96d6d31e99fd0aadb1b44af60dffa5fbe851f703ce0cc2f98da145a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 254"], ["redirect_uri", "https://app.com/callback"], ["uid", "0805540aa96d6d31e99fd0aadb1b44af60dffa5fbe851f703ce0cc2f98da145a"], ["secret", "5fc5afd14da0b753b85bad4adebacf452d66cbfdc5bc7bd50b3f8b63804bf674"], ["created_at", "2016-04-29 11:21:05.047658"], ["updated_at", "2016-04-29 11:21:05.047658"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.048754"], ["updated_at", "2016-04-29 11:21:05.048754"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '357d69f64c69ee3459cce2b3124f9c229419aa0581e054ff77347c8b21ffcb30' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "357d69f64c69ee3459cce2b3124f9c229419aa0581e054ff77347c8b21ffcb30"], ["created_at", "2016-04-29 11:21:05.050416"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "dummy"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "357d69f64c69ee3459cce2b3124f9c229419aa0581e054ff77347c8b21ffcb30"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 403 Forbidden in 2ms (ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ac7082166634debfee4a303890770ea07ac56dd7fb9d7b697183317957fb4773' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 255"], ["redirect_uri", "https://app.com/callback"], ["uid", "ac7082166634debfee4a303890770ea07ac56dd7fb9d7b697183317957fb4773"], ["secret", "c5a954a0cd9b6af88fd0ad7f62ddef8ec5fa091cd329b41a2823107f6bf0137b"], ["created_at", "2016-04-29 11:21:05.058274"], ["updated_at", "2016-04-29 11:21:05.058274"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.059319"], ["updated_at", "2016-04-29 11:21:05.059319"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f258a23d635f01b90838da2035f4cb4b073044b61613ad3db1815f89fe84380b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "f258a23d635f01b90838da2035f4cb4b073044b61613ad3db1815f89fe84380b"], ["created_at", "2016-04-29 11:21:05.060947"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "write"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "f258a23d635f01b90838da2035f4cb4b073044b61613ad3db1815f89fe84380b"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c78df87afbd75999f444a3cee35892f48ca7ecaa8cac05a6aef75382ac2a376c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 256"], ["redirect_uri", "https://app.com/callback"], ["uid", "c78df87afbd75999f444a3cee35892f48ca7ecaa8cac05a6aef75382ac2a376c"], ["secret", "de1261dbdfff1b38a79a7eeea90498dc1fd34cf5258ecda9b2824acaa20c83d6"], ["created_at", "2016-04-29 11:21:05.068125"], ["updated_at", "2016-04-29 11:21:05.068125"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:21:05.069172"], ["updated_at", "2016-04-29 11:21:05.069172"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '807801665342e7d7f18b42e735253b1757b3b3ff0be6305a9b0fc4bdea84d02e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "807801665342e7d7f18b42e735253b1757b3b3ff0be6305a9b0fc4bdea84d02e"], ["created_at", "2016-04-29 11:21:05.070765"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", nil], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "807801665342e7d7f18b42e735253b1757b3b3ff0be6305a9b0fc4bdea84d02e"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a6a20c736f51169a12b1d8d31e4ed30b2b43eacd1d1938b2aa2aaee4354fb2b2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 257"], ["redirect_uri", "https://app.com/callback"], ["uid", "a6a20c736f51169a12b1d8d31e4ed30b2b43eacd1d1938b2aa2aaee4354fb2b2"], ["secret", "2581c337cd6d8aa3f0502e30c3511b8f4f89af9aba664ff840c9df1536529953"], ["created_at", "2016-04-29 11:21:05.081376"], ["updated_at", "2016-04-29 11:21:05.081376"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'cbc8eda37358fac7d38f9d19705644d4449566f29a142913274d5fc798355619' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 36], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "cbc8eda37358fac7d38f9d19705644d4449566f29a142913274d5fc798355619"], ["created_at", "2016-04-29 11:21:05.083700"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Started POST "/oauth/token?code=[FILTERED]&client_id=a6a20c736f51169a12b1d8d31e4ed30b2b43eacd1d1938b2aa2aaee4354fb2b2&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:21:05 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a6a20c736f51169a12b1d8d31e4ed30b2b43eacd1d1938b2aa2aaee4354fb2b2", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "cbc8eda37358fac7d38f9d19705644d4449566f29a142913274d5fc798355619"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "a6a20c736f51169a12b1d8d31e4ed30b2b43eacd1d1938b2aa2aaee4354fb2b2"], ["secret", "2581c337cd6d8aa3f0502e30c3511b8f4f89af9aba664ff840c9df1536529953"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Completed 401 Unauthorized in 2ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction ====> Doorkeeper.orm = :active_record ======> active_record.table_name_prefix = "" ======> active_record.table_name_suffix = "" ====> Rails version: 4.2.6 ====> Ruby version: 2.3.0  (0.3ms) CREATE TABLE "oauth_access_grants" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "resource_owner_id" integer NOT NULL, "application_id" integer NOT NULL, "token" varchar NOT NULL, "expires_in" integer NOT NULL, "redirect_uri" text NOT NULL, "created_at" datetime NOT NULL, "revoked_at" datetime, "scopes" varchar)   (0.0ms) select sqlite_version(*)  (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_grants_on_token" ON "oauth_access_grants" ("token")  (0.1ms) CREATE TABLE "oauth_access_tokens" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "resource_owner_id" integer, "application_id" integer, "token" varchar NOT NULL, "refresh_token" varchar, "expires_in" integer, "revoked_at" datetime, "created_at" datetime NOT NULL, "scopes" varchar, "previous_refresh_token" varchar DEFAULT '' NOT NULL)  (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_tokens_on_refresh_token" ON "oauth_access_tokens" ("refresh_token")  (0.1ms) SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index'  (0.1ms) CREATE INDEX "index_oauth_access_tokens_on_resource_owner_id" ON "oauth_access_tokens" ("resource_owner_id")  (0.1ms) SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_resource_owner_id' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_resource_owner_id' AND type='index'  (0.1ms)  SELECT sql FROM sqlite_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_access_tokens_on_refresh_token' AND type='index'   (0.1ms) CREATE UNIQUE INDEX "index_oauth_access_tokens_on_token" ON "oauth_access_tokens" ("token")  (0.1ms) CREATE TABLE "oauth_applications" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar NOT NULL, "uid" varchar NOT NULL, "secret" varchar NOT NULL, "redirect_uri" text NOT NULL, "scopes" varchar DEFAULT '' NOT NULL, "created_at" datetime, "updated_at" datetime, "owner_id" integer, "owner_type" varchar)   (0.1ms) CREATE INDEX "index_oauth_applications_on_owner_id_and_owner_type" ON "oauth_applications" ("owner_id", "owner_type")  (0.1ms)  SELECT sql FROM sqlite_master WHERE name='index_oauth_applications_on_owner_id_and_owner_type' AND type='index' UNION ALL SELECT sql FROM sqlite_temp_master WHERE name='index_oauth_applications_on_owner_id_and_owner_type' AND type='index'   (0.1ms) CREATE UNIQUE INDEX "index_oauth_applications_on_uid" ON "oauth_applications" ("uid")  (0.1ms) CREATE TABLE "users" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar, "created_at" datetime, "updated_at" datetime, "password" varchar)   (0.1ms) CREATE TABLE "schema_migrations" ("version" varchar NOT NULL)  (0.1ms) CREATE UNIQUE INDEX "unique_schema_migrations" ON "schema_migrations" ("version")  (0.0ms) SELECT version FROM "schema_migrations"  (0.0ms) INSERT INTO "schema_migrations" (version) VALUES ('20160320211015')  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 200 OK in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 4ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7f5495ee92c9a6ca1595d0dd379e626eaf1ec9092270c955f1fcea10fc1ee5e8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 1"], ["redirect_uri", "https://app.com/callback"], ["uid", "7f5495ee92c9a6ca1595d0dd379e626eaf1ec9092270c955f1fcea10fc1ee5e8"], ["secret", "e447fddb76702ba40eded268e01dd340c37b0ecf6dc706091ecbbb8e3953e827"], ["created_at", "2016-04-29 11:22:58.185844"], ["updated_at", "2016-04-29 11:22:58.185844"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.189554"], ["updated_at", "2016-04-29 11:22:58.189554"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=bad_id&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bad_id", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "bad_id"]] User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Completed 401 Unauthorized in 2ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cac6ce634fe2289b76f8049a4b065b2fa77f8170b9b5332367b46ffde5b10fba' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 2"], ["redirect_uri", "https://app.com/callback"], ["uid", "cac6ce634fe2289b76f8049a4b065b2fa77f8170b9b5332367b46ffde5b10fba"], ["secret", "39996712bc5a25d0514126cb1a3065fbd45cdf8a170ff10815878f44abed3f45"], ["created_at", "2016-04-29 11:22:58.212119"], ["updated_at", "2016-04-29 11:22:58.212119"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.213213"], ["updated_at", "2016-04-29 11:22:58.213213"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=cac6ce634fe2289b76f8049a4b065b2fa77f8170b9b5332367b46ffde5b10fba&client_secret=[FILTERED]&username=Joe&password=wrongpassword&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"cac6ce634fe2289b76f8049a4b065b2fa77f8170b9b5332367b46ffde5b10fba", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"wrongpassword", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "cac6ce634fe2289b76f8049a4b065b2fa77f8170b9b5332367b46ffde5b10fba"], ["secret", "39996712bc5a25d0514126cb1a3065fbd45cdf8a170ff10815878f44abed3f45"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "wrongpassword"]] Completed 401 Unauthorized in 1ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '253ca96f0a3b75dcd8700d2ab2ab2016e46613c54a3fbda49e7049d4948a9b61' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 3"], ["redirect_uri", "https://app.com/callback"], ["uid", "253ca96f0a3b75dcd8700d2ab2ab2016e46613c54a3fbda49e7049d4948a9b61"], ["secret", "2b222438a7928cbadc345ec90484be58cdf19937066930fd3f4b15d00923a748"], ["created_at", "2016-04-29 11:22:58.220653"], ["updated_at", "2016-04-29 11:22:58.220653"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.221674"], ["updated_at", "2016-04-29 11:22:58.221674"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=253ca96f0a3b75dcd8700d2ab2ab2016e46613c54a3fbda49e7049d4948a9b61&client_secret=[FILTERED]&username&password&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"253ca96f0a3b75dcd8700d2ab2ab2016e46613c54a3fbda49e7049d4948a9b61", "client_secret"=>"[FILTERED]", "username"=>nil, "password"=>nil, "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "253ca96f0a3b75dcd8700d2ab2ab2016e46613c54a3fbda49e7049d4948a9b61"], ["secret", "2b222438a7928cbadc345ec90484be58cdf19937066930fd3f4b15d00923a748"]] User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" IS NULL AND "users"."password" IS NULL ORDER BY "users"."id" ASC LIMIT 1 Completed 401 Unauthorized in 1ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c090ca8d9433e5e55dd69a0ddb9d113adc94585de7547d348780848a40e79b6c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 4"], ["redirect_uri", "https://app.com/callback"], ["uid", "c090ca8d9433e5e55dd69a0ddb9d113adc94585de7547d348780848a40e79b6c"], ["secret", "5a930a0931ba20f47d3f2d8e2e6cd678e1cda7200a62f284120efd82ae7054b5"], ["created_at", "2016-04-29 11:22:58.229044"], ["updated_at", "2016-04-29 11:22:58.229044"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.230032"], ["updated_at", "2016-04-29 11:22:58.230032"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4e1541cb180683f19b4b7021ea39e8d502230d9b1a81e5069dba7eca4e8c591e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "4e1541cb180683f19b4b7021ea39e8d502230d9b1a81e5069dba7eca4e8c591e"], ["created_at", "2016-04-29 11:22:58.242943"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 11ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e6ef97a42a29d488cbc9100e3317c020c3ce8e1a6cab4b4836b18a9c1f20227c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 5"], ["redirect_uri", "https://app.com/callback"], ["uid", "e6ef97a42a29d488cbc9100e3317c020c3ce8e1a6cab4b4836b18a9c1f20227c"], ["secret", "3ec29b8dd29a5c28c71b3238b5d95101930ca0b38d8354795e1581beb11022d5"], ["created_at", "2016-04-29 11:22:58.247376"], ["updated_at", "2016-04-29 11:22:58.247376"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.248385"], ["updated_at", "2016-04-29 11:22:58.248385"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=e6ef97a42a29d488cbc9100e3317c020c3ce8e1a6cab4b4836b18a9c1f20227c&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"e6ef97a42a29d488cbc9100e3317c020c3ce8e1a6cab4b4836b18a9c1f20227c", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "e6ef97a42a29d488cbc9100e3317c020c3ce8e1a6cab4b4836b18a9c1f20227c"], ["secret", "3ec29b8dd29a5c28c71b3238b5d95101930ca0b38d8354795e1581beb11022d5"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4f778578295a19423298eb9a770b8c68dada1d310edd93c00e6fc50a854cc07b' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'd5265c4a0b5fc1427d60eb3be908eeea3c53b8cac76fe9301851bf414090ee10' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "4f778578295a19423298eb9a770b8c68dada1d310edd93c00e6fc50a854cc07b"], ["refresh_token", "d5265c4a0b5fc1427d60eb3be908eeea3c53b8cac76fe9301851bf414090ee10"], ["created_at", "2016-04-29 11:22:58.254946"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '52333392843779966263fc65a45ca7808726317e91bf36c358ff821f1ab36055' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 6"], ["redirect_uri", "https://app.com/callback"], ["uid", "52333392843779966263fc65a45ca7808726317e91bf36c358ff821f1ab36055"], ["secret", "d3ce22545c3d86f1e9cfe9ce7731b85b81a14caae7e38aab3cedcb4bb2007c1f"], ["created_at", "2016-04-29 11:22:58.258629"], ["updated_at", "2016-04-29 11:22:58.258629"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.259584"], ["updated_at", "2016-04-29 11:22:58.259584"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=52333392843779966263fc65a45ca7808726317e91bf36c358ff821f1ab36055&client_secret&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"52333392843779966263fc65a45ca7808726317e91bf36c358ff821f1ab36055", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "52333392843779966263fc65a45ca7808726317e91bf36c358ff821f1ab36055"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '663a8d60b6f5192176acd8520dcd27de1e5dcb04ee365f28f294e8539a997da0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "663a8d60b6f5192176acd8520dcd27de1e5dcb04ee365f28f294e8539a997da0"], ["created_at", "2016-04-29 11:22:58.265275"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '74a7f3129ee8f2ef3e776df306afd342a36e498398d10fb95b0a761878935825' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 7"], ["redirect_uri", "https://app.com/callback"], ["uid", "74a7f3129ee8f2ef3e776df306afd342a36e498398d10fb95b0a761878935825"], ["secret", "3c729cfbc9e86849f543571fc7830e6c99439056f3f9479d87e4585ca077fbdd"], ["created_at", "2016-04-29 11:22:58.269206"], ["updated_at", "2016-04-29 11:22:58.269206"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.270162"], ["updated_at", "2016-04-29 11:22:58.270162"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '124a01f416cbd25c5ef438a12f66edc743f49faa9e04acb2c014b480670b37cb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "124a01f416cbd25c5ef438a12f66edc743f49faa9e04acb2c014b480670b37cb"], ["created_at", "2016-04-29 11:22:58.272334"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=74a7f3129ee8f2ef3e776df306afd342a36e498398d10fb95b0a761878935825&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"74a7f3129ee8f2ef3e776df306afd342a36e498398d10fb95b0a761878935825", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "74a7f3129ee8f2ef3e776df306afd342a36e498398d10fb95b0a761878935825"], ["secret", "3c729cfbc9e86849f543571fc7830e6c99439056f3f9479d87e4585ca077fbdd"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Doorkeeper::AccessToken Load (0.2ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Completed 200 OK in 2ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '95b888dd262be1965837ea78804808308e7cc96df7b1a5e7952e864b3bed8aa3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 8"], ["redirect_uri", "https://app.com/callback"], ["uid", "95b888dd262be1965837ea78804808308e7cc96df7b1a5e7952e864b3bed8aa3"], ["secret", "d77c62dda92d074c770f36a4d09d3b460d0ca859b7f18d8a0fdacac1117a26e3"], ["created_at", "2016-04-29 11:22:58.281279"], ["updated_at", "2016-04-29 11:22:58.281279"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.282306"], ["updated_at", "2016-04-29 11:22:58.282306"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=95b888dd262be1965837ea78804808308e7cc96df7b1a5e7952e864b3bed8aa3&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"95b888dd262be1965837ea78804808308e7cc96df7b1a5e7952e864b3bed8aa3", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "95b888dd262be1965837ea78804808308e7cc96df7b1a5e7952e864b3bed8aa3"], ["secret", "d77c62dda92d074c770f36a4d09d3b460d0ca859b7f18d8a0fdacac1117a26e3"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '12ffa523ed3de0f84789b65a1c773797dd605092f3a230bd80e3bb6d8a746d0a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "12ffa523ed3de0f84789b65a1c773797dd605092f3a230bd80e3bb6d8a746d0a"], ["created_at", "2016-04-29 11:22:58.287856"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a93d35e101ca96922fc63a91dcdd9f12490e09ae7cc0dd765cb8f9ff18f670ff' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 9"], ["redirect_uri", "https://app.com/callback"], ["uid", "a93d35e101ca96922fc63a91dcdd9f12490e09ae7cc0dd765cb8f9ff18f670ff"], ["secret", "341f3d05cf68be6196cb1430486312ce8a366196d8fc0b48df1f1a343bb702f6"], ["created_at", "2016-04-29 11:22:58.291838"], ["updated_at", "2016-04-29 11:22:58.291838"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.292795"], ["updated_at", "2016-04-29 11:22:58.292795"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=a93d35e101ca96922fc63a91dcdd9f12490e09ae7cc0dd765cb8f9ff18f670ff&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a93d35e101ca96922fc63a91dcdd9f12490e09ae7cc0dd765cb8f9ff18f670ff", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "a93d35e101ca96922fc63a91dcdd9f12490e09ae7cc0dd765cb8f9ff18f670ff"], ["secret", "bad_secret"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3c5b0e566cbe86417eb1ef89178c5c3c904db6063d7ad9baa4325e086ef40bc6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 10"], ["redirect_uri", "https://app.com/callback"], ["uid", "3c5b0e566cbe86417eb1ef89178c5c3c904db6063d7ad9baa4325e086ef40bc6"], ["secret", "02bd3701b573e6ac42eaaa33363f34cf072c2cc9e526996d92de1cc83f8c48ba"], ["created_at", "2016-04-29 11:22:58.317427"], ["updated_at", "2016-04-29 11:22:58.317427"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9f028caaf9bfa4e6039da021c3f320a3c0e2b03e9f63ef0dee29e4dd64ed6d69' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "9f028caaf9bfa4e6039da021c3f320a3c0e2b03e9f63ef0dee29e4dd64ed6d69"], ["created_at", "2016-04-29 11:22:58.320025"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0b9e54989d0afbbfcb6d593ab114708feea99f2a5455fb240d4cd1f1fb8357e8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", "public"], ["expires_in", 7200], ["token", "0b9e54989d0afbbfcb6d593ab114708feea99f2a5455fb240d4cd1f1fb8357e8"], ["created_at", "2016-04-29 11:22:58.343994"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '10783d5e9a918a808908c7e803715a7e932c752bc08b20b252e33711ba29b0fa' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 11"], ["redirect_uri", "https://app.com/callback"], ["uid", "10783d5e9a918a808908c7e803715a7e932c752bc08b20b252e33711ba29b0fa"], ["secret", "2186771103604719ef26069d8ca80587a32a101e7b7951caae057a0fd0e900e6"], ["created_at", "2016-04-29 11:22:58.351875"], ["updated_at", "2016-04-29 11:22:58.351875"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8b5756cdc1e4a93ddcfad341431336830a14c9434d52d1aedc1db0e5e1d352a8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "8b5756cdc1e4a93ddcfad341431336830a14c9434d52d1aedc1db0e5e1d352a8"], ["created_at", "2016-04-29 11:22:58.354506"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:58.358567"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '82cf055cffcaf016fb56a9d1ba519d09703bd3844f9630d2574cb918c1bca966' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", "public write"], ["expires_in", 172800], ["token", "82cf055cffcaf016fb56a9d1ba519d09703bd3844f9630d2574cb918c1bca966"], ["created_at", "2016-04-29 11:22:58.361225"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cde67a13f7657e6e6e1b20e2a680f88e89fc2ce64747f0807a88e7077d646828' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 12"], ["redirect_uri", "https://app.com/callback"], ["uid", "cde67a13f7657e6e6e1b20e2a680f88e89fc2ce64747f0807a88e7077d646828"], ["secret", "55bc5f6c63df382205ed5a442e4a02c671f4b4fbd3d7089127fe3f1c33321481"], ["created_at", "2016-04-29 11:22:58.364972"], ["updated_at", "2016-04-29 11:22:58.364972"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '00273bf3399346ff203c17c908626ac7ffbd74eb67a52f6203fb4d3754387d31' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "00273bf3399346ff203c17c908626ac7ffbd74eb67a52f6203fb4d3754387d31"], ["created_at", "2016-04-29 11:22:58.366612"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:58.368240"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3f29f0595d41ae151e29ded72b1dacdc85809f2de0ca4ec43bab1b12130ac28a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 2], ["scopes", "public write"], ["expires_in", 172800], ["token", "3f29f0595d41ae151e29ded72b1dacdc85809f2de0ca4ec43bab1b12130ac28a"], ["created_at", "2016-04-29 11:22:58.370426"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '21721a7e5258d5f9384dd9f673b3e15ed2984e884ec76c6a21417fcbf9ec18e5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 13"], ["redirect_uri", "https://app.com/callback"], ["uid", "21721a7e5258d5f9384dd9f673b3e15ed2984e884ec76c6a21417fcbf9ec18e5"], ["secret", "6613a30271a0927d3055a1485a2b9d2d3370de44017d70c40a21a26c8ec4ed18"], ["created_at", "2016-04-29 11:22:58.373994"], ["updated_at", "2016-04-29 11:22:58.373994"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '01a1d00114ce9f2d9754acd01504bc15d9cbdf9f298bed88c6f464c8f508b696' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 3], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "01a1d00114ce9f2d9754acd01504bc15d9cbdf9f298bed88c6f464c8f508b696"], ["created_at", "2016-04-29 11:22:58.375545"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd602ec4bf2280cda2c7545517c00f201658a07c9c9ec00fc408ce9f2f2b3b48f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 14"], ["redirect_uri", "https://app.com/callback"], ["uid", "d602ec4bf2280cda2c7545517c00f201658a07c9c9ec00fc408ce9f2f2b3b48f"], ["secret", "78e7e0fb8a2d16e3d555ac778d45c3abbc37faf6fbae661b1647921cd3adb653"], ["created_at", "2016-04-29 11:22:58.378606"], ["updated_at", "2016-04-29 11:22:58.378606"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '6c1596cdb5e8f08fecc627aeb321888fbdeb236f8af455e14c52fb117da26f2f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 4], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "6c1596cdb5e8f08fecc627aeb321888fbdeb236f8af455e14c52fb117da26f2f"], ["created_at", "2016-04-29 11:22:58.380159"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f69a9454dec492749822f58ba53098417010d1eda1b037b22d165bb15f23e6af' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 15"], ["redirect_uri", "https://app.com/callback"], ["uid", "f69a9454dec492749822f58ba53098417010d1eda1b037b22d165bb15f23e6af"], ["secret", "9ee9955f1eca7be0ec733689bed6ff5ba0778bdafd27aa3a224208d5ee82473c"], ["created_at", "2016-04-29 11:22:58.381673"], ["updated_at", "2016-04-29 11:22:58.381673"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'aae8f3adfc5bdc9f6efdbdd81d588b336b2f63a1f6c936cbe7d2b104b4fd5d68' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 16"], ["redirect_uri", "https://app.com/callback"], ["uid", "aae8f3adfc5bdc9f6efdbdd81d588b336b2f63a1f6c936cbe7d2b104b4fd5d68"], ["secret", "69eb80e72b9b4b3d894cbef7bc34b652c018fa8cb0e676c60e4f134b9688bf9a"], ["created_at", "2016-04-29 11:22:58.384513"], ["updated_at", "2016-04-29 11:22:58.384513"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '2b9adaaa1d76457448fb5f2b9c2e9c081ae6900fb761dbd83b73aea89d6ab8f6' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 5], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "2b9adaaa1d76457448fb5f2b9c2e9c081ae6900fb761dbd83b73aea89d6ab8f6"], ["created_at", "2016-04-29 11:22:58.386029"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:58.392459"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd826f269b2cb5c71cc147d18dd0eb7b485e1a324e2cc2aba31a217bb8ebdb7ad' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 5], ["scopes", "public write"], ["expires_in", 172800], ["token", "d826f269b2cb5c71cc147d18dd0eb7b485e1a324e2cc2aba31a217bb8ebdb7ad"], ["created_at", "2016-04-29 11:22:58.394600"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5b0516f4180af103430418fb856aa1481cf71ad864459b70b9d35d0083f02ab4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 17"], ["redirect_uri", "https://app.com/callback"], ["uid", "5b0516f4180af103430418fb856aa1481cf71ad864459b70b9d35d0083f02ab4"], ["secret", "7de4bdf79558ae3bfc88763cbda01e2af62169b0d8596624839d502b1af6027d"], ["created_at", "2016-04-29 11:22:58.398752"], ["updated_at", "2016-04-29 11:22:58.398752"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '176c9f434fb6a865b3708f632a2b98ba1ec0a229c7fd0d909d55e5337d3a8ace' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 6], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "176c9f434fb6a865b3708f632a2b98ba1ec0a229c7fd0d909d55e5337d3a8ace"], ["created_at", "2016-04-29 11:22:58.400633"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'db51a6a93d6617aa8a06c2eb1fcd6bd1d9e449da5824eb296292b9138b91ec38' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 6], ["expires_in", 7200], ["application_id", 1], ["scopes", "public write"], ["token", "db51a6a93d6617aa8a06c2eb1fcd6bd1d9e449da5824eb296292b9138b91ec38"], ["created_at", "2016-04-29 11:22:58.402795"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:58.404635"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 6]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '33e8fc26a05a3e67d4abdd0bde3de3f024bbc66e23f884420cea8410f94ccdb0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 18"], ["redirect_uri", "https://app.com/callback"], ["uid", "33e8fc26a05a3e67d4abdd0bde3de3f024bbc66e23f884420cea8410f94ccdb0"], ["secret", "628b53c9e049a622a7e37d5ba0d0ee25f4c9e8cd5316a2e5dccfbda4b30a9c9a"], ["created_at", "2016-04-29 11:22:58.409114"], ["updated_at", "2016-04-29 11:22:58.409114"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'cc71df1dde4ce11c1e5c44128e7e68d29a5b08393b39a83c64acf525d67eff3d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 7], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "cc71df1dde4ce11c1e5c44128e7e68d29a5b08393b39a83c64acf525d67eff3d"], ["created_at", "2016-04-29 11:22:58.410724"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '41b5629debda42d85790000fdb4e16016786dd4430cf8072c345b72ca006fdde' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 19"], ["redirect_uri", "https://app.com/callback"], ["uid", "41b5629debda42d85790000fdb4e16016786dd4430cf8072c345b72ca006fdde"], ["secret", "fd6493071f90ca4255f58890505b99c7e540f5a3d5a719e6673a08529fc675e7"], ["created_at", "2016-04-29 11:22:58.413642"], ["updated_at", "2016-04-29 11:22:58.413642"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'e84b04c4dfdb5593fa0b85f2d802d52a515b698e2f145b49de6f8764fa45e720' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 8], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "e84b04c4dfdb5593fa0b85f2d802d52a515b698e2f145b49de6f8764fa45e720"], ["created_at", "2016-04-29 11:22:58.415220"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd7bdb2ae2997360d2d672ec8ff67fcaf540778945c33bf1e21f9d59dae6133dd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 20"], ["redirect_uri", "https://app.com/callback"], ["uid", "d7bdb2ae2997360d2d672ec8ff67fcaf540778945c33bf1e21f9d59dae6133dd"], ["secret", "4ec1576a2867f9e9d6dccb4538c76a344e8840777258a06c5a955f8bc96d21c5"], ["created_at", "2016-04-29 11:22:58.417948"], ["updated_at", "2016-04-29 11:22:58.417948"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '89446f12043c39329448274ced43c3d9975b14f7fd4cf932fe26b47866d1d098' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 9], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "89446f12043c39329448274ced43c3d9975b14f7fd4cf932fe26b47866d1d098"], ["created_at", "2016-04-29 11:22:58.419474"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:58.420108"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd4d176bd955a75d198af0b75eb27222a9cc2aa25e9bec9c54bbf51593c5ab10b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 21"], ["redirect_uri", "https://app.com/callback"], ["uid", "d4d176bd955a75d198af0b75eb27222a9cc2aa25e9bec9c54bbf51593c5ab10b"], ["secret", "cc0ce709458dab452ce93719bb184fd2c75d6e9199f655571ce7ab36e7d67378"], ["created_at", "2016-04-29 11:22:58.423246"], ["updated_at", "2016-04-29 11:22:58.423246"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'a5a4f901aa9b6a1c3b0ce239ade105cf85e0d308f39c2b2c156f59de003c0a33' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "a5a4f901aa9b6a1c3b0ce239ade105cf85e0d308f39c2b2c156f59de003c0a33"], ["created_at", "2016-04-29 11:22:58.424816"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4e79cef9762af59710a48a91908a65f8a88327fe9ef6e899fc5e788e12efb000' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 22"], ["redirect_uri", "https://app.com/callback"], ["uid", "4e79cef9762af59710a48a91908a65f8a88327fe9ef6e899fc5e788e12efb000"], ["secret", "fed47241cc3f1efb0468d1bb3169cdfc70019e4bf405255927cc8d460121ed55"], ["created_at", "2016-04-29 11:22:58.427648"], ["updated_at", "2016-04-29 11:22:58.427648"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.428651"], ["updated_at", "2016-04-29 11:22:58.428651"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6fe470c77557480804c03f8855cca2f943446b314f731d4010a0888613be35c6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "6fe470c77557480804c03f8855cca2f943446b314f731d4010a0888613be35c6"], ["created_at", "2016-04-29 11:22:58.430723"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"4e79cef9762af59710a48a91908a65f8a88327fe9ef6e899fc5e788e12efb000", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4e79cef9762af59710a48a91908a65f8a88327fe9ef6e899fc5e788e12efb000"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Redirected to https://app.com/callback#access_token=6fe470c77557480804c03f8855cca2f943446b314f731d4010a0888613be35c6&token_type=bearer&expires_in=7200 Completed 302 Found in 2ms (ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5ec7c8e349bd21bdb88b55b724d5c35c9013c35ddc6ec8b8a284fe6be9b06ef6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 23"], ["redirect_uri", "https://app.com/callback"], ["uid", "5ec7c8e349bd21bdb88b55b724d5c35c9013c35ddc6ec8b8a284fe6be9b06ef6"], ["secret", "dbcb426e95138b588be5984452eb0e2e4b93e8a00c0a02c62bd8be55ba4e7561"], ["created_at", "2016-04-29 11:22:58.439901"], ["updated_at", "2016-04-29 11:22:58.439901"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.441020"], ["updated_at", "2016-04-29 11:22:58.441020"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bb2a8770bd9906efb63d79a87188567b66f70e915b7ba2cc971d20076916936b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "bb2a8770bd9906efb63d79a87188567b66f70e915b7ba2cc971d20076916936b"], ["created_at", "2016-04-29 11:22:58.442858"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"5ec7c8e349bd21bdb88b55b724d5c35c9013c35ddc6ec8b8a284fe6be9b06ef6", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "5ec7c8e349bd21bdb88b55b724d5c35c9013c35ddc6ec8b8a284fe6be9b06ef6"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4404b20db17b6e9621296682d4f911994c98ce1e0cb0ed305851475ad77f45ee' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "4404b20db17b6e9621296682d4f911994c98ce1e0cb0ed305851475ad77f45ee"], ["created_at", "2016-04-29 11:22:58.448919"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=4404b20db17b6e9621296682d4f911994c98ce1e0cb0ed305851475ad77f45ee&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9b491d3b370c06a7a24c8d46d83256cdeee98abef5063fcc829509eda19fe5e3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 24"], ["redirect_uri", "https://app.com/callback"], ["uid", "9b491d3b370c06a7a24c8d46d83256cdeee98abef5063fcc829509eda19fe5e3"], ["secret", "80efaa15f4445966fce51275dc89a7c51e3a3fc2cd45b734ff38bf0dcd8ca067"], ["created_at", "2016-04-29 11:22:58.452868"], ["updated_at", "2016-04-29 11:22:58.452868"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.453963"], ["updated_at", "2016-04-29 11:22:58.453963"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.3ms) Completed 200 OK in 4ms (Views: 3.5ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 6ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '561a4ee991b1e7a93f21474b82c8586a8d25294b528e0f461dddc08c9d4744c0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "561a4ee991b1e7a93f21474b82c8586a8d25294b528e0f461dddc08c9d4744c0"], ["created_at", "2016-04-29 11:22:58.473364"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=9b491d3b370c06a7a24c8d46d83256cdeee98abef5063fcc829509eda19fe5e3&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9b491d3b370c06a7a24c8d46d83256cdeee98abef5063fcc829509eda19fe5e3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "9b491d3b370c06a7a24c8d46d83256cdeee98abef5063fcc829509eda19fe5e3"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.9ms) Completed 200 OK in 163ms (Views: 160.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 25"], ["redirect_uri", "https://app.com/callback"], ["uid", "fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c"], ["secret", "34be16a326e966aff865b05a45ed7af3841938ec747a00dea74cf42c8c7c6581"], ["created_at", "2016-04-29 11:22:58.643524"], ["updated_at", "2016-04-29 11:22:58.643524"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.644656"], ["updated_at", "2016-04-29 11:22:58.644656"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ce428e10372a806b521eacf4f25bd6e9a1732706240e42c44b71f745fdd4b36d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "ce428e10372a806b521eacf4f25bd6e9a1732706240e42c44b71f745fdd4b36d"], ["created_at", "2016-04-29 11:22:58.653571"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "fa3cee185555f84442762d445a26ec073a08ab74ccd8307711942b5237ad5a5c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b4691e06c7dbedaf3d381c48cee4e77aba5d4a311abe2bb3c2fb354c377fe591' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public write"], ["token", "b4691e06c7dbedaf3d381c48cee4e77aba5d4a311abe2bb3c2fb354c377fe591"], ["created_at", "2016-04-29 11:22:58.666466"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=b4691e06c7dbedaf3d381c48cee4e77aba5d4a311abe2bb3c2fb354c377fe591 Completed 302 Found in 4ms (ActiveRecord: 0.4ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '83e76322792dc42d8c977f579b4fef440c0b5f546db73c6eb7e0aa27befa35da' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 26"], ["redirect_uri", "https://app.com/callback"], ["uid", "83e76322792dc42d8c977f579b4fef440c0b5f546db73c6eb7e0aa27befa35da"], ["secret", "067a91a9e18f7532fa0d25c007c8cf08f51d5fda4b95341f8b72b044e1b8cffd"], ["created_at", "2016-04-29 11:22:58.696845"], ["updated_at", "2016-04-29 11:22:58.696845"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.698056"], ["updated_at", "2016-04-29 11:22:58.698056"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.5ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '334f9280a128ac69f08fe3833c1e5d9c69c8980f999e30eeb1aa43321296025f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "334f9280a128ac69f08fe3833c1e5d9c69c8980f999e30eeb1aa43321296025f"], ["created_at", "2016-04-29 11:22:58.708485"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=83e76322792dc42d8c977f579b4fef440c0b5f546db73c6eb7e0aa27befa35da&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"83e76322792dc42d8c977f579b4fef440c0b5f546db73c6eb7e0aa27befa35da", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "83e76322792dc42d8c977f579b4fef440c0b5f546db73c6eb7e0aa27befa35da"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5f68a7c2579cf0aefbc90901e433f2ba7b5e185a49f20de0520407661086106c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 27"], ["redirect_uri", "https://app.com/callback"], ["uid", "5f68a7c2579cf0aefbc90901e433f2ba7b5e185a49f20de0520407661086106c"], ["secret", "3c7bcd2456f2b80193e395bef121107871e37e112610dbac34cdfc1c318ab99e"], ["created_at", "2016-04-29 11:22:58.719314"], ["updated_at", "2016-04-29 11:22:58.719314"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.720453"], ["updated_at", "2016-04-29 11:22:58.720453"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '20cbb8b0966a4bbf8348fd6a075f4fea49ab0dc79d603f4a79a11e3740a7c715' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "20cbb8b0966a4bbf8348fd6a075f4fea49ab0dc79d603f4a79a11e3740a7c715"], ["created_at", "2016-04-29 11:22:58.729554"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=5f68a7c2579cf0aefbc90901e433f2ba7b5e185a49f20de0520407661086106c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5f68a7c2579cf0aefbc90901e433f2ba7b5e185a49f20de0520407661086106c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "5f68a7c2579cf0aefbc90901e433f2ba7b5e185a49f20de0520407661086106c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'c69a663158ac67e174467556eb95fcf74b7f9fae55e5bd7621958851dee944b5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "c69a663158ac67e174467556eb95fcf74b7f9fae55e5bd7621958851dee944b5"], ["created_at", "2016-04-29 11:22:58.736259"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=c69a663158ac67e174467556eb95fcf74b7f9fae55e5bd7621958851dee944b5 Completed 302 Found in 5ms (ActiveRecord: 0.5ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 28"], ["redirect_uri", "https://app.com/callback"], ["uid", "917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d"], ["secret", "4053bf382596aa14db0e2114761be35c33bd897b85a57789cb56e1009d7ea9cc"], ["created_at", "2016-04-29 11:22:58.745496"], ["updated_at", "2016-04-29 11:22:58.745496"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.746648"], ["updated_at", "2016-04-29 11:22:58.746648"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cf5b330cc9a8df5b151e5ba2b5c29914a500f09f7b9167445449e7f0a6bf57fd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "cf5b330cc9a8df5b151e5ba2b5c29914a500f09f7b9167445449e7f0a6bf57fd"], ["created_at", "2016-04-29 11:22:58.756542"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 4ms (Views: 1.5ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "917303ac15ba4c7d8edb26c3e29ac34d9fe7afff200fb2782f55b7bb299b934d"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'f6db2927806983511d5056a60773ad1530006a934cb88a7b4d6972a3de7a22fa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "f6db2927806983511d5056a60773ad1530006a934cb88a7b4d6972a3de7a22fa"], ["created_at", "2016-04-29 11:22:58.768939"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=f6db2927806983511d5056a60773ad1530006a934cb88a7b4d6972a3de7a22fa Completed 302 Found in 3ms (ActiveRecord: 0.4ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ecdb8baef8f1e9452d7e8350ab76f8348da336ab37cab9aa01964945f894032c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 29"], ["redirect_uri", "https://app.com/callback"], ["uid", "ecdb8baef8f1e9452d7e8350ab76f8348da336ab37cab9aa01964945f894032c"], ["secret", "4b0a10431129afba247f5ce664f649ccde57f8de17d945d16f446a78c593ba63"], ["created_at", "2016-04-29 11:22:58.774299"], ["updated_at", "2016-04-29 11:22:58.774299"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.775359"], ["updated_at", "2016-04-29 11:22:58.775359"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1eabdbaf2325cd81af8a9560e7900e52a5fe4040e825960f5915e6b6a93fa683' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "1eabdbaf2325cd81af8a9560e7900e52a5fe4040e825960f5915e6b6a93fa683"], ["created_at", "2016-04-29 11:22:58.783796"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=ecdb8baef8f1e9452d7e8350ab76f8348da336ab37cab9aa01964945f894032c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ecdb8baef8f1e9452d7e8350ab76f8348da336ab37cab9aa01964945f894032c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "ecdb8baef8f1e9452d7e8350ab76f8348da336ab37cab9aa01964945f894032c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 30"], ["redirect_uri", "https://app.com/callback"], ["uid", "cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd"], ["secret", "0fd3f49c5a69a367f732c2784ab432dca6a76bab4c4e1c296637a1861e6c5f06"], ["created_at", "2016-04-29 11:22:58.795333"], ["updated_at", "2016-04-29 11:22:58.795333"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.796730"], ["updated_at", "2016-04-29 11:22:58.796730"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-this" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-this"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (2.1ms) Completed 200 OK in 9ms (Views: 4.2ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd", "redirect_uri"=>"https://app.com/callback", "state"=>"return-this", "response_type"=>"code", "scope"=>"", "commit"=>"Deny"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "cc517af80b075259692c12899ef9d19b548c8cc2f4cd835a45faf039d59710cd"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this Completed 302 Found in 3ms (ActiveRecord: 0.2ms) Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request.", "state"=>"return-this"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.6ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 31"], ["redirect_uri", "https://app.com/callback"], ["uid", "d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea"], ["secret", "c279e851b4c89a927a35e68408ab0f0de453643b328ee68aa322a5899f96206d"], ["created_at", "2016-04-29 11:22:58.839923"], ["updated_at", "2016-04-29 11:22:58.839923"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.841769"], ["updated_at", "2016-04-29 11:22:58.841769"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.7ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (2.1ms) Completed 200 OK in 8ms (Views: 3.7ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Deny"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "d16235198c4ad10418fc42d9f0aca9de36c407ca01e4f0b3443e3cb032943fea"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request. Completed 302 Found in 3ms (ActiveRecord: 0.2ms) Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request." for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request."} Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.2ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c4439b3dd28932224d041c4a5d424d02bb2c30c2ab9294d788212460be1b7132' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 32"], ["redirect_uri", "https://app.com/callback"], ["uid", "c4439b3dd28932224d041c4a5d424d02bb2c30c2ab9294d788212460be1b7132"], ["secret", "1797e29690882ff113b4ad84a37c9a71450d7d86e8983f1a597bbb80bec3f532"], ["created_at", "2016-04-29 11:22:58.885236"], ["updated_at", "2016-04-29 11:22:58.885236"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a8fc1e6af02c96fd8f56bf629591a2df17c976ab385a8121a0ec8afea3196628' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "a8fc1e6af02c96fd8f56bf629591a2df17c976ab385a8121a0ec8afea3196628"], ["created_at", "2016-04-29 11:22:58.892372"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9efd98b706fa1c045368d99f7f14bc8388f34b2b3f6c7a237af71619e7d72c9c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 33"], ["redirect_uri", "https://app.com/callback"], ["uid", "9efd98b706fa1c045368d99f7f14bc8388f34b2b3f6c7a237af71619e7d72c9c"], ["secret", "5173f7778df3652e16b064f212aa85f17046c510ba6d1133c61cd55be766223b"], ["created_at", "2016-04-29 11:22:58.899722"], ["updated_at", "2016-04-29 11:22:58.899722"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0db623b29487ae3cdb24edaf912e5e14c6dc3a1cf42463b8cb17593576f432a0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "0db623b29487ae3cdb24edaf912e5e14c6dc3a1cf42463b8cb17593576f432a0"], ["created_at", "2016-04-29 11:22:58.903578"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b20874f897182b553adfc6a16347b8ecce492bd3c1b4594b6af785ba280e76df' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 34"], ["redirect_uri", "https://app.com/callback"], ["uid", "b20874f897182b553adfc6a16347b8ecce492bd3c1b4594b6af785ba280e76df"], ["secret", "bb80737a14694dfaf6ceaae7c2b5fa08f2a413d0c7a04bc981b0adec56f48acc"], ["created_at", "2016-04-29 11:22:58.908872"], ["updated_at", "2016-04-29 11:22:58.908872"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '338e583f6a4d51a89a6b4fdb34b7c512ca6ba92f4f6d656e38779f00d99236e6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 35"], ["redirect_uri", "https://app.com/callback"], ["uid", "338e583f6a4d51a89a6b4fdb34b7c512ca6ba92f4f6d656e38779f00d99236e6"], ["secret", "ab035a411c27bab53e320fe7d32cfcdb446fcdf1ec5b7b63b1fa54f51c630e67"], ["created_at", "2016-04-29 11:22:58.914514"], ["updated_at", "2016-04-29 11:22:58.914514"]]  (0.6ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f95f3260eb6f81f84b4d2ae172bd85765b374993e9a110d7ae5594cb6ccfd44e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 36"], ["redirect_uri", "https://app.com/callback"], ["uid", "f95f3260eb6f81f84b4d2ae172bd85765b374993e9a110d7ae5594cb6ccfd44e"], ["secret", "ba752e57d543600e134b9d03a77fc0abe7c31970d35fca36eb0abbe4a9ff0eaa"], ["created_at", "2016-04-29 11:22:58.920301"], ["updated_at", "2016-04-29 11:22:58.920301"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '74dc88d94831ab4689955a9da1b183d4841c6b29b797f4116899edf21c9f818c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["expires_in", 7200], ["application_id", 1], ["token", "74dc88d94831ab4689955a9da1b183d4841c6b29b797f4116899edf21c9f818c"], ["created_at", "2016-04-29 11:22:58.924540"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c6060e342ee10b848104abc0b8bf4fd431985f977dc6c6b232534d62ad91e1e4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", ""], ["expires_in", 7200], ["token", "c6060e342ee10b848104abc0b8bf4fd431985f977dc6c6b232534d62ad91e1e4"], ["created_at", "2016-04-29 11:22:58.928712"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '519abfbce643a76590bab2d56ee4b94876f362acf0ea2070136fb9b108b87370' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 37"], ["redirect_uri", "https://app.com/callback"], ["uid", "519abfbce643a76590bab2d56ee4b94876f362acf0ea2070136fb9b108b87370"], ["secret", "de29b37199c1795d1652992b8e3fd4d51434e39b6d452dc62e669547129e87f2"], ["created_at", "2016-04-29 11:22:58.932444"], ["updated_at", "2016-04-29 11:22:58.932444"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6e11a5ac2082f7605050332d99e3fd3190010e7ab4e6e891135908b2e3618217' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 38"], ["redirect_uri", "https://app.com/callback"], ["uid", "6e11a5ac2082f7605050332d99e3fd3190010e7ab4e6e891135908b2e3618217"], ["secret", "00a9b7b438b9e4987f7ebc18d4627993478f8bf288a833a2414b2fa2568f589b"], ["created_at", "2016-04-29 11:22:58.935393"], ["updated_at", "2016-04-29 11:22:58.935393"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '11b6fb3658d0caec2fc94e9c098353c0a1300e2e49c15ec2c79d56cb16a69cc7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 99], ["expires_in", 7200], ["application_id", 1], ["token", "11b6fb3658d0caec2fc94e9c098353c0a1300e2e49c15ec2c79d56cb16a69cc7"], ["created_at", "2016-04-29 11:22:58.937737"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 99]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c86a28521a0d5b2cf5bd34ddfc93344b0d694f56cbfcfd0fafa255d85b6b27db' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 39"], ["redirect_uri", "https://app.com/callback"], ["uid", "c86a28521a0d5b2cf5bd34ddfc93344b0d694f56cbfcfd0fafa255d85b6b27db"], ["secret", "7fd7980eb502bdf16c3bbee740fcd918ba302061b2458e5552c87edd921ef1d9"], ["created_at", "2016-04-29 11:22:58.942598"], ["updated_at", "2016-04-29 11:22:58.942598"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'da3d46d39e109815f8c066812bdbe9e34bfc6430af65613b3bc2faf7222fe192' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 99], ["scopes", "public"], ["expires_in", 7200], ["token", "da3d46d39e109815f8c066812bdbe9e34bfc6430af65613b3bc2faf7222fe192"], ["created_at", "2016-04-29 11:22:58.944998"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c03bffc78018a74620f8708b85cebd844e97c0ae7be50b155ee16d8e67422811' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 40"], ["redirect_uri", "https://app.com/callback"], ["uid", "c03bffc78018a74620f8708b85cebd844e97c0ae7be50b155ee16d8e67422811"], ["secret", "b97fa211f19707898f398f44d2d282c64e2109dee19909f89d7093700e18ed41"], ["created_at", "2016-04-29 11:22:58.948685"], ["updated_at", "2016-04-29 11:22:58.948685"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3bb649bb9f287ded6bad18013bf8fa0ad56b6b7e27167bd9cbfb852ba3f1f932' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 41"], ["redirect_uri", "https://app.com/callback"], ["uid", "3bb649bb9f287ded6bad18013bf8fa0ad56b6b7e27167bd9cbfb852ba3f1f932"], ["secret", "93c6c8dc1491d792415d9b414b33d83232041d86e0ca64d9cb201b2675aa87c9"], ["created_at", "2016-04-29 11:22:58.957237"], ["updated_at", "2016-04-29 11:22:58.957237"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a8a154d04e811ceef4c2c72c1b2713d2eeb085832c96ed5cc47f01c320356401' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "refresh_token", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["refresh_token", "refresh_token"], ["token", "a8a154d04e811ceef4c2c72c1b2713d2eeb085832c96ed5cc47f01c320356401"], ["created_at", "2016-04-29 11:22:58.959225"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b44f2f0637001b7499c5e2596cab2b931ef2ecd9ed05551d4fc806ae1868b23c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 42"], ["redirect_uri", "https://app.com/callback"], ["uid", "b44f2f0637001b7499c5e2596cab2b931ef2ecd9ed05551d4fc806ae1868b23c"], ["secret", "51603df3263c26b132e633a8baf4fc48cb2832379e775d55f57707418afb9284"], ["created_at", "2016-04-29 11:22:58.961473"], ["updated_at", "2016-04-29 11:22:58.961473"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6f4d07bf23c1f0d9c74f800522ed032834b6de82919c36663b1ccb1797ac2f62' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "previous_refresh_token", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 2], ["expires_in", 7200], ["previous_refresh_token", "refresh_token"], ["token", "6f4d07bf23c1f0d9c74f800522ed032834b6de82919c36663b1ccb1797ac2f62"], ["created_at", "2016-04-29 11:22:58.963318"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "refresh_token"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:58.965770"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "previous_refresh_token" = ? WHERE "oauth_access_tokens"."id" = ? [["previous_refresh_token", ""], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.969795"], ["updated_at", "2016-04-29 11:22:58.969795"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7aa3c9a2762f3afe2d9ac1e61d8f4643968d1c9e89c74e9dfb6939468e4861dc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "7aa3c9a2762f3afe2d9ac1e61d8f4643968d1c9e89c74e9dfb6939468e4861dc"], ["secret", "45b5229afbefde6329ce89c811d68f5c08c701a6adb54677bbaa4d798764636c"], ["created_at", "2016-04-29 11:22:58.971603"], ["updated_at", "2016-04-29 11:22:58.971603"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '839ce9425ae847badc2138570cbd0bad4678b84f4b301f129cccdbd056134ca7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "839ce9425ae847badc2138570cbd0bad4678b84f4b301f129cccdbd056134ca7"], ["created_at", "2016-04-29 11:22:58.973678"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '650fa33e116e6fed6ee5faa5cbc6faf19946da6e9bb351c4b2ac77b1b509eefa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Another Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "650fa33e116e6fed6ee5faa5cbc6faf19946da6e9bb351c4b2ac77b1b509eefa"], ["secret", "50a955d321f70ead5cf2cc308f66bcbc420f26880755d5803b5be9bf45d2283f"], ["created_at", "2016-04-29 11:22:58.975255"], ["updated_at", "2016-04-29 11:22:58.975255"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.976325"], ["updated_at", "2016-04-29 11:22:58.976325"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'aa0c52d0613bb0b90a8cf6bfce0b5b18f4e63364e3965c89badaf2b600de2a2e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 2], ["expires_in", 7200], ["token", "aa0c52d0613bb0b90a8cf6bfce0b5b18f4e63364e3965c89badaf2b600de2a2e"], ["created_at", "2016-04-29 11:22:58.978008"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:22:58 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.3ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (1.0ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (6.8ms) Completed 200 OK in 11ms (Views: 10.2ms | ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:58.995796"], ["updated_at", "2016-04-29 11:22:58.995796"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0cada8db5886a263628dfc5c6745f951d8079034709085ab443842fc8964cb44' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "0cada8db5886a263628dfc5c6745f951d8079034709085ab443842fc8964cb44"], ["secret", "ce8c6a6a41a661cf89f9d8f7766acaf16492e7206a44b08adcacb344d0ddd16a"], ["created_at", "2016-04-29 11:22:58.998021"], ["updated_at", "2016-04-29 11:22:58.998021"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'af02534684f3d760d514ed15f86d0f56a86b731aca61fd34548504fa494a1828' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "af02534684f3d760d514ed15f86d0f56a86b731aca61fd34548504fa494a1828"], ["created_at", "2016-04-29 11:22:59.000146"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.7ms) Completed 200 OK in 3ms (Views: 2.4ms | ActiveRecord: 0.2ms) Started DELETE "/oauth/authorized_applications/1" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Revoke", "id"=>"1"} Doorkeeper::AccessToken Load (0.2ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 1]]  (0.2ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.011189"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/authorized_applications Completed 302 Found in 2ms (ActiveRecord: 0.4ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 2ms (Views: 1.6ms | ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.020623"], ["updated_at", "2016-04-29 11:22:59.020623"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c996872f4e11e0d1fc75519d4e339bba0372d2300c01bdc1067359c4b9d2221' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Amazing Client App"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c996872f4e11e0d1fc75519d4e339bba0372d2300c01bdc1067359c4b9d2221"], ["secret", "1919452d2e2416ba5a48fb1aa21506e4ef912d0f1e1a4b9b1e2093d4024d5a06"], ["created_at", "2016-04-29 11:22:59.022962"], ["updated_at", "2016-04-29 11:22:59.022962"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b0700fa931b78780c9420abc4110369496a009291ed915cd637e93311a3dff31' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "b0700fa931b78780c9420abc4110369496a009291ed915cd637e93311a3dff31"], ["created_at", "2016-04-29 11:22:59.025388"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 1 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.5ms) Completed 200 OK in 3ms (Views: 2.2ms | ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '297f5265864d83af6f5e526213e9a0e1a96e34a273fdc1a3cccfb18eba1ae4b8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 43"], ["redirect_uri", "https://app.com/callback"], ["uid", "297f5265864d83af6f5e526213e9a0e1a96e34a273fdc1a3cccfb18eba1ae4b8"], ["secret", "0c43105c8c038f2048f1a222f573d22a7846bb6d6d65b85d83eae3436d5a5a5a"], ["created_at", "2016-04-29 11:22:59.035551"], ["updated_at", "2016-04-29 11:22:59.035551"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'e9067c26dda1b319e5b468f38693f11c0e60826e0d043d6165ad978b6b898c34' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '58289d3f6c97e41587ef2038170eec212cff8974ea31002ad23318ca91a43b02' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 44"], ["redirect_uri", "https://app.com/callback"], ["uid", "58289d3f6c97e41587ef2038170eec212cff8974ea31002ad23318ca91a43b02"], ["secret", "ddd079c7068aa0d243a93f8713aab29283b5f05a66058e7b5d3710a31741bcc1"], ["created_at", "2016-04-29 11:22:59.039783"], ["updated_at", "2016-04-29 11:22:59.039783"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '2bd488458a46664855c00a07660082c1a93ab36847fbd6a030d23ec0fbecc383' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 12], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "2bd488458a46664855c00a07660082c1a93ab36847fbd6a030d23ec0fbecc383"], ["created_at", "2016-04-29 11:22:59.041558"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c42b751345857d0897c672d224304f60ed50c40ab7f19e88edc67a7bb9d75fa7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 45"], ["redirect_uri", "https://app.com/callback"], ["uid", "c42b751345857d0897c672d224304f60ed50c40ab7f19e88edc67a7bb9d75fa7"], ["secret", "948458dbc442aca24c8a306aba852c9a927e07eb7992796c42c7213874d454cf"], ["created_at", "2016-04-29 11:22:59.043406"], ["updated_at", "2016-04-29 11:22:59.043406"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b299f1a5899f111cd78f29e92cc58b06b6c7db7006570de43acb93af0968254d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 13], ["application_id", 2], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "b299f1a5899f111cd78f29e92cc58b06b6c7db7006570de43acb93af0968254d"], ["created_at", "2016-04-29 11:22:59.045149"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE ("oauth_access_grants"."token" = '2bd488458a46664855c00a07660082c1a93ab36847fbd6a030d23ec0fbecc383' AND "oauth_access_grants"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '065ba14066bbea43285b63f3f34770ce09b798d1668d90805691f319bd9bfd7e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 46"], ["redirect_uri", "https://app.com/callback"], ["uid", "065ba14066bbea43285b63f3f34770ce09b798d1668d90805691f319bd9bfd7e"], ["secret", "394f3e1679df9e0387dbfc0ccd2a7245c043e52e3613760a6b95edeb3861bc35"], ["created_at", "2016-04-29 11:22:59.051201"], ["updated_at", "2016-04-29 11:22:59.051201"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '4920258abc385e51b725061ec904c608304e8ddb3007d3b80101602ceb4d138c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 14], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "4920258abc385e51b725061ec904c608304e8ddb3007d3b80101602ceb4d138c"], ["created_at", "2016-04-29 11:22:59.053071"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b2687ed7d42bbf697f679321eadb2f3a284238f944489d212090b9676996c54a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 47"], ["redirect_uri", "https://app.com/callback"], ["uid", "b2687ed7d42bbf697f679321eadb2f3a284238f944489d212090b9676996c54a"], ["secret", "bc0333c7d860cc7186615f61f34e8e7ae69d6b5e11e4e55b470c04853d45d2e6"], ["created_at", "2016-04-29 11:22:59.055054"], ["updated_at", "2016-04-29 11:22:59.055054"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '4fb6d936fc4c2aca7690928369f46f8ef7d68e880f91a774bf76fe356d2cc162' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 15], ["application_id", 2], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "4fb6d936fc4c2aca7690928369f46f8ef7d68e880f91a774bf76fe356d2cc162"], ["created_at", "2016-04-29 11:22:59.057886"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.3ms) UPDATE "oauth_access_grants" SET "token" = ? WHERE "oauth_access_grants"."id" = ? [["token", "4920258abc385e51b725061ec904c608304e8ddb3007d3b80101602ceb4d138c"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2e751953ad169036855617810b18918549aab14ab53de6862d1ad3d0bb70035b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 48"], ["redirect_uri", "https://app.com/callback"], ["uid", "2e751953ad169036855617810b18918549aab14ab53de6862d1ad3d0bb70035b"], ["secret", "3c10514c9720e6b14491689066eed8c95030dc18dd72c4f4cb2ca59c8c5fef96"], ["created_at", "2016-04-29 11:22:59.064737"], ["updated_at", "2016-04-29 11:22:59.064737"]]  (0.2ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'cbf8aabff76168aa2bd3023c5ffed0961c82eb82807f271ecd0737466e767ad3' LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9a223714ac8577c8e6f0e39926cc3888e7b07a1f3436735351096c25a1061e80' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 49"], ["redirect_uri", "https://app.com/callback"], ["uid", "9a223714ac8577c8e6f0e39926cc3888e7b07a1f3436735351096c25a1061e80"], ["secret", "4ffa85ff0d2de0365e86811177a6a3d1322362eabe732018c5d18d9b68d0613c"], ["created_at", "2016-04-29 11:22:59.069398"], ["updated_at", "2016-04-29 11:22:59.069398"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '99f0c620e83e2f5177e5b5b14ae6ebff811a7a1acdf82257dc72336518374a57' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 17], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "99f0c620e83e2f5177e5b5b14ae6ebff811a7a1acdf82257dc72336518374a57"], ["created_at", "2016-04-29 11:22:59.071265"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:59.071976"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '20466f319140f2277749e8d4fec922bb6c33e9b483f65270c46e1020d5f23a26' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 50"], ["redirect_uri", "https://app.com/callback"], ["uid", "20466f319140f2277749e8d4fec922bb6c33e9b483f65270c46e1020d5f23a26"], ["secret", "6b7478e457e5f5f24e0c9fd871b4ad18ba347f4ad0a3f458fd527b90ed16b3a9"], ["created_at", "2016-04-29 11:22:59.075433"], ["updated_at", "2016-04-29 11:22:59.075433"]]  (7.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '7dbd9bc4ed8469b1b3c2698fc6caf9be67dbc1471a99a153e83d4092ba2a41e0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 18], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "7dbd9bc4ed8469b1b3c2698fc6caf9be67dbc1471a99a153e83d4092ba2a41e0"], ["created_at", "2016-04-29 11:22:59.084489"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2c68d0cc8b68e2649912614b416c98f737b911e108748f711c3d7e07911074f7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 51"], ["redirect_uri", "https://app.com/callback"], ["uid", "2c68d0cc8b68e2649912614b416c98f737b911e108748f711c3d7e07911074f7"], ["secret", "da5aa01d71768267aea12d58a64605ca88653e2a4e34decddbaa07ce51476e46"], ["created_at", "2016-04-29 11:22:59.087960"], ["updated_at", "2016-04-29 11:22:59.087960"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '26a35acdf498baf86ef25b821ad6f119b89af70968d8374be29caf36ccc83c2a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 52"], ["redirect_uri", "https://app.com/callback"], ["uid", "26a35acdf498baf86ef25b821ad6f119b89af70968d8374be29caf36ccc83c2a"], ["secret", "f5f2d5b13de2bbbfcbaa5aba842496db3cf1c3683322a6f196538cfed5099d66"], ["created_at", "2016-04-29 11:22:59.091520"], ["updated_at", "2016-04-29 11:22:59.091520"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '57e5510e4b3512f195d4750b79939a8ea578a77a021c7a9b1596eb7e76bebcb9' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 53"], ["redirect_uri", "https://app.com/callback"], ["uid", "57e5510e4b3512f195d4750b79939a8ea578a77a021c7a9b1596eb7e76bebcb9"], ["secret", "c632daa8720be33da368bb2fee148fe5c1533db5af42c59cb5d5d08bd34c130e"], ["created_at", "2016-04-29 11:22:59.094580"], ["updated_at", "2016-04-29 11:22:59.094580"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '9a59fff58aeab4b1625a75ebc8ceec81f90339d3759a00ebc588ac48f6f93120' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd9545118c2ff70ecbdd4e839fe9c2ba780dfc641c38f0e1c3bf36a4c4e7f0340' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 54"], ["redirect_uri", "https://app.com/callback"], ["uid", "d9545118c2ff70ecbdd4e839fe9c2ba780dfc641c38f0e1c3bf36a4c4e7f0340"], ["secret", "d54aa68a21d3e4665ac7ad70f4065c69a53d02b55d8af7a36849bbcb75493af3"], ["created_at", "2016-04-29 11:22:59.098329"], ["updated_at", "2016-04-29 11:22:59.098329"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'ebff2feb9ddecfd98d28dc9c939ab437fb698209c9d809302dfe8a263e4ce489' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3a350af1e34e70e82d1db1347a9ed2a5e617fdfa391f96feea3adba1970dbfc3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 55"], ["redirect_uri", "https://app.com/callback"], ["uid", "3a350af1e34e70e82d1db1347a9ed2a5e617fdfa391f96feea3adba1970dbfc3"], ["secret", "f89ff543f29e78d01c6b6202a48ddfa5f75ead01c809a9d2f05fbb4c6a347f54"], ["created_at", "2016-04-29 11:22:59.101863"], ["updated_at", "2016-04-29 11:22:59.101863"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'c20f44eac25949c7564978513b9093ef76a924d422c4836ac25276b4e7bc1bfc' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '51ba4a929986340cfea4c9e8de650c62ae35641a917886a00628d54d7b7cbeb1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 56"], ["redirect_uri", "https://app.com/callback"], ["uid", "51ba4a929986340cfea4c9e8de650c62ae35641a917886a00628d54d7b7cbeb1"], ["secret", "e4c1d35256547e8ee783d4de0dab3994c99ec171e356a074f4dbd255ce7d9216"], ["created_at", "2016-04-29 11:22:59.105422"], ["updated_at", "2016-04-29 11:22:59.105422"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8bc462a08ceddda4bf86624c90808c17c65a9467498bc83e213c4006863eb2ae' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 24], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "8bc462a08ceddda4bf86624c90808c17c65a9467498bc83e213c4006863eb2ae"], ["created_at", "2016-04-29 11:22:59.106941"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE ("oauth_access_grants"."token" IS NULL AND "oauth_access_grants"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '991ebd5fad46bff0382db7fa695ddcba926cba6fce931c3c59a63dae38443ec5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Oauth Dude"], ["redirect_uri", "https://app.com/callback"], ["uid", "991ebd5fad46bff0382db7fa695ddcba926cba6fce931c3c59a63dae38443ec5"], ["secret", "be47a44db6166ae461e0ead0a6ab2970f1c24f0ad07e8f52cf4b8a5047460e9f"], ["created_at", "2016-04-29 11:22:59.110352"], ["updated_at", "2016-04-29 11:22:59.110352"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '60ab9d5b08fddbcf5b7245401c6a31f56b6bf0f884144726cb1b9f487f7aed76' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Awesome App"], ["redirect_uri", "https://app.com/callback"], ["uid", "60ab9d5b08fddbcf5b7245401c6a31f56b6bf0f884144726cb1b9f487f7aed76"], ["secret", "6e2487a3d6e40807beb365c5cf5282f95a12a2d25372c46042fa3bbaabef563b"], ["created_at", "2016-04-29 11:22:59.111836"], ["updated_at", "2016-04-29 11:22:59.111836"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.8ms) Completed 200 OK in 7ms (Views: 6.8ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a31287eea019dc67dc9189f1957c23e4a5c1a548af36c3dac20e16ba6418839d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 57"], ["redirect_uri", "https://app.com/callback"], ["uid", "a31287eea019dc67dc9189f1957c23e4a5c1a548af36c3dac20e16ba6418839d"], ["secret", "5da23799f280e6214b90fdd4ef8ef65fb0950b4d2386344debc2a9c5a1fca473"], ["created_at", "2016-04-29 11:22:59.129709"], ["updated_at", "2016-04-29 11:22:59.129709"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.131163"], ["updated_at", "2016-04-29 11:22:59.131163"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=invalid&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"invalid", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "invalid"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.4ms) Completed 200 OK in 2ms (Views: 1.7ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '58d298908fc33dca6a06ec7c34f74ef7b62dc184d587e2c0a631b23d7d5506fb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 58"], ["redirect_uri", "https://app.com/callback"], ["uid", "58d298908fc33dca6a06ec7c34f74ef7b62dc184d587e2c0a631b23d7d5506fb"], ["secret", "3b76f915a8f66d45ae61c7395f96dd6191ce8985872d57210e2b7c37893fce4a"], ["created_at", "2016-04-29 11:22:59.147262"], ["updated_at", "2016-04-29 11:22:59.147262"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.148427"], ["updated_at", "2016-04-29 11:22:59.148427"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=58d298908fc33dca6a06ec7c34f74ef7b62dc184d587e2c0a631b23d7d5506fb&redirect_uri=invalid&response_type=token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"58d298908fc33dca6a06ec7c34f74ef7b62dc184d587e2c0a631b23d7d5506fb", "redirect_uri"=>"invalid", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "58d298908fc33dca6a06ec7c34f74ef7b62dc184d587e2c0a631b23d7d5506fb"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.0ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fb9dd691cc45421f6bde0fd3729d070b9264c802634bf23b6895073724d0d428' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 59"], ["redirect_uri", "https://app.com/callback"], ["uid", "fb9dd691cc45421f6bde0fd3729d070b9264c802634bf23b6895073724d0d428"], ["secret", "87016d79040f7fd5ed1a4dea697331057e03164dd20a122d6ad25edbd0c1794f"], ["created_at", "2016-04-29 11:22:59.164201"], ["updated_at", "2016-04-29 11:22:59.164201"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.165256"], ["updated_at", "2016-04-29 11:22:59.165256"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 0.9ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '93b9940a4a56a3dbaa0a70b62eb0965c3fd2d31cbc1cfa32f3f5b60c77f62fe0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 60"], ["redirect_uri", "https://app.com/callback"], ["uid", "93b9940a4a56a3dbaa0a70b62eb0965c3fd2d31cbc1cfa32f3f5b60c77f62fe0"], ["secret", "9b9275ca1548e1e88da70dd856d2f811c3d9437259d75f909b354fb86a31a13b"], ["created_at", "2016-04-29 11:22:59.179485"], ["updated_at", "2016-04-29 11:22:59.179485"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.180555"], ["updated_at", "2016-04-29 11:22:59.180555"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=93b9940a4a56a3dbaa0a70b62eb0965c3fd2d31cbc1cfa32f3f5b60c77f62fe0&response_type=token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"93b9940a4a56a3dbaa0a70b62eb0965c3fd2d31cbc1cfa32f3f5b60c77f62fe0", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "93b9940a4a56a3dbaa0a70b62eb0965c3fd2d31cbc1cfa32f3f5b60c77f62fe0"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Completed 200 OK in 2ms (Views: 1.0ms | ActiveRecord: 0.1ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7d413887b19e70f2624423dd58153337b91f32153c4b94669a03def89ce06cad' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?) [["scopes", "phone"], ["expires_in", 100], ["token", "7d413887b19e70f2624423dd58153337b91f32153c4b94669a03def89ce06cad"], ["created_at", "2016-04-29 11:22:59.204251"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '09dde2d5ee30b2210a81c113d54a436ca2258bdde1337a410960ef684623b0b8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 61"], ["redirect_uri", "https://app.com/callback"], ["uid", "09dde2d5ee30b2210a81c113d54a436ca2258bdde1337a410960ef684623b0b8"], ["secret", "b15f91ac5140c28cfd6128ac5be6628516b94708a6b3b6f24f3fe2a0a4f22ac2"], ["created_at", "2016-04-29 11:22:59.211214"], ["updated_at", "2016-04-29 11:22:59.211214"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 2ms (Views: 1.8ms | ActiveRecord: 0.1ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications Completed 302 Found in 3ms (ActiveRecord: 0.4ms) Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.6ms) Completed 200 OK in 2ms (Views: 1.5ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0791c33592797906f8e0c02d7eae9d45ca3d116c5697a3763dcda5080b9b2365' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 62"], ["redirect_uri", "https://app.com/callback"], ["uid", "0791c33592797906f8e0c02d7eae9d45ca3d116c5697a3763dcda5080b9b2365"], ["secret", "c94e2d87f78d55eb2cb59c63c070e0f43615dbb63c3ffd00a2fbf4c3ae12ac66"], ["created_at", "2016-04-29 11:22:59.230408"], ["updated_at", "2016-04-29 11:22:59.230408"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (2.1ms) Completed 200 OK in 4ms (Views: 3.3ms | ActiveRecord: 0.1ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.0ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Started GET "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.5ms) Completed 200 OK in 2ms (Views: 1.3ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ae2d98f0ae53cd5632a94ea263420503e83f4c015f32aa115c32d74b284d79c5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 63"], ["redirect_uri", "https://app.com/callback"], ["uid", "ae2d98f0ae53cd5632a94ea263420503e83f4c015f32aa115c32d74b284d79c5"], ["secret", "3e29a93d86b5e681f1c472aef9138631e62be3f1663a08170c928e9b6d214e63"], ["created_at", "2016-04-29 11:22:59.254174"], ["updated_at", "2016-04-29 11:22:59.254174"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e7f49cab001596ed1572c41411ae3ad14b4eb828bc22aab8ec774e9fb973f767' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'fcbceb86e966cbc1e5681085354633355e36aa01c256b2d72383e85d48ce3d3a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "e7f49cab001596ed1572c41411ae3ad14b4eb828bc22aab8ec774e9fb973f767"], ["refresh_token", "fcbceb86e966cbc1e5681085354633355e36aa01c256b2d72383e85d48ce3d3a"], ["created_at", "2016-04-29 11:22:59.256352"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=ae2d98f0ae53cd5632a94ea263420503e83f4c015f32aa115c32d74b284d79c5&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"ae2d98f0ae53cd5632a94ea263420503e83f4c015f32aa115c32d74b284d79c5", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "fcbceb86e966cbc1e5681085354633355e36aa01c256b2d72383e85d48ce3d3a"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "ae2d98f0ae53cd5632a94ea263420503e83f4c015f32aa115c32d74b284d79c5"], ["secret", "3e29a93d86b5e681f1c472aef9138631e62be3f1663a08170c928e9b6d214e63"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Completed 401 Unauthorized in 2ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5316b365ecf161842f701b6ef014e5b0f26e1e6663617981844e51da6b276c72' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 64"], ["redirect_uri", "https://app.com/callback"], ["uid", "5316b365ecf161842f701b6ef014e5b0f26e1e6663617981844e51da6b276c72"], ["secret", "9e3fc5a7b0355b567b43b48730db1274ee8a1e7df889750633bdb0791e6a3587"], ["created_at", "2016-04-29 11:22:59.265455"], ["updated_at", "2016-04-29 11:22:59.265455"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9b63f207a3babd4f0895833ac8c60713a57db53506beefc4dfd44e9c75c63e18' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '790814d3c41c11d71334f21e592f01b1779dd41bd67c0c17637e904f017b416c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "9b63f207a3babd4f0895833ac8c60713a57db53506beefc4dfd44e9c75c63e18"], ["refresh_token", "790814d3c41c11d71334f21e592f01b1779dd41bd67c0c17637e904f017b416c"], ["created_at", "2016-04-29 11:22:59.267500"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.268152"], ["id", 1]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=5316b365ecf161842f701b6ef014e5b0f26e1e6663617981844e51da6b276c72&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"5316b365ecf161842f701b6ef014e5b0f26e1e6663617981844e51da6b276c72", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "790814d3c41c11d71334f21e592f01b1779dd41bd67c0c17637e904f017b416c"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "5316b365ecf161842f701b6ef014e5b0f26e1e6663617981844e51da6b276c72"], ["secret", "9e3fc5a7b0355b567b43b48730db1274ee8a1e7df889750633bdb0791e6a3587"]] Completed 401 Unauthorized in 1ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8c0f169d91f274bf63df55e9d0906b7f6d92accc87e9f9dc5fc27500fc13a595' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 65"], ["redirect_uri", "https://app.com/callback"], ["uid", "8c0f169d91f274bf63df55e9d0906b7f6d92accc87e9f9dc5fc27500fc13a595"], ["secret", "721e0fdb3921552c23629ea60976bae2e6f2a9b0434342d6f088775bc78ba4d7"], ["created_at", "2016-04-29 11:22:59.275491"], ["updated_at", "2016-04-29 11:22:59.275491"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a2a84d1853cda64a28afaf372f5db9303d313c66a4ebb5cdac9470835e430911' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0b08124edb5070eada3360faf97e47850c29b43468ed913a9b195ef3ec0dd037' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "a2a84d1853cda64a28afaf372f5db9303d313c66a4ebb5cdac9470835e430911"], ["refresh_token", "0b08124edb5070eada3360faf97e47850c29b43468ed913a9b195ef3ec0dd037"], ["created_at", "2016-04-29 11:22:59.277592"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=8c0f169d91f274bf63df55e9d0906b7f6d92accc87e9f9dc5fc27500fc13a595&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"8c0f169d91f274bf63df55e9d0906b7f6d92accc87e9f9dc5fc27500fc13a595", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "invalid"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "8c0f169d91f274bf63df55e9d0906b7f6d92accc87e9f9dc5fc27500fc13a595"], ["secret", "721e0fdb3921552c23629ea60976bae2e6f2a9b0434342d6f088775bc78ba4d7"]] Completed 401 Unauthorized in 1ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b4f4a595d5b9286d3a0f766af78b351b7f80572ba0e0a932997734e38312b05d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 66"], ["redirect_uri", "https://app.com/callback"], ["uid", "b4f4a595d5b9286d3a0f766af78b351b7f80572ba0e0a932997734e38312b05d"], ["secret", "19d78016e5173345f15304d85f155eeadb61fdf7b8df42f199e0ee3e33bac35b"], ["created_at", "2016-04-29 11:22:59.285179"], ["updated_at", "2016-04-29 11:22:59.285179"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2e2899dba44bfc96cd2ac88d4e8f129e32cac517628c40fb539736de9f48d818' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '86659694442bbb73507837fdad0998f86bfa9cc325ba35f757fa198ce1a318b4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "2e2899dba44bfc96cd2ac88d4e8f129e32cac517628c40fb539736de9f48d818"], ["refresh_token", "86659694442bbb73507837fdad0998f86bfa9cc325ba35f757fa198ce1a318b4"], ["created_at", "2016-04-29 11:22:59.287360"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=b4f4a595d5b9286d3a0f766af78b351b7f80572ba0e0a932997734e38312b05d&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"b4f4a595d5b9286d3a0f766af78b351b7f80572ba0e0a932997734e38312b05d", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "86659694442bbb73507837fdad0998f86bfa9cc325ba35f757fa198ce1a318b4"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "b4f4a595d5b9286d3a0f766af78b351b7f80572ba0e0a932997734e38312b05d"], ["secret", "19d78016e5173345f15304d85f155eeadb61fdf7b8df42f199e0ee3e33bac35b"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '00183e95eae288f9180783275a4cbdaae7a10f2480beb6f1ebf5c13b80bb3d60' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'b6173a15d84af748ddb9e815c6f5190cfc77dd791d41f9aa808ccb72d4afc171' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "86659694442bbb73507837fdad0998f86bfa9cc325ba35f757fa198ce1a318b4"], ["token", "00183e95eae288f9180783275a4cbdaae7a10f2480beb6f1ebf5c13b80bb3d60"], ["refresh_token", "b6173a15d84af748ddb9e815c6f5190cfc77dd791d41f9aa808ccb72d4afc171"], ["created_at", "2016-04-29 11:22:59.294267"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '65bc7df73f1328381a1e35de04f66d24f74b507eb4b61a10de4c3f1f4ce9db18' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 67"], ["redirect_uri", "https://app.com/callback"], ["uid", "65bc7df73f1328381a1e35de04f66d24f74b507eb4b61a10de4c3f1f4ce9db18"], ["secret", "123b37932962a7e6582ebc26317a78a4ba0ac72b9985eb692a132d9e6a9eecfe"], ["created_at", "2016-04-29 11:22:59.298533"], ["updated_at", "2016-04-29 11:22:59.298533"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '537fbdba72f110e585e5618a7c0f7d20fb33a88ada9dc640d5d7b609defb082c' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '18f166af1a0132a8ca3b85be8937d6b50776512a2ae4bb86dc1aee02a3e438be' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "537fbdba72f110e585e5618a7c0f7d20fb33a88ada9dc640d5d7b609defb082c"], ["refresh_token", "18f166af1a0132a8ca3b85be8937d6b50776512a2ae4bb86dc1aee02a3e438be"], ["created_at", "2016-04-29 11:22:59.300485"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=65bc7df73f1328381a1e35de04f66d24f74b507eb4b61a10de4c3f1f4ce9db18&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"65bc7df73f1328381a1e35de04f66d24f74b507eb4b61a10de4c3f1f4ce9db18", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "18f166af1a0132a8ca3b85be8937d6b50776512a2ae4bb86dc1aee02a3e438be"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "65bc7df73f1328381a1e35de04f66d24f74b507eb4b61a10de4c3f1f4ce9db18"], ["secret", "123b37932962a7e6582ebc26317a78a4ba0ac72b9985eb692a132d9e6a9eecfe"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4f90e0a114257a8a2bd9b9eed701d6f6968578eaf00088924c03cfadaf30c957' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6e4809311e6d5f5bd1f2e2c7187904ca9ec7ae93fae8c71641f1c3ace46e4161' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "18f166af1a0132a8ca3b85be8937d6b50776512a2ae4bb86dc1aee02a3e438be"], ["token", "4f90e0a114257a8a2bd9b9eed701d6f6968578eaf00088924c03cfadaf30c957"], ["refresh_token", "6e4809311e6d5f5bd1f2e2c7187904ca9ec7ae93fae8c71641f1c3ace46e4161"], ["created_at", "2016-04-29 11:22:59.306373"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '91619fb8dd3376a6cdcecb130a3d817d600c0a551fc47f23c4e42d35b2b93089' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 68"], ["redirect_uri", "https://app.com/callback"], ["uid", "91619fb8dd3376a6cdcecb130a3d817d600c0a551fc47f23c4e42d35b2b93089"], ["secret", "47d99e77f31d6986e50d336c104cbfad5432e0cd4e1167d190cdcd980978f8de"], ["created_at", "2016-04-29 11:22:59.310600"], ["updated_at", "2016-04-29 11:22:59.310600"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0eb6ce2113f035603dfa2c5a597fc61b102769c2c8a9fcd9df3f48294b4044ab' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '65183aee2a50846e4fd06465c4a47a8d3aa691080af31c57278efcc477ebfcfd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "0eb6ce2113f035603dfa2c5a597fc61b102769c2c8a9fcd9df3f48294b4044ab"], ["refresh_token", "65183aee2a50846e4fd06465c4a47a8d3aa691080af31c57278efcc477ebfcfd"], ["created_at", "2016-04-29 11:22:59.312552"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=91619fb8dd3376a6cdcecb130a3d817d600c0a551fc47f23c4e42d35b2b93089&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"91619fb8dd3376a6cdcecb130a3d817d600c0a551fc47f23c4e42d35b2b93089", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "65183aee2a50846e4fd06465c4a47a8d3aa691080af31c57278efcc477ebfcfd"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "91619fb8dd3376a6cdcecb130a3d817d600c0a551fc47f23c4e42d35b2b93089"], ["secret", "47d99e77f31d6986e50d336c104cbfad5432e0cd4e1167d190cdcd980978f8de"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.318670"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cc980275835ba687bea2f57135e19b35f127abd580c59155525d36ebafddee27' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'd16036a418afa529feb39931c36e201719a28a200985041dce1e83cf88220799' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "cc980275835ba687bea2f57135e19b35f127abd580c59155525d36ebafddee27"], ["refresh_token", "d16036a418afa529feb39931c36e201719a28a200985041dce1e83cf88220799"], ["created_at", "2016-04-29 11:22:59.320799"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9c5afc8af8d64fdf86688c16089f1485b6d912fbc5ac8d79ee6230c12f08b310' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 69"], ["redirect_uri", "https://app.com/callback"], ["uid", "9c5afc8af8d64fdf86688c16089f1485b6d912fbc5ac8d79ee6230c12f08b310"], ["secret", "6337fefc2aadbfaf0cd8e73104d7fbca9bfd8ad277e6c6cd511bee2dac7bb87d"], ["created_at", "2016-04-29 11:22:59.325126"], ["updated_at", "2016-04-29 11:22:59.325126"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd091df5e16cbad10f0da78130f2dcaf2870d77f4c57343b63934afd8dba473c4' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9aff0da5205e6b6832c7dd7053e7967598249f544d457027d7ebcc03c3574321' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "d091df5e16cbad10f0da78130f2dcaf2870d77f4c57343b63934afd8dba473c4"], ["refresh_token", "9aff0da5205e6b6832c7dd7053e7967598249f544d457027d7ebcc03c3574321"], ["created_at", "2016-04-29 11:22:59.327555"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=9c5afc8af8d64fdf86688c16089f1485b6d912fbc5ac8d79ee6230c12f08b310&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"9c5afc8af8d64fdf86688c16089f1485b6d912fbc5ac8d79ee6230c12f08b310", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "9aff0da5205e6b6832c7dd7053e7967598249f544d457027d7ebcc03c3574321"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "9c5afc8af8d64fdf86688c16089f1485b6d912fbc5ac8d79ee6230c12f08b310"], ["secret", "6337fefc2aadbfaf0cd8e73104d7fbca9bfd8ad277e6c6cd511bee2dac7bb87d"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.332593"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7da9db72f8004f08b61127810b463bdad9955014fa9d4ff7a67a917e57583a0d' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '3adec0b74e01e3a2455126c164a7626cb403f502873df248d49ab9b0ff6a2a87' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "7da9db72f8004f08b61127810b463bdad9955014fa9d4ff7a67a917e57583a0d"], ["refresh_token", "3adec0b74e01e3a2455126c164a7626cb403f502873df248d49ab9b0ff6a2a87"], ["created_at", "2016-04-29 11:22:59.334642"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 70"], ["redirect_uri", "https://app.com/callback"], ["uid", "377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685"], ["secret", "b12dfb86427069d3f18de311e3b2503685f642da75c2ce4b41830a2313ebe82a"], ["created_at", "2016-04-29 11:22:59.338968"], ["updated_at", "2016-04-29 11:22:59.338968"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'bd99010c28dd5bf0c36d81a2c060dc4eea3bf668c3c035bec4d2eb7d5d20ff49' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 25], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "bd99010c28dd5bf0c36d81a2c060dc4eea3bf668c3c035bec4d2eb7d5d20ff49"], ["created_at", "2016-04-29 11:22:59.340719"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "bd99010c28dd5bf0c36d81a2c060dc4eea3bf668c3c035bec4d2eb7d5d20ff49"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685"], ["secret", "b12dfb86427069d3f18de311e3b2503685f642da75c2ce4b41830a2313ebe82a"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:22:59.345795"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f54dc0c0699fc5e323b77657c7bd4c27185d7fae631647485958c3a7d8475dc9' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '604103963b7b76deceab26b89f14874dad0de3d37743d573bc50901df1f3c22b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 25], ["scopes", "public write"], ["expires_in", 7200], ["token", "f54dc0c0699fc5e323b77657c7bd4c27185d7fae631647485958c3a7d8475dc9"], ["refresh_token", "604103963b7b76deceab26b89f14874dad0de3d37743d573bc50901df1f3c22b"], ["created_at", "2016-04-29 11:22:59.348366"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "604103963b7b76deceab26b89f14874dad0de3d37743d573bc50901df1f3c22b"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "377261e87e1a0b8f906854264fea4a92f9c9e2a37c07bed625d7b5846b466685"], ["secret", "b12dfb86427069d3f18de311e3b2503685f642da75c2ce4b41830a2313ebe82a"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5036968ed4fd2da220806333c9f740ee88ab824fa7d4734dfe07a372f0a8a365' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9d05038be609c105de1ff6b9a65f1be5640c1f012673f2c097a2fec3399dae73' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 25], ["scopes", "public write"], ["expires_in", 7200], ["previous_refresh_token", "604103963b7b76deceab26b89f14874dad0de3d37743d573bc50901df1f3c22b"], ["token", "5036968ed4fd2da220806333c9f740ee88ab824fa7d4734dfe07a372f0a8a365"], ["refresh_token", "9d05038be609c105de1ff6b9a65f1be5640c1f012673f2c097a2fec3399dae73"], ["created_at", "2016-04-29 11:22:59.353898"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 71"], ["redirect_uri", "https://app.com/callback"], ["uid", "024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539"], ["secret", "c0b06803392aabf9024095afb68c1e8d33b2cff196b01be57df0efe5fe4eb3bd"], ["created_at", "2016-04-29 11:22:59.358001"], ["updated_at", "2016-04-29 11:22:59.358001"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.359040"], ["updated_at", "2016-04-29 11:22:59.359040"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539"], ["secret", "c0b06803392aabf9024095afb68c1e8d33b2cff196b01be57df0efe5fe4eb3bd"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1f970cf266e6a56a1ff09a43869561cd0f662136f35ede4e80a360e285f47028' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '56bd82827487324eda4a96eb04c802e5038ec20415426d4576454446aaa20405' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "1f970cf266e6a56a1ff09a43869561cd0f662136f35ede4e80a360e285f47028"], ["refresh_token", "56bd82827487324eda4a96eb04c802e5038ec20415426d4576454446aaa20405"], ["created_at", "2016-04-29 11:22:59.364721"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "created_at" = ? WHERE "oauth_access_tokens"."id" = ? [["created_at", "2016-04-29 11:22:54.366270"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bdb97e2cb51af01304168eb09a7201c8a58189ec4548ab7c11e896ab0a55a068' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '69adc4e0e50c9ee66867795f1d631362c843e59067508404239c8e603e359194' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "bdb97e2cb51af01304168eb09a7201c8a58189ec4548ab7c11e896ab0a55a068"], ["refresh_token", "69adc4e0e50c9ee66867795f1d631362c843e59067508404239c8e603e359194"], ["created_at", "2016-04-29 11:22:59.368315"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "69adc4e0e50c9ee66867795f1d631362c843e59067508404239c8e603e359194"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "024e713dc9311ff86884ed82ddc1272cf06b5a90fb2e8a642285383220f75539"], ["secret", "c0b06803392aabf9024095afb68c1e8d33b2cff196b01be57df0efe5fe4eb3bd"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '821bc60e250dc6cbb3b3f1b4d6059921f59cec1dee550a7759230b4b2791c986' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '8fbab23c03bebc8bdc7c3be8f74a551606d848871ba7ae44e446c7658cb63067' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["previous_refresh_token", "69adc4e0e50c9ee66867795f1d631362c843e59067508404239c8e603e359194"], ["token", "821bc60e250dc6cbb3b3f1b4d6059921f59cec1dee550a7759230b4b2791c986"], ["refresh_token", "8fbab23c03bebc8bdc7c3be8f74a551606d848871ba7ae44e446c7658cb63067"], ["created_at", "2016-04-29 11:22:59.372749"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 72"], ["redirect_uri", "https://app.com/callback"], ["uid", "ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10"], ["secret", "3c9cf8d9c383247e60aa0b71c032fb4f27474670ddddb960efdb7be0b232422e"], ["created_at", "2016-04-29 11:22:59.377226"], ["updated_at", "2016-04-29 11:22:59.377226"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.378467"], ["updated_at", "2016-04-29 11:22:59.378467"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code&client_id=ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10"], ["secret", "3c9cf8d9c383247e60aa0b71c032fb4f27474670ddddb960efdb7be0b232422e"]] User Load (0.0ms) SELECT "users".* FROM "users" WHERE "users"."name" = ? AND "users"."password" = ? ORDER BY "users"."id" ASC LIMIT 1 [["name", "Joe"], ["password", "sekret"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f9da650edb82f791e8881e247ea43089419e871317a544ce729e2ce7df535bf4' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '7fd20dc03f2d80ba55f2a890e27aba6affe9965426985fb34154c0847923ec6d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "f9da650edb82f791e8881e247ea43089419e871317a544ce729e2ce7df535bf4"], ["refresh_token", "7fd20dc03f2d80ba55f2a890e27aba6affe9965426985fb34154c0847923ec6d"], ["created_at", "2016-04-29 11:22:59.384382"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "created_at" = ? WHERE "oauth_access_tokens"."id" = ? [["created_at", "2016-04-29 11:22:54.385970"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0ea184972e4b10f7581724ebd7be6a06fce91f26505902e91197ad796de84ddf' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9b4978713d4d2b2e57972526e182e4859bec3eabf93deee61da51e372baa2dc2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "0ea184972e4b10f7581724ebd7be6a06fce91f26505902e91197ad796de84ddf"], ["refresh_token", "9b4978713d4d2b2e57972526e182e4859bec3eabf93deee61da51e372baa2dc2"], ["created_at", "2016-04-29 11:22:59.388001"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 2]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "9b4978713d4d2b2e57972526e182e4859bec3eabf93deee61da51e372baa2dc2"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "ed1f4a047d04395a0d10851d0bc39ff2115bab19b7ce720c5494d39e65b08e10"], ["secret", "3c9cf8d9c383247e60aa0b71c032fb4f27474670ddddb960efdb7be0b232422e"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.391485"], ["id", 2]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '79e0068f2d032b90e45009aff474d91a4801fbcce7ca47d8504df4c29b9dd3c6' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '8a50962c3577abeeac4d6f2384d8f5553721eaa012e9e1b7530837d68e9a28b7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "79e0068f2d032b90e45009aff474d91a4801fbcce7ca47d8504df4c29b9dd3c6"], ["refresh_token", "8a50962c3577abeeac4d6f2384d8f5553721eaa012e9e1b7530837d68e9a28b7"], ["created_at", "2016-04-29 11:22:59.393375"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '448d820503f67b4480ed7dd1b24afddb3f1adb1247f8f634d830a1a974b95b9d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 73"], ["redirect_uri", "https://app.com/callback"], ["uid", "448d820503f67b4480ed7dd1b24afddb3f1adb1247f8f634d830a1a974b95b9d"], ["secret", "df39765951600dcfa0c35ca2000fefd9c71cba23d7a3d322ae54b95dedd9fa44"], ["created_at", "2016-04-29 11:22:59.397512"], ["updated_at", "2016-04-29 11:22:59.397512"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "448d820503f67b4480ed7dd1b24afddb3f1adb1247f8f634d830a1a974b95b9d"], ["secret", "df39765951600dcfa0c35ca2000fefd9c71cba23d7a3d322ae54b95dedd9fa44"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9dfd6b7695387b2fb0e94563a3a9212b49c273a1bd2fe606afabaec8d1d97f4c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "9dfd6b7695387b2fb0e94563a3a9212b49c273a1bd2fe606afabaec8d1d97f4c"], ["created_at", "2016-04-29 11:22:59.402581"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6c5c91c2986e2c8797edef2f9fcb91b92aad9e934606509f0be5ccfb0cef97b7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 74"], ["redirect_uri", "https://app.com/callback"], ["uid", "6c5c91c2986e2c8797edef2f9fcb91b92aad9e934606509f0be5ccfb0cef97b7"], ["secret", "b59efac8049fc6bb7309eb1189a1db27b87f4cd9471afbd347b2538f52c084ae"], ["created_at", "2016-04-29 11:22:59.410681"], ["updated_at", "2016-04-29 11:22:59.410681"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"write"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "6c5c91c2986e2c8797edef2f9fcb91b92aad9e934606509f0be5ccfb0cef97b7"], ["secret", "b59efac8049fc6bb7309eb1189a1db27b87f4cd9471afbd347b2538f52c084ae"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '697f3fcd8c4e0c666c87bb239ff636ab6e952768e72bb5971448c697306b95a7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["scopes", "write"], ["expires_in", 7200], ["token", "697f3fcd8c4e0c666c87bb239ff636ab6e952768e72bb5971448c697306b95a7"], ["created_at", "2016-04-29 11:22:59.416256"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started POST "/oauth/token" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ba3eed333213b8c88ab8911a96ee2106e2f8be52fd777ee9933e08ec705b6401' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 75"], ["redirect_uri", "https://app.com/callback"], ["uid", "ba3eed333213b8c88ab8911a96ee2106e2f8be52fd777ee9933e08ec705b6401"], ["secret", "6cac5445a58cd9ba0d56a806e4f2075ded947f0edb6206613ff1847bdbbaa136"], ["created_at", "2016-04-29 11:22:59.424369"], ["updated_at", "2016-04-29 11:22:59.424369"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.425411"], ["updated_at", "2016-04-29 11:22:59.425411"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c88d27bdfc59526aeade11d1f5ccef714a01246b2336e5b09858e3351f03a26b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "c88d27bdfc59526aeade11d1f5ccef714a01246b2336e5b09858e3351f03a26b"], ["created_at", "2016-04-29 11:22:59.426924"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "invalid"]] Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3cdea960581088d2d729748d9c88acf00df5d31ba970eafc0d21586fe2fd2d02' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 76"], ["redirect_uri", "https://app.com/callback"], ["uid", "3cdea960581088d2d729748d9c88acf00df5d31ba970eafc0d21586fe2fd2d02"], ["secret", "5e4bf65509048cde005c94d35a78d171aec20fa6881bb9adbc0ec6fa78ac0c99"], ["created_at", "2016-04-29 11:22:59.433228"], ["updated_at", "2016-04-29 11:22:59.433228"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.434204"], ["updated_at", "2016-04-29 11:22:59.434204"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0a10a8a08f3abe68c17e971664df20ae338546a0159e5bd341211df6d369434a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "0a10a8a08f3abe68c17e971664df20ae338546a0159e5bd341211df6d369434a"], ["created_at", "2016-04-29 11:22:59.435703"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "write admin"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "0a10a8a08f3abe68c17e971664df20ae338546a0159e5bd341211df6d369434a"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 4ms (Views: 2.4ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd520674fae6a331b667c4fb0406d3519592c6acc4dd06b4e4d95c0926ebf80a1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 77"], ["redirect_uri", "https://app.com/callback"], ["uid", "d520674fae6a331b667c4fb0406d3519592c6acc4dd06b4e4d95c0926ebf80a1"], ["secret", "8bc27ea59dd663a8f11a02d9d9dd91c38d8370e64876c5c2166db9647ede2273"], ["created_at", "2016-04-29 11:22:59.445578"], ["updated_at", "2016-04-29 11:22:59.445578"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.446664"], ["updated_at", "2016-04-29 11:22:59.446664"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5c5a6b52de99d9b64a2f74aa3f754c6d876fe38d3a2f74fb199335ce949e655e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "5c5a6b52de99d9b64a2f74aa3f754c6d876fe38d3a2f74fb199335ce949e655e"], ["created_at", "2016-04-29 11:22:59.448195"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "5c5a6b52de99d9b64a2f74aa3f754c6d876fe38d3a2f74fb199335ce949e655e"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6119894470a9ff73d5df08c02163521cd4cd33c8c907a4e2cf90a216b2f94ba1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 78"], ["redirect_uri", "https://app.com/callback"], ["uid", "6119894470a9ff73d5df08c02163521cd4cd33c8c907a4e2cf90a216b2f94ba1"], ["secret", "32d201d838783eb10df6db0e230c41940494296e32f9f407bb897b1b446ba245"], ["created_at", "2016-04-29 11:22:59.454412"], ["updated_at", "2016-04-29 11:22:59.454412"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.455408"], ["updated_at", "2016-04-29 11:22:59.455408"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '82d6db2017c8e0b31fe6e8e3874f047a2bb1bced3dbe556846f511f69d86152c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "82d6db2017c8e0b31fe6e8e3874f047a2bb1bced3dbe556846f511f69d86152c"], ["created_at", "2016-04-29 11:22:59.456906"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -100], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "82d6db2017c8e0b31fe6e8e3874f047a2bb1bced3dbe556846f511f69d86152c"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ead0aa8e507e56a1a0ff510bcf782ffe4a0505afe4749de3decce8a1a233709d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 79"], ["redirect_uri", "https://app.com/callback"], ["uid", "ead0aa8e507e56a1a0ff510bcf782ffe4a0505afe4749de3decce8a1a233709d"], ["secret", "92b202a273ec0e0f8d7fd79e066fb592e06f2544b2cae73275ff2c3396a2f049"], ["created_at", "2016-04-29 11:22:59.463543"], ["updated_at", "2016-04-29 11:22:59.463543"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.464537"], ["updated_at", "2016-04-29 11:22:59.464537"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '11fd4cace2bb283a87b25d5e149c4583e2c4fdb175087dd0a6d321c688c4fb83' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "11fd4cace2bb283a87b25d5e149c4583e2c4fdb175087dd0a6d321c688c4fb83"], ["created_at", "2016-04-29 11:22:59.466031"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", nil], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "11fd4cace2bb283a87b25d5e149c4583e2c4fdb175087dd0a6d321c688c4fb83"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0d62d474d6595b117f741442bff2e6b530b5795880050a3fbb7dcf4f95ddbcfb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 80"], ["redirect_uri", "https://app.com/callback"], ["uid", "0d62d474d6595b117f741442bff2e6b530b5795880050a3fbb7dcf4f95ddbcfb"], ["secret", "5240861436212afc70aee07f0699953e4a992183c3ba71aa919eb832b45570fc"], ["created_at", "2016-04-29 11:22:59.472896"], ["updated_at", "2016-04-29 11:22:59.472896"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.474154"], ["updated_at", "2016-04-29 11:22:59.474154"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '89d49fe26c7a8db5d8a744e7c8b97726f8f2adaf727a9acdc7084710543f8720' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "89d49fe26c7a8db5d8a744e7c8b97726f8f2adaf727a9acdc7084710543f8720"], ["created_at", "2016-04-29 11:22:59.475886"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "write"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "89d49fe26c7a8db5d8a744e7c8b97726f8f2adaf727a9acdc7084710543f8720"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd3367cbb762fd2ca59a704fd159b94d9741a3cfb3f521875fcfc4421bb71faa5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 81"], ["redirect_uri", "https://app.com/callback"], ["uid", "d3367cbb762fd2ca59a704fd159b94d9741a3cfb3f521875fcfc4421bb71faa5"], ["secret", "03ccb06ea087ca3b52a324e1354ebe2e456b6c1678845460115c2dccbbc15157"], ["created_at", "2016-04-29 11:22:59.483097"], ["updated_at", "2016-04-29 11:22:59.483097"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.484104"], ["updated_at", "2016-04-29 11:22:59.484104"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '83c7cae3a16ce0d7ca973065cf5b2a918e7bcb9715da2453843bf619571b2ce5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "83c7cae3a16ce0d7ca973065cf5b2a918e7bcb9715da2453843bf619571b2ce5"], ["created_at", "2016-04-29 11:22:59.485607"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "dummy"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "83c7cae3a16ce0d7ca973065cf5b2a918e7bcb9715da2453843bf619571b2ce5"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 403 Forbidden in 1ms (ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6f91a61896ffbcb8fa22c88223f4b2b00221d7c6b2148eb3f99d250f69e0782d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 82"], ["redirect_uri", "https://app.com/callback"], ["uid", "6f91a61896ffbcb8fa22c88223f4b2b00221d7c6b2148eb3f99d250f69e0782d"], ["secret", "fa81651263215ecc04c27e95761a540b9170d3580ca30f6c1f77dffb96c87a26"], ["created_at", "2016-04-29 11:22:59.492298"], ["updated_at", "2016-04-29 11:22:59.492298"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.493302"], ["updated_at", "2016-04-29 11:22:59.493302"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '218a9529137a50d37e292c90a6e2c46511a25a6182e815a763d605c533af1f99' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "218a9529137a50d37e292c90a6e2c46511a25a6182e815a763d605c533af1f99"], ["created_at", "2016-04-29 11:22:59.494774"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "218a9529137a50d37e292c90a6e2c46511a25a6182e815a763d605c533af1f99"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Filter chain halted as # rendered or redirected Completed 403 Forbidden in 2ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5fb481869eac679a8a62f80bdd7018f5d52731daba149f0494d2a45fe035823c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 83"], ["redirect_uri", "https://app.com/callback"], ["uid", "5fb481869eac679a8a62f80bdd7018f5d52731daba149f0494d2a45fe035823c"], ["secret", "cc453ed91221522879936867bd1fdfc48b7724a6a668b7f9e99da08db6c0bd52"], ["created_at", "2016-04-29 11:22:59.501188"], ["updated_at", "2016-04-29 11:22:59.501188"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.502146"], ["updated_at", "2016-04-29 11:22:59.502146"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b9c2180df10383189b5fd6eab03d2ee10a9b1773e2f71283c472122887634ba3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "b9c2180df10383189b5fd6eab03d2ee10a9b1773e2f71283c472122887634ba3"], ["created_at", "2016-04-29 11:22:59.503704"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "scopes" = ? WHERE "oauth_access_tokens"."id" = ? [["scopes", "admin"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "b9c2180df10383189b5fd6eab03d2ee10a9b1773e2f71283c472122887634ba3"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 0.2ms | ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8fe2d2bfca676f1f92d5a1f8707d6fbf08392ca62361dab5ce38953e15338ab5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 84"], ["redirect_uri", "https://app.com/callback"], ["uid", "8fe2d2bfca676f1f92d5a1f8707d6fbf08392ca62361dab5ce38953e15338ab5"], ["secret", "22d73fa98c2ed99c7a94e2b61e27c18f0e23c050000879f594dfce4139006cc7"], ["created_at", "2016-04-29 11:22:59.511449"], ["updated_at", "2016-04-29 11:22:59.511449"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.512445"], ["updated_at", "2016-04-29 11:22:59.512445"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'daef8eea012a0ffe32719fcf919f237f12dd5273418547b241e80f45f5250e6f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "daef8eea012a0ffe32719fcf919f237f12dd5273418547b241e80f45f5250e6f"], ["created_at", "2016-04-29 11:22:59.513972"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/full_protected_resources" for 127.0.0.1 at 2016-04-29 14:22:59 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1b3eba2c377df5bc8f5e14c5baca8d335cc314dbc8435a85a367234a4d0be640' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 85"], ["redirect_uri", "https://app.com/callback"], ["uid", "1b3eba2c377df5bc8f5e14c5baca8d335cc314dbc8435a85a367234a4d0be640"], ["secret", "150091ab29ac0e4a203401cdf1e80b63d7ccc2e3bbf0e709420025478efeb6b7"], ["created_at", "2016-04-29 11:22:59.523061"], ["updated_at", "2016-04-29 11:22:59.523061"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a36c880f533aa58b7957fd5d8ed25677324cff9f1a479851f114241eeb5e965e' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5107079a8a4891b71e80cc92ed103eb8194fcd56d188b61a23637c8deeeb39b3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 86"], ["redirect_uri", "https://app.com/callback"], ["uid", "5107079a8a4891b71e80cc92ed103eb8194fcd56d188b61a23637c8deeeb39b3"], ["secret", "7c3d21a27fa8b9e5b268345d2a45da4343b4d83a9a084ca748fbb78071d7dc24"], ["created_at", "2016-04-29 11:22:59.526942"], ["updated_at", "2016-04-29 11:22:59.526942"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 4], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_4"], ["created_at", "2016-04-29 11:22:59.528351"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '96417500d37de745e16d7caf65692f24055095c5b9a2a61dd1f69418dfcdc368' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 87"], ["redirect_uri", "https://app.com/callback"], ["uid", "96417500d37de745e16d7caf65692f24055095c5b9a2a61dd1f69418dfcdc368"], ["secret", "cf523d468e40ed75383bfb3b7000cb2a14d5edb08eedef15901494374b8fd24d"], ["created_at", "2016-04-29 11:22:59.531047"], ["updated_at", "2016-04-29 11:22:59.531047"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_7200' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 5], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_7200"], ["created_at", "2016-04-29 11:22:59.532440"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5bd90ba755e46961b4d412f1f755fd98d984127164047fa811df1358b645b3a3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 88"], ["redirect_uri", "https://app.com/callback"], ["uid", "5bd90ba755e46961b4d412f1f755fd98d984127164047fa811df1358b645b3a3"], ["secret", "4e89e3987ab8f3e3813aa3a9d66b5b2ddefec3a82af9a4f473c82782f67df2d3"], ["created_at", "2016-04-29 11:22:59.535120"], ["updated_at", "2016-04-29 11:22:59.535120"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_2_public write' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 6], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "custom_generator_token_2_public write"], ["created_at", "2016-04-29 11:22:59.536738"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '76d54784d6d76344bf20f01fa396114a85bb2c78da127566f21a4ea2e6eaef04' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 89"], ["redirect_uri", "https://app.com/callback"], ["uid", "76d54784d6d76344bf20f01fa396114a85bb2c78da127566f21a4ea2e6eaef04"], ["secret", "0205b6236b76dadd4048e4611b0236d7efea22d3a66facefd3328e833bafa47c"], ["created_at", "2016-04-29 11:22:59.541196"], ["updated_at", "2016-04-29 11:22:59.541196"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2d4de44a646c6123902033cc99ea1b3003a0718a0e2a1d70d15f8ce939450b71' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 90"], ["redirect_uri", "https://app.com/callback"], ["uid", "2d4de44a646c6123902033cc99ea1b3003a0718a0e2a1d70d15f8ce939450b71"], ["secret", "abeb408f5949a7357de9bec290faeca6410bae31fc53156eb6595eae969228df"], ["created_at", "2016-04-29 11:22:59.546297"], ["updated_at", "2016-04-29 11:22:59.546297"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '307affc131af11cd4fc0e8a9e86e90ba3035bbf99f3aa8925d9ad385386c78e2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 8], ["application_id", 1], ["expires_in", 7200], ["token", "307affc131af11cd4fc0e8a9e86e90ba3035bbf99f3aa8925d9ad385386c78e2"], ["created_at", "2016-04-29 11:22:59.548035"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f5e8c4947e8318e9649ea10b861056057894bbb7b3ef8aa7f3169861363081e2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 91"], ["redirect_uri", "https://app.com/callback"], ["uid", "f5e8c4947e8318e9649ea10b861056057894bbb7b3ef8aa7f3169861363081e2"], ["secret", "8f12075cf38927d99de9143fa6d1e0a468f5f9eaac32b41fb6ac5ef567b98097"], ["created_at", "2016-04-29 11:22:59.549609"], ["updated_at", "2016-04-29 11:22:59.549609"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '684bb685e1f23f21e21b8cb06fbde31efd436881adc10b3dff16436e06401ca8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 9], ["application_id", 2], ["expires_in", 7200], ["token", "684bb685e1f23f21e21b8cb06fbde31efd436881adc10b3dff16436e06401ca8"], ["created_at", "2016-04-29 11:22:59.551022"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '04681be60a97100a9f20faf0921458592f24bc72a38d06159c80a48fe718d28b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 92"], ["redirect_uri", "https://app.com/callback"], ["uid", "04681be60a97100a9f20faf0921458592f24bc72a38d06159c80a48fe718d28b"], ["secret", "bef0878f98704ea7d12943575c26d2a9b57207b17062c0102d7499961407951f"], ["created_at", "2016-04-29 11:22:59.553915"], ["updated_at", "2016-04-29 11:22:59.553915"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'custom_generator_token_Application 92' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "custom_generator_token_Application 92"], ["created_at", "2016-04-29 11:22:59.555330"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '900422c1258ae428f306562ec757c9ab76240dc50bc68c1175c83e89d5702b30' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 93"], ["redirect_uri", "https://app.com/callback"], ["uid", "900422c1258ae428f306562ec757c9ab76240dc50bc68c1175c83e89d5702b30"], ["secret", "ed0eebab9d1ce1e0f97012fcd989bd52831ec7985258def8293c9e097d3fe860"], ["created_at", "2016-04-29 11:22:59.558181"], ["updated_at", "2016-04-29 11:22:59.558181"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '13e5748a97e209b10778ef708ef7937e5398cdc4df29f5ecd66b8e56d6a7aa16' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 94"], ["redirect_uri", "https://app.com/callback"], ["uid", "13e5748a97e209b10778ef708ef7937e5398cdc4df29f5ecd66b8e56d6a7aa16"], ["secret", "58a31e0bba33955b9f432cd581364db647a14cbafb8ba3e19e5cc6f946ca7447"], ["created_at", "2016-04-29 11:22:59.561786"], ["updated_at", "2016-04-29 11:22:59.561786"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'e4f21f06884c1a7d702e9de219e97902e742ad9dfa8205a974716b0e474d58b4' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "e4f21f06884c1a7d702e9de219e97902e742ad9dfa8205a974716b0e474d58b4"], ["created_at", "2016-04-29 11:22:59.563452"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3eda2700bd7b6a1048864141116f91ef18a1f61a9644457d559506e84b95a22f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 1], ["expires_in", 7200], ["token", "3eda2700bd7b6a1048864141116f91ef18a1f61a9644457d559506e84b95a22f"], ["created_at", "2016-04-29 11:22:59.564829"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cbce3020828fa72be4bf80a1110a08b30b90e9de47ab04e630b7ca46b5ab1e4f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 95"], ["redirect_uri", "https://app.com/callback"], ["uid", "cbce3020828fa72be4bf80a1110a08b30b90e9de47ab04e630b7ca46b5ab1e4f"], ["secret", "0bfee25c5e5509552e1498b6a6666dc64a0c341029fe9d48f8754c9eff09c378"], ["created_at", "2016-04-29 11:22:59.567287"], ["updated_at", "2016-04-29 11:22:59.567287"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5833e6a3de1d3b6626466ccaed221c6a0aa801cdf652c0a140c740bf8a3bef53' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "5833e6a3de1d3b6626466ccaed221c6a0aa801cdf652c0a140c740bf8a3bef53"], ["created_at", "2016-04-29 11:22:59.569353"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6fcb4886d89f78ce0cbedae6a2f5ad9c0cfac9416f45b292b68c52df3570cb46' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 96"], ["redirect_uri", "https://app.com/callback"], ["uid", "6fcb4886d89f78ce0cbedae6a2f5ad9c0cfac9416f45b292b68c52df3570cb46"], ["secret", "86f3dd3a6356d52424abf5dc4d0719d1c3244db60059f7ad89144b6b42f5faba"], ["created_at", "2016-04-29 11:22:59.570964"], ["updated_at", "2016-04-29 11:22:59.570964"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '52cdd02386d26b6e3b2183aecdabcf7b4ad9b22a5ee72ad48b2888c187338e2d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 2], ["expires_in", 7200], ["token", "52cdd02386d26b6e3b2183aecdabcf7b4ad9b22a5ee72ad48b2888c187338e2d"], ["created_at", "2016-04-29 11:22:59.572671"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4a217a4ddd498992e1f390f843b58db9382e696b915ed25a486149e52d00963c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 97"], ["redirect_uri", "https://app.com/callback"], ["uid", "4a217a4ddd498992e1f390f843b58db9382e696b915ed25a486149e52d00963c"], ["secret", "972e05068f6e8ef14273a6a8367056726e4f2ed8cdf3d09afebf3f469efcdcec"], ["created_at", "2016-04-29 11:22:59.575429"], ["updated_at", "2016-04-29 11:22:59.575429"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '22cb649e9396e1481748e71e20101bfbb9f762b740c8ae64dfcb14fa7028d147' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "22cb649e9396e1481748e71e20101bfbb9f762b740c8ae64dfcb14fa7028d147"], ["created_at", "2016-04-29 11:22:59.577104"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '65330d5164e20cbffb4289acde59b18eef3e99f208ad5125dc0bdc4e4cbf2b82' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 98"], ["redirect_uri", "https://app.com/callback"], ["uid", "65330d5164e20cbffb4289acde59b18eef3e99f208ad5125dc0bdc4e4cbf2b82"], ["secret", "4a67b77a4366d53eb6c002f8ade7c8ea2947bb20a98111a5df23be5d28fe7037"], ["created_at", "2016-04-29 11:22:59.578493"], ["updated_at", "2016-04-29 11:22:59.578493"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'aa04dc160f7ba93d8eb311bba2850b73bc03a89b4f3f5aebb310e5a5ffdf4034' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["token", "aa04dc160f7ba93d8eb311bba2850b73bc03a89b4f3f5aebb310e5a5ffdf4034"], ["created_at", "2016-04-29 11:22:59.580044"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd0be82de0970ce4e8ca930373f9f96a001a4a007438662b882a3f5794a720ca5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 99"], ["redirect_uri", "https://app.com/callback"], ["uid", "d0be82de0970ce4e8ca930373f9f96a001a4a007438662b882a3f5794a720ca5"], ["secret", "d0bb636a02df4dcc3324bae1740d5b87ebac556cc58f110029ddcafb93dc68f5"], ["created_at", "2016-04-29 11:22:59.582483"], ["updated_at", "2016-04-29 11:22:59.582483"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '87991d30470c23f19c8a9c97ef4dfb336680ee795c647b29ad6b67f658c84e0e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "87991d30470c23f19c8a9c97ef4dfb336680ee795c647b29ad6b67f658c84e0e"], ["created_at", "2016-04-29 11:22:59.584094"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3c6a200d6aad988eec2b334799c323e1b803dfd2082f89d05ccdc983d29cab2f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "3c6a200d6aad988eec2b334799c323e1b803dfd2082f89d05ccdc983d29cab2f"], ["created_at", "2016-04-29 11:22:59.585450"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0b612c10da1c2372c9f3f3d07d27602d9ced9c3682664eec96e9289b29dbac8b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 100"], ["redirect_uri", "https://app.com/callback"], ["uid", "0b612c10da1c2372c9f3f3d07d27602d9ced9c3682664eec96e9289b29dbac8b"], ["secret", "721bf08ed2f58758933807891966e74a98786b05d03a37af080df0ec4e6c5926"], ["created_at", "2016-04-29 11:22:59.588079"], ["updated_at", "2016-04-29 11:22:59.588079"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3892abf2f74f0e88586b8d12fb5f5061d9f045cb45e648a0da4001c938e6f52e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 101"], ["redirect_uri", "https://app.com/callback"], ["uid", "3892abf2f74f0e88586b8d12fb5f5061d9f045cb45e648a0da4001c938e6f52e"], ["secret", "569a2d92792bbb6a614656be9992a97f5fa2a02fe2008d31195ba0bbd90ce398"], ["created_at", "2016-04-29 11:22:59.590989"], ["updated_at", "2016-04-29 11:22:59.590989"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a35e670231de473f80926b536ddfb93b69d830ff8002e64d943359f7b2fa8ef1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 102"], ["redirect_uri", "https://app.com/callback"], ["uid", "a35e670231de473f80926b536ddfb93b69d830ff8002e64d943359f7b2fa8ef1"], ["secret", "a3ef5ead5acc4857dd6cd56c68b8481055e8025583db410cc6001fa0b9ffde53"], ["created_at", "2016-04-29 11:22:59.593687"], ["updated_at", "2016-04-29 11:22:59.593687"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fa3f989ffea2bf57940d0baef1bd667967b1d8321c0bff113a189e7c7b7c6d29' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["token", "fa3f989ffea2bf57940d0baef1bd667967b1d8321c0bff113a189e7c7b7c6d29"], ["created_at", "2016-04-29 11:22:59.595329"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.596263"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c3a82a90c63fd5b346e987fa7f9e6bd9fea325b91b74b897fddc900a096e254a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 103"], ["redirect_uri", "https://app.com/callback"], ["uid", "c3a82a90c63fd5b346e987fa7f9e6bd9fea325b91b74b897fddc900a096e254a"], ["secret", "a39099e401e993cfe2e9cb326797e51ed8eeb26a335fc29f84bbe2621431d8dd"], ["created_at", "2016-04-29 11:22:59.599248"], ["updated_at", "2016-04-29 11:22:59.599248"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a49f066367acb71d6d7ee195718aa52fb07bf28690cc4cfd662b7eec39646215' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 104"], ["redirect_uri", "https://app.com/callback"], ["uid", "a49f066367acb71d6d7ee195718aa52fb07bf28690cc4cfd662b7eec39646215"], ["secret", "a46430d6e638d3b8f50a058d366be8dceed45b237440a714186aa295365c7060"], ["created_at", "2016-04-29 11:22:59.600983"], ["updated_at", "2016-04-29 11:22:59.600983"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '445cfdc045fc0b1f3afb7c887b09aa2f9b00499d5420fdff6ac6bef91bbd952c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["token", "445cfdc045fc0b1f3afb7c887b09aa2f9b00499d5420fdff6ac6bef91bbd952c"], ["created_at", "2016-04-29 11:22:59.602843"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c72b59bea855891624cea93b8f2e8b471c395021c62af4c441864cc9f8be4bf8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 105"], ["redirect_uri", "https://app.com/callback"], ["uid", "c72b59bea855891624cea93b8f2e8b471c395021c62af4c441864cc9f8be4bf8"], ["secret", "21718e2220ba98081609e2fb93569c1f2da609c58e8321b64767a17b52ac1f1c"], ["created_at", "2016-04-29 11:22:59.606088"], ["updated_at", "2016-04-29 11:22:59.606088"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bdc741c0298742e5d3c8cb17b08106fa6bcc5bb744d20ec4f423add95494d3ad' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 90], ["application_id", 1], ["expires_in", 7200], ["token", "bdc741c0298742e5d3c8cb17b08106fa6bcc5bb744d20ec4f423add95494d3ad"], ["created_at", "2016-04-29 11:22:59.607848"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd3392f8103f767a93968d5b48e095d92cb8eae310303082a9a4e3a944f3cc445' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 106"], ["redirect_uri", "https://app.com/callback"], ["uid", "d3392f8103f767a93968d5b48e095d92cb8eae310303082a9a4e3a944f3cc445"], ["secret", "a9368d2c571ae785295770543a5747a75bfc705f6537e28d90888f8d273f6256"], ["created_at", "2016-04-29 11:22:59.611048"], ["updated_at", "2016-04-29 11:22:59.611048"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f29d2c357dc5bbd1b6b31879b19f5f14b1b4f13a3ac35682e53f521b1dd242b6' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '991ebefd16176a05e4288a0bf9b37fd2f645273505309a2cce1a72beebadce8d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 107"], ["redirect_uri", "https://app.com/callback"], ["uid", "991ebefd16176a05e4288a0bf9b37fd2f645273505309a2cce1a72beebadce8d"], ["secret", "cfb2707bd528028b1b8c19c84922fcf11564d08715cf81e30ddb45cc219e3dde"], ["created_at", "2016-04-29 11:22:59.614401"], ["updated_at", "2016-04-29 11:22:59.614401"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '98d000def690b84a126c3b22626ccb77d223a410c7ed4e74c2b2eb7beb620188' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0e250266889aafb77e4de7509e51aa79b26482996a9dd3444f8510f37085c30a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 108"], ["redirect_uri", "https://app.com/callback"], ["uid", "0e250266889aafb77e4de7509e51aa79b26482996a9dd3444f8510f37085c30a"], ["secret", "96538818d3225c2ab87f9e791589626f17afb75924a3c6707efe59d4fe087dd1"], ["created_at", "2016-04-29 11:22:59.617645"], ["updated_at", "2016-04-29 11:22:59.617645"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'abf9da30f914f3ac064000b4610c611f08fc032de39b38b32a88232926e30848' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "abf9da30f914f3ac064000b4610c611f08fc032de39b38b32a88232926e30848"], ["created_at", "2016-04-29 11:22:59.619254"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9f9ef94f069adbef69cd5e5a1844f5dff72797befb89e2c87a73da3ee47b6ec5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 109"], ["redirect_uri", "https://app.com/callback"], ["uid", "9f9ef94f069adbef69cd5e5a1844f5dff72797befb89e2c87a73da3ee47b6ec5"], ["secret", "d82b6cda7d638742a6278ad0ffe21bfd6886c74e626b99d87eb66ed2582c0cfc"], ["created_at", "2016-04-29 11:22:59.621707"], ["updated_at", "2016-04-29 11:22:59.621707"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'af28d403146942e8084b42ede350631559caedef3066bb563209187b922f363e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "created_at", "token") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["created_at", "2016-04-28 11:22:59.622430"], ["token", "af28d403146942e8084b42ede350631559caedef3066bb563209187b922f363e"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b5897c7093712e154ab607109b3095f7cc311b929afd3636c430f2080bd12dbc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "b5897c7093712e154ab607109b3095f7cc311b929afd3636c430f2080bd12dbc"], ["created_at", "2016-04-29 11:22:59.624991"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9eba415280f32cc69f08fc0f159140d14a5ca705ebfa59b233c7fe893720435c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 110"], ["redirect_uri", "https://app.com/callback"], ["uid", "9eba415280f32cc69f08fc0f159140d14a5ca705ebfa59b233c7fe893720435c"], ["secret", "5f426863b3f988ccfd29672ce4ce25a706ed3b76fa79451906fbdcba8d6b0ae1"], ["created_at", "2016-04-29 11:22:59.627917"], ["updated_at", "2016-04-29 11:22:59.627917"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6a8fdca98ba30193c5ad23b0393fc504e8d8ca60f6f1eb0c6359fcd02e740b5c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "6a8fdca98ba30193c5ad23b0393fc504e8d8ca60f6f1eb0c6359fcd02e740b5c"], ["created_at", "2016-04-29 11:22:59.629524"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8d23cc947873fb09ccd982a8f7967f8644b8470b72a1270f0343c94f45c81b6b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 111"], ["redirect_uri", "https://app.com/callback"], ["uid", "8d23cc947873fb09ccd982a8f7967f8644b8470b72a1270f0343c94f45c81b6b"], ["secret", "853d3769c79e2b5662a0f0011ad0197436240467cd8c5b2bdf57e0c0a22c6b7d"], ["created_at", "2016-04-29 11:22:59.632356"], ["updated_at", "2016-04-29 11:22:59.632356"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd94f6f19181801b22cc9b1338d02da62d556a7f6deb24758f7be63fe805b8223' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["revoked_at", "2016-04-28 11:22:59.633207"], ["token", "d94f6f19181801b22cc9b1338d02da62d556a7f6deb24758f7be63fe805b8223"], ["created_at", "2016-04-29 11:22:59.634801"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '68d5566e0d2764059ab6af0d57608822f6010aa9bee7b4799b5cb27d650af658' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 112"], ["redirect_uri", "https://app.com/callback"], ["uid", "68d5566e0d2764059ab6af0d57608822f6010aa9bee7b4799b5cb27d650af658"], ["secret", "98292174119b64dc7f896f48ebe1bda8fd54b7818e892f13598a83a5c9c544e1"], ["created_at", "2016-04-29 11:22:59.639128"], ["updated_at", "2016-04-29 11:22:59.639128"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '52923dedfbe3853cd6e0ff4fca7e33206f9cc720859ff1f1e4f4345a3fe07c89' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public email"], ["token", "52923dedfbe3853cd6e0ff4fca7e33206f9cc720859ff1f1e4f4345a3fe07c89"], ["created_at", "2016-04-29 11:22:59.641921"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bd2b1a6ec507386bc457ef8cbb7b0dc1c27340dfb977c355d9e712d9f3f28441' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 113"], ["redirect_uri", "https://app.com/callback"], ["uid", "bd2b1a6ec507386bc457ef8cbb7b0dc1c27340dfb977c355d9e712d9f3f28441"], ["secret", "4132ab8bfd7852d7482844c1b79db1a7014b4c8a2d41a31fef49ba16b03d4ef8"], ["created_at", "2016-04-29 11:22:59.645558"], ["updated_at", "2016-04-29 11:22:59.645558"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1e11ef8e626dec3d4e82fc08f6503ee238e5217f7d19efe1fc845ebb509ff5cb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public"], ["token", "1e11ef8e626dec3d4e82fc08f6503ee238e5217f7d19efe1fc845ebb509ff5cb"], ["created_at", "2016-04-29 11:22:59.647275"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '153e61c850681dc59f2676f27b74c484ddc81909bfe78feb5491e760fb7f4347' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 114"], ["redirect_uri", "https://app.com/callback"], ["uid", "153e61c850681dc59f2676f27b74c484ddc81909bfe78feb5491e760fb7f4347"], ["secret", "80028ee12b31c42ed611a17ead12f67abae23da3ecc8fde86fd543314d047ab8"], ["created_at", "2016-04-29 11:22:59.650171"], ["updated_at", "2016-04-29 11:22:59.650171"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a59899f31181e265bfa5bdb9462bc07dcf5cf6386e84e977a1358ff07b640581' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "a59899f31181e265bfa5bdb9462bc07dcf5cf6386e84e977a1358ff07b640581"], ["created_at", "2016-04-29 11:22:59.651790"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bb67f79a184ee48179937d0d9f7962d3c3c6cd32565ebdca163dacfc54e26453' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 115"], ["redirect_uri", "https://app.com/callback"], ["uid", "bb67f79a184ee48179937d0d9f7962d3c3c6cd32565ebdca163dacfc54e26453"], ["secret", "a7efe963797893debe96c7a3dbae56a1698a57ff6d9c88d0d2ac75be8745a8ad"], ["created_at", "2016-04-29 11:22:59.654527"], ["updated_at", "2016-04-29 11:22:59.654527"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '539f9db8631d821174ffa3c14a338cd046674b98643954c4fbd59461a879ec1f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "539f9db8631d821174ffa3c14a338cd046674b98643954c4fbd59461a879ec1f"], ["created_at", "2016-04-29 11:22:59.656183"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a9b40f40eef3db31bbc907c6a27ff32f2aaee3f194d1dfc12b9a27ddf2498368' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 116"], ["redirect_uri", "https://app.com/callback"], ["uid", "a9b40f40eef3db31bbc907c6a27ff32f2aaee3f194d1dfc12b9a27ddf2498368"], ["secret", "0279666d70eb61bdfec9c99713e08cd912c7f4bda61928ab20edf556e40389ff"], ["created_at", "2016-04-29 11:22:59.659119"], ["updated_at", "2016-04-29 11:22:59.659119"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3ca861c1ad2ff5b52a6299f67a772a7f85130def70a3f805e37e730f9c9a22ad' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "3ca861c1ad2ff5b52a6299f67a772a7f85130def70a3f805e37e730f9c9a22ad"], ["created_at", "2016-04-29 11:22:59.660856"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'db5d9418eace37ed217a83aff92dd408dbc966fec1c9d561fb978c6af453f396' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 117"], ["redirect_uri", "https://app.com/callback"], ["uid", "db5d9418eace37ed217a83aff92dd408dbc966fec1c9d561fb978c6af453f396"], ["secret", "84e9fcc96142dfe77d2569a4bc5c7a5beb842b7b048c1233695f7ecfe994efee"], ["created_at", "2016-04-29 11:22:59.663806"], ["updated_at", "2016-04-29 11:22:59.663806"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '821b8a9c4e1248d87f033e9af5092e2f8b94c2a2826102fdf2034ad31a81ac2d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write email"], ["token", "821b8a9c4e1248d87f033e9af5092e2f8b94c2a2826102fdf2034ad31a81ac2d"], ["created_at", "2016-04-29 11:22:59.665777"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '018cdfd0f25e07c978ea10c878d1472be8550d010463342c59e24723d8319326' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "scopes", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["name", "Application 118"], ["redirect_uri", "https://app.com/callback"], ["scopes", "private read"], ["uid", "018cdfd0f25e07c978ea10c878d1472be8550d010463342c59e24723d8319326"], ["secret", "b59c7be7c044ce5dd7ec804139a0494e21c315a11f240ac6bd44280bed7905c7"], ["created_at", "2016-04-29 11:22:59.669314"], ["updated_at", "2016-04-29 11:22:59.669314"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd3cffe1f9713c4ef26f38feb2d653296138068e56c3953b14b671d9dcc4b8d0d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 119"], ["redirect_uri", "https://app.com/callback"], ["uid", "d3cffe1f9713c4ef26f38feb2d653296138068e56c3953b14b671d9dcc4b8d0d"], ["secret", "233f6fa878946837e80687f089b3ae73d1ef6b98d5f8056b7a760dc8351deb2b"], ["created_at", "2016-04-29 11:22:59.670859"], ["updated_at", "2016-04-29 11:22:59.670859"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'be0cc7e4103443203cb6c020e0adc12684a600ece1a4556b97f137f6091591ad' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "be0cc7e4103443203cb6c020e0adc12684a600ece1a4556b97f137f6091591ad"], ["created_at", "2016-04-29 11:22:59.672456"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '86a11fa07e7321981cc2584449be5c464d535946e6ab5070e0526515fae69b3b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 120"], ["redirect_uri", "https://app.com/callback"], ["uid", "86a11fa07e7321981cc2584449be5c464d535946e6ab5070e0526515fae69b3b"], ["secret", "3547b6bd7c7b7c71b89938fa96b60cf1381070611241ce365f7f158c2061d56b"], ["created_at", "2016-04-29 11:22:59.675406"], ["updated_at", "2016-04-29 11:22:59.675406"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0d041de46121b461e4529aeebc0caa8575232d323d599c4ba908bf85c6480438' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 121"], ["redirect_uri", "https://app.com/callback"], ["uid", "0d041de46121b461e4529aeebc0caa8575232d323d599c4ba908bf85c6480438"], ["secret", "8dd42ef03c19c1b8370f822913443cd715ba91b2d51e982dd1bdaa5f9fae3832"], ["created_at", "2016-04-29 11:22:59.676866"], ["updated_at", "2016-04-29 11:22:59.676866"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'aa5c4894e8f145475505e3f3b17e36d0ee155bbce9985673846562b3028ec4a5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 100], ["application_id", 2], ["expires_in", 7200], ["scopes", "public write"], ["token", "aa5c4894e8f145475505e3f3b17e36d0ee155bbce9985673846562b3028ec4a5"], ["created_at", "2016-04-29 11:22:59.678473"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 100]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a5dcd87507d7ae3a14168afa85043f21658fbcfbd23c79133a3f175d09cc77bc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 122"], ["redirect_uri", "https://app.com/callback"], ["uid", "a5dcd87507d7ae3a14168afa85043f21658fbcfbd23c79133a3f175d09cc77bc"], ["secret", "dbd30da8de0fd2ee0436d31205abfbf1f3dabe10d1a9dba379211cedba56f6b5"], ["created_at", "2016-04-29 11:22:59.681566"], ["updated_at", "2016-04-29 11:22:59.681566"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'db00875be96fe97edfd5e65ab44d10daa3f2aeb46ae58a14e85b5d6fb1e4c66f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 16], ["application_id", 1], ["expires_in", 7200], ["token", "db00875be96fe97edfd5e65ab44d10daa3f2aeb46ae58a14e85b5d6fb1e4c66f"], ["created_at", "2016-04-29 11:22:59.682943"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0f2a110e5b4da82dc5462527dd1eec5260e11e513bcc76ac534b5e9d78547b6e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 123"], ["redirect_uri", "https://app.com/callback"], ["uid", "0f2a110e5b4da82dc5462527dd1eec5260e11e513bcc76ac534b5e9d78547b6e"], ["secret", "80f8477b56a4c8c83309045d9615a4a9704c83f8901d461ddd8e3235c45d079e"], ["created_at", "2016-04-29 11:22:59.685619"], ["updated_at", "2016-04-29 11:22:59.685619"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7e88acf64cb140e79ee721426a1c7c1662680baf292a50b76e4618837355bc4e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "created_at", "token") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 17], ["application_id", 1], ["expires_in", 7200], ["created_at", "2016-04-29 05:22:59.684589"], ["token", "7e88acf64cb140e79ee721426a1c7c1662680baf292a50b76e4618837355bc4e"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ea60aaca749f05fae41b44b44cb51d84576d25e9234ba6213efd7702a7448f35' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 124"], ["redirect_uri", "https://app.com/callback"], ["uid", "ea60aaca749f05fae41b44b44cb51d84576d25e9234ba6213efd7702a7448f35"], ["secret", "6d7a49aeefe7c05854ee96237d1f44a7b76c9872eecd168d46e1ebb369f31a1b"], ["created_at", "2016-04-29 11:22:59.689700"], ["updated_at", "2016-04-29 11:22:59.689700"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8437a1650369b03b810c896d2a004937630bdb478effb4d76b115319305cf177' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 18], ["application_id", 1], ["expires_in", 7200], ["token", "8437a1650369b03b810c896d2a004937630bdb478effb4d76b115319305cf177"], ["created_at", "2016-04-29 11:22:59.691123"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b0248fbe410b4e615329a345ba6d99644109f7bb94038b26e80bca4f02934385' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 125"], ["redirect_uri", "https://app.com/callback"], ["uid", "b0248fbe410b4e615329a345ba6d99644109f7bb94038b26e80bca4f02934385"], ["secret", "5e2ae89450fb077b410b3d803144747782c1fad8ce200bf78dbc2d6a45d391d7"], ["created_at", "2016-04-29 11:22:59.693885"], ["updated_at", "2016-04-29 11:22:59.693885"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1c511281e39c398976ea0f32d49fca18e355874a15bf8eed549694c2c67887d6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 19], ["application_id", 1], ["expires_in", 7200], ["token", "1c511281e39c398976ea0f32d49fca18e355874a15bf8eed549694c2c67887d6"], ["created_at", "2016-04-29 11:22:59.695378"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0aa5ea51789a9b427defa6f54ccc830682e80af5d9d5568edd2c45dbd3cbfca2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 126"], ["redirect_uri", "https://app.com/callback"], ["uid", "0aa5ea51789a9b427defa6f54ccc830682e80af5d9d5568edd2c45dbd3cbfca2"], ["secret", "c7b18c9caab5baade083f301b7536da0dff1a572c9ad6c94e5b64a6595ea6048"], ["created_at", "2016-04-29 11:22:59.697009"], ["updated_at", "2016-04-29 11:22:59.697009"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '94981cce179c58aa4bd19eded62062bf090f1321d6e34194825e7c482fd8192b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 20], ["application_id", 2], ["expires_in", 7200], ["token", "94981cce179c58aa4bd19eded62062bf090f1321d6e34194825e7c482fd8192b"], ["created_at", "2016-04-29 11:22:59.698719"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_access_tokens" SET "token" = ? WHERE "oauth_access_tokens"."id" = ? [["token", "1c511281e39c398976ea0f32d49fca18e355874a15bf8eed549694c2c67887d6"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9aa97f4fc42e59d5ab92fdd757dfab24c9073d5aa06c8da7b1bb9f7cdd9a8617' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 127"], ["redirect_uri", "https://app.com/callback"], ["uid", "9aa97f4fc42e59d5ab92fdd757dfab24c9073d5aa06c8da7b1bb9f7cdd9a8617"], ["secret", "1852ddbceef4820d92077b847610c70cc633b72fb2c203700926e5a6bf27970a"], ["created_at", "2016-04-29 11:22:59.702586"], ["updated_at", "2016-04-29 11:22:59.702586"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b4d925b1e18112161ce0d5f247176295cf118784eb889105bbb9623a9e963a7e' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c4c5d149a8a7deabbfb32a076de87d071a03111878afebb07a63cfae8bc8b2b8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 128"], ["redirect_uri", "https://app.com/callback"], ["uid", "c4c5d149a8a7deabbfb32a076de87d071a03111878afebb07a63cfae8bc8b2b8"], ["secret", "bca1f7292a08d5996fdf191014aff7c54e7345ae4c619348662368ad92a8402b"], ["created_at", "2016-04-29 11:22:59.705684"], ["updated_at", "2016-04-29 11:22:59.705684"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '09c4389fc93933478b9e8f5d24025f778d3a191ae9cc408afe84f340bd39a798' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 22], ["application_id", 1], ["expires_in", 7200], ["token", "09c4389fc93933478b9e8f5d24025f778d3a191ae9cc408afe84f340bd39a798"], ["created_at", "2016-04-29 11:22:59.707114"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a79ea0f0281609d18ca5f39e3942e8cffa9e0ee2ac96c627e49a3532a3e462c8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 129"], ["redirect_uri", "https://app.com/callback"], ["uid", "a79ea0f0281609d18ca5f39e3942e8cffa9e0ee2ac96c627e49a3532a3e462c8"], ["secret", "2f77adb273637ad535a48942aa990b3b0650185f29e044adfc4b68aed30c81d9"], ["created_at", "2016-04-29 11:22:59.708713"], ["updated_at", "2016-04-29 11:22:59.708713"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9a8a84a5f428c7bcd05668876c9aa41af0ebc6f8a7496a75e96a0024a3179818' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 23], ["application_id", 2], ["expires_in", 7200], ["token", "9a8a84a5f428c7bcd05668876c9aa41af0ebc6f8a7496a75e96a0024a3179818"], ["created_at", "2016-04-29 11:22:59.710073"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = '09c4389fc93933478b9e8f5d24025f778d3a191ae9cc408afe84f340bd39a798' AND "oauth_access_tokens"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f017f343725d738179ad6747b68de87bebd2746a77bbebe6461e7c4d6b74bfed' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 130"], ["redirect_uri", "https://app.com/callback"], ["uid", "f017f343725d738179ad6747b68de87bebd2746a77bbebe6461e7c4d6b74bfed"], ["secret", "b35c2a65159f3299cbdb00ff54a0d8832b41845ec4ac495697c1390cfaeaaf64"], ["created_at", "2016-04-29 11:22:59.714394"], ["updated_at", "2016-04-29 11:22:59.714394"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b5560702ad8b7b6f82306f173aabc16c97b8834716f4719e6ffe6f1f6028c38e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 24], ["application_id", 1], ["expires_in", 7200], ["token", "b5560702ad8b7b6f82306f173aabc16c97b8834716f4719e6ffe6f1f6028c38e"], ["created_at", "2016-04-29 11:22:59.715849"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '67516501ecae08c50b9cd6c6b340c590ba5307225cdb04e3d2d6ed4449c30efc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 131"], ["redirect_uri", "https://app.com/callback"], ["uid", "67516501ecae08c50b9cd6c6b340c590ba5307225cdb04e3d2d6ed4449c30efc"], ["secret", "5959a1e9fc35e84b0eb8d71195d6fe882d7cedad4e0979b48ba74f9de5c025f9"], ["created_at", "2016-04-29 11:22:59.718391"], ["updated_at", "2016-04-29 11:22:59.718391"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '743ff0f96f2880213f46639b870102f261a92924e014a638f03110489c54bd64' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 25], ["application_id", 1], ["expires_in", 7200], ["token", "743ff0f96f2880213f46639b870102f261a92924e014a638f03110489c54bd64"], ["created_at", "2016-04-29 11:22:59.719798"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:22:59.720352"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '24bbc6e0d80d5fd7b93a51a674f539e5ea35a0d90f5d956f1aa9dfa888978225' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 132"], ["redirect_uri", "https://app.com/callback"], ["uid", "24bbc6e0d80d5fd7b93a51a674f539e5ea35a0d90f5d956f1aa9dfa888978225"], ["secret", "2d903b55ef37be502ac62cb279929371cbbd7d11023f15cbe95eba0c436a9e99"], ["created_at", "2016-04-29 11:22:59.723212"], ["updated_at", "2016-04-29 11:22:59.723212"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '64bd589631b56d5d13759f99f00df7388ce0cefe4dad85174b70873bd204eb51' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '93006f252602691ba9fba8c90cf04fe80c6782e5430dfa916270d672d4f4c28b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 26], ["application_id", 1], ["expires_in", 7200], ["token", "64bd589631b56d5d13759f99f00df7388ce0cefe4dad85174b70873bd204eb51"], ["refresh_token", "93006f252602691ba9fba8c90cf04fe80c6782e5430dfa916270d672d4f4c28b"], ["created_at", "2016-04-29 11:22:59.724968"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bde30b7e0b53f4a84d6cacbb8b1317b18f4d65ee3f2c62d5df25cbf44fda60c5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 133"], ["redirect_uri", "https://app.com/callback"], ["uid", "bde30b7e0b53f4a84d6cacbb8b1317b18f4d65ee3f2c62d5df25cbf44fda60c5"], ["secret", "66a24a9306942b3912c4b05ee92a2261e6a64e57c5f503b02e466dfdf35fe13e"], ["created_at", "2016-04-29 11:22:59.726491"], ["updated_at", "2016-04-29 11:22:59.726491"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '81df6c1f4c61a220a0661dd8db71c9eeabc6e15dcbfa4ef57abc5f325fe7214d' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '1da4f5cf96a1071e3829f0c2fa5f23ff13271ef63bfb69be9183707639dcddc3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 27], ["application_id", 2], ["expires_in", 7200], ["token", "81df6c1f4c61a220a0661dd8db71c9eeabc6e15dcbfa4ef57abc5f325fe7214d"], ["refresh_token", "1da4f5cf96a1071e3829f0c2fa5f23ff13271ef63bfb69be9183707639dcddc3"], ["created_at", "2016-04-29 11:22:59.728160"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_access_tokens" SET "refresh_token" = ? WHERE "oauth_access_tokens"."id" = ? [["refresh_token", "93006f252602691ba9fba8c90cf04fe80c6782e5430dfa916270d672d4f4c28b"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '457f057e6487e7efc57047b7bb1148066f8ea2d30ef4b1fab2323887f42fc2a5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 134"], ["redirect_uri", "https://app.com/callback"], ["uid", "457f057e6487e7efc57047b7bb1148066f8ea2d30ef4b1fab2323887f42fc2a5"], ["secret", "6afb7e029d0caf59d09314793bcfe51c8e397c337f80ad0b8d3fee4430641eca"], ["created_at", "2016-04-29 11:22:59.732660"], ["updated_at", "2016-04-29 11:22:59.732660"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2c2ceb21a54d52320a603764177ae90c9b123543012ac699a13d6d4ab3f88cbd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 28], ["application_id", 1], ["expires_in", 7200], ["token", "2c2ceb21a54d52320a603764177ae90c9b123543012ac699a13d6d4ab3f88cbd"], ["created_at", "2016-04-29 11:22:59.734750"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c90e40020c181563432f6c8ab8b5451bfa5c1e71735e44778183de47ef64c425' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 135"], ["redirect_uri", "https://app.com/callback"], ["uid", "c90e40020c181563432f6c8ab8b5451bfa5c1e71735e44778183de47ef64c425"], ["secret", "8a32f147595d3a58304ad2d1ec3058c8178b7d0341dbc6a91e69d7d71e3f4f70"], ["created_at", "2016-04-29 11:22:59.739345"], ["updated_at", "2016-04-29 11:22:59.739345"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '67615f110d9e765977a8718c662710ce3c3bb31dd943d93d85de183a50cf7304' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '5ff49adb6d54805d6b72b597aa92fb2cd4320639eae9a262ed04dc6c3ffeeb74' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 29], ["application_id", 1], ["expires_in", 7200], ["token", "67615f110d9e765977a8718c662710ce3c3bb31dd943d93d85de183a50cf7304"], ["refresh_token", "5ff49adb6d54805d6b72b597aa92fb2cd4320639eae9a262ed04dc6c3ffeeb74"], ["created_at", "2016-04-29 11:22:59.741510"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8d72cab8d24be058a2f56a909b3da18d22df7bbce6bb184fd1df2386911aeb98' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 136"], ["redirect_uri", "https://app.com/callback"], ["uid", "8d72cab8d24be058a2f56a909b3da18d22df7bbce6bb184fd1df2386911aeb98"], ["secret", "54e4c74363b82b738954872090dec77cb10febc8ee76f3627f72717243c804bd"], ["created_at", "2016-04-29 11:22:59.743206"], ["updated_at", "2016-04-29 11:22:59.743206"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b62bb88e6ab5952a7db62255f13f865110f0fe81fd3e123ba9f8161baf709b5c' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'f0c938d0764a0886d2b28dacf828648144dd08b933af7b031d68dabd41e2574d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 30], ["application_id", 2], ["expires_in", 7200], ["token", "b62bb88e6ab5952a7db62255f13f865110f0fe81fd3e123ba9f8161baf709b5c"], ["refresh_token", "f0c938d0764a0886d2b28dacf828648144dd08b933af7b031d68dabd41e2574d"], ["created_at", "2016-04-29 11:22:59.745172"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = 'b62bb88e6ab5952a7db62255f13f865110f0fe81fd3e123ba9f8161baf709b5c' AND "oauth_access_tokens"."id" != 2) LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."refresh_token" = '5ff49adb6d54805d6b72b597aa92fb2cd4320639eae9a262ed04dc6c3ffeeb74' AND "oauth_access_tokens"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1971fa06276b3816287ac022efedc3592bfefe3a4247ce3d8a4a96a7cd5048b7' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 137"], ["redirect_uri", "https://app.com/callback"], ["uid", "1971fa06276b3816287ac022efedc3592bfefe3a4247ce3d8a4a96a7cd5048b7"], ["secret", "44bfa84c75062967ecd2ef7c86629e13a8cb93f9fcbcab90d3d36ce72d5c623b"], ["created_at", "2016-04-29 11:22:59.749347"], ["updated_at", "2016-04-29 11:22:59.749347"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2781e86c65f1576f22e4674a5b6be9518e22a0b6704bbd5477c1670a508c813f' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '84737c84740d9462e833e37c8f03370aacab687ceb5c45023b7ce6c32c336d6d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 31], ["application_id", 1], ["expires_in", 7200], ["token", "2781e86c65f1576f22e4674a5b6be9518e22a0b6704bbd5477c1670a508c813f"], ["refresh_token", "84737c84740d9462e833e37c8f03370aacab687ceb5c45023b7ce6c32c336d6d"], ["created_at", "2016-04-29 11:22:59.751075"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.758999"], ["updated_at", "2016-04-29 11:22:59.758999"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '80b7655c5e6758a045244b063af17a0fcb9d2279bb19e6deb2eaf26e82ff6539' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 138"], ["redirect_uri", "https://app.com/callback"], ["uid", "80b7655c5e6758a045244b063af17a0fcb9d2279bb19e6deb2eaf26e82ff6539"], ["secret", "586aebece9771c26cd24dcf1f1c7927fe2594025d4200c91f93186baae72d68a"], ["created_at", "2016-04-29 11:22:59.760822"], ["updated_at", "2016-04-29 11:22:59.760822"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.761690"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"80b7655c5e6758a045244b063af17a0fcb9d2279bb19e6deb2eaf26e82ff6539", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "80b7655c5e6758a045244b063af17a0fcb9d2279bb19e6deb2eaf26e82ff6539"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b681d187d3d09fd9f75772a21afb2c674c02798ce3e622e2e04415bf71fe8a40' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "b681d187d3d09fd9f75772a21afb2c674c02798ce3e622e2e04415bf71fe8a40"], ["created_at", "2016-04-29 11:22:59.766051"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=b681d187d3d09fd9f75772a21afb2c674c02798ce3e622e2e04415bf71fe8a40 Completed 302 Found in 4ms (ActiveRecord: 0.3ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.770897"], ["updated_at", "2016-04-29 11:22:59.770897"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'af789457d6a3d3c0ddab713f6b5b59203df2616cda9a78558b176d587a4c3136' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 139"], ["redirect_uri", "https://app.com/callback"], ["uid", "af789457d6a3d3c0ddab713f6b5b59203df2616cda9a78558b176d587a4c3136"], ["secret", "adb56d26141c1cb16b3a11848aa3ece41bc76bbe37416ca9ea1564e7b02a9d1f"], ["created_at", "2016-04-29 11:22:59.773659"], ["updated_at", "2016-04-29 11:22:59.773659"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.774662"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"af789457d6a3d3c0ddab713f6b5b59203df2616cda9a78558b176d587a4c3136", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "af789457d6a3d3c0ddab713f6b5b59203df2616cda9a78558b176d587a4c3136"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '15da81243f8bd87e382daca0e3c8911e5c61bf36df61b17e27bac2b373e10a35' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "15da81243f8bd87e382daca0e3c8911e5c61bf36df61b17e27bac2b373e10a35"], ["created_at", "2016-04-29 11:22:59.777813"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=15da81243f8bd87e382daca0e3c8911e5c61bf36df61b17e27bac2b373e10a35 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.780973"], ["updated_at", "2016-04-29 11:22:59.780973"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a42daf7a4d45f3f0cf0baa9616a77df486a5b24f911873b86d72cc80ba8a8dcc' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 140"], ["redirect_uri", "https://app.com/callback"], ["uid", "a42daf7a4d45f3f0cf0baa9616a77df486a5b24f911873b86d72cc80ba8a8dcc"], ["secret", "ca14e81618c36d58b3b7284e757219cbfb08e7af171e8e85d687aa2819619e9d"], ["created_at", "2016-04-29 11:22:59.782759"], ["updated_at", "2016-04-29 11:22:59.782759"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.783637"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a42daf7a4d45f3f0cf0baa9616a77df486a5b24f911873b86d72cc80ba8a8dcc", "response_type"=>"token", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "a42daf7a4d45f3f0cf0baa9616a77df486a5b24f911873b86d72cc80ba8a8dcc"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '2b756b51b46cb74d21fef112da5d5830b72de5f49cd52a0e500bfdba57429f66' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "2b756b51b46cb74d21fef112da5d5830b72de5f49cd52a0e500bfdba57429f66"], ["created_at", "2016-04-29 11:22:59.786528"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/token/info?access_token=2b756b51b46cb74d21fef112da5d5830b72de5f49cd52a0e500bfdba57429f66 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.789416"], ["updated_at", "2016-04-29 11:22:59.789416"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4e0dfb449ce2b27d269a28cd339c26aca47bb7fc73ff3185af0a75460f66e145' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 141"], ["redirect_uri", "https://app.com/callback"], ["uid", "4e0dfb449ce2b27d269a28cd339c26aca47bb7fc73ff3185af0a75460f66e145"], ["secret", "6cc518e4fc48dbf9bf24fc9b6bc81028b7df69e77e4e8b198167c5de1c2f3c67"], ["created_at", "2016-04-29 11:22:59.791111"], ["updated_at", "2016-04-29 11:22:59.791111"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"4e0dfb449ce2b27d269a28cd339c26aca47bb7fc73ff3185af0a75460f66e145", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4e0dfb449ce2b27d269a28cd339c26aca47bb7fc73ff3185af0a75460f66e145"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.795739"], ["updated_at", "2016-04-29 11:22:59.795739"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '67cd6158ae96e2887c6a73e52c509c3d408274c1aaae20d9b16e061e9153c8b8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 142"], ["redirect_uri", "https://app.com/callback"], ["uid", "67cd6158ae96e2887c6a73e52c509c3d408274c1aaae20d9b16e061e9153c8b8"], ["secret", "352dd856decb919d3265d19b9100ce97d5baf7f82df214411aae3b7e3bfea5e8"], ["created_at", "2016-04-29 11:22:59.798000"], ["updated_at", "2016-04-29 11:22:59.798000"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"67cd6158ae96e2887c6a73e52c509c3d408274c1aaae20d9b16e061e9153c8b8", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "67cd6158ae96e2887c6a73e52c509c3d408274c1aaae20d9b16e061e9153c8b8"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.802191"], ["updated_at", "2016-04-29 11:22:59.802191"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '07c8d83865781e2015f8dd47932cbf281ea142840cafbf56be70cbb55d9dde50' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 143"], ["redirect_uri", "https://app.com/callback"], ["uid", "07c8d83865781e2015f8dd47932cbf281ea142840cafbf56be70cbb55d9dde50"], ["secret", "57233dc8fa8c8ac2527db01f30a92ecb21109f3a5056bbac825c9b544748ea03"], ["created_at", "2016-04-29 11:22:59.803925"], ["updated_at", "2016-04-29 11:22:59.803925"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"07c8d83865781e2015f8dd47932cbf281ea142840cafbf56be70cbb55d9dde50", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "07c8d83865781e2015f8dd47932cbf281ea142840cafbf56be70cbb55d9dde50"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.808096"], ["updated_at", "2016-04-29 11:22:59.808096"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9f921d202d9674440eeb53e73b2d799debb78f271fba2789f3205a2b168e17c5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 144"], ["redirect_uri", "https://app.com/callback"], ["uid", "9f921d202d9674440eeb53e73b2d799debb78f271fba2789f3205a2b168e17c5"], ["secret", "bca5196b4b72f5479afb21554e7978e79a1c0f28b2cef79b06cc573fde4320f9"], ["created_at", "2016-04-29 11:22:59.809993"], ["updated_at", "2016-04-29 11:22:59.809993"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9f921d202d9674440eeb53e73b2d799debb78f271fba2789f3205a2b168e17c5", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "9f921d202d9674440eeb53e73b2d799debb78f271fba2789f3205a2b168e17c5"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.814112"], ["updated_at", "2016-04-29 11:22:59.814112"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b3fd4c8e3c0967d000f87f88fc5e09793af7184637f23e1aebb7a5a982b1c315' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 145"], ["redirect_uri", "https://app.com/callback"], ["uid", "b3fd4c8e3c0967d000f87f88fc5e09793af7184637f23e1aebb7a5a982b1c315"], ["secret", "178f6fb5aae912a4f9c39d74c42c5a54754f60a5258c04949038d8d32277c202"], ["created_at", "2016-04-29 11:22:59.815946"], ["updated_at", "2016-04-29 11:22:59.815946"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b3fd4c8e3c0967d000f87f88fc5e09793af7184637f23e1aebb7a5a982b1c315", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "b3fd4c8e3c0967d000f87f88fc5e09793af7184637f23e1aebb7a5a982b1c315"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.819988"], ["updated_at", "2016-04-29 11:22:59.819988"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.0ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c8e8bfecda159f05e1ee234b6abb3d76e8d597414c2ef0ae628930dcbf2fb19b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 146"], ["redirect_uri", "https://app.com/callback"], ["uid", "c8e8bfecda159f05e1ee234b6abb3d76e8d597414c2ef0ae628930dcbf2fb19b"], ["secret", "9399b087a2a366f3b1b53188c96cad4734123bfc41ec8bd88c54aef96ff46486"], ["created_at", "2016-04-29 11:22:59.821646"], ["updated_at", "2016-04-29 11:22:59.821646"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"c8e8bfecda159f05e1ee234b6abb3d76e8d597414c2ef0ae628930dcbf2fb19b", "response_type"=>"token", "scope"=>"invalid", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "c8e8bfecda159f05e1ee234b6abb3d76e8d597414c2ef0ae628930dcbf2fb19b"]] Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms (ActiveRecord: 0.1ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.825657"], ["updated_at", "2016-04-29 11:22:59.825657"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7a14ab8f2932b6bfc9831a7776d86c952250e83711c53540019ef198a6ef3469' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 147"], ["redirect_uri", "https://app.com/callback"], ["uid", "7a14ab8f2932b6bfc9831a7776d86c952250e83711c53540019ef198a6ef3469"], ["secret", "7a70a59b73707cf8c3591122b06dfd8560c9c8b0ea7b89513f8eaa9a03626a2b"], ["created_at", "2016-04-29 11:22:59.827692"], ["updated_at", "2016-04-29 11:22:59.827692"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7a14ab8f2932b6bfc9831a7776d86c952250e83711c53540019ef198a6ef3469", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "7a14ab8f2932b6bfc9831a7776d86c952250e83711c53540019ef198a6ef3469"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '00b588d5fbd1e1d169be2fb8768936baf44daf5e0169e1b60f7fafbdcba30d3a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "00b588d5fbd1e1d169be2fb8768936baf44daf5e0169e1b60f7fafbdcba30d3a"], ["created_at", "2016-04-29 11:22:59.831477"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=00b588d5fbd1e1d169be2fb8768936baf44daf5e0169e1b60f7fafbdcba30d3a&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.834697"], ["updated_at", "2016-04-29 11:22:59.834697"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fe0fa5b284febfe09dd62ba70a8c0ab30a9d4f0be25a292bd40382ce83936f5b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 148"], ["redirect_uri", "https://app.com/callback"], ["uid", "fe0fa5b284febfe09dd62ba70a8c0ab30a9d4f0be25a292bd40382ce83936f5b"], ["secret", "a546799b1146ec99a08c448e2129bf0f4101bddc67efcccc0a2cce1594691bec"], ["created_at", "2016-04-29 11:22:59.836512"], ["updated_at", "2016-04-29 11:22:59.836512"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fe0fa5b284febfe09dd62ba70a8c0ab30a9d4f0be25a292bd40382ce83936f5b", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "fe0fa5b284febfe09dd62ba70a8c0ab30a9d4f0be25a292bd40382ce83936f5b"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a60da2d1942011043acff94fd95d6d1e5c877a37dc77728c86eee4655c94ac1f' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "a60da2d1942011043acff94fd95d6d1e5c877a37dc77728c86eee4655c94ac1f"], ["created_at", "2016-04-29 11:22:59.839801"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=a60da2d1942011043acff94fd95d6d1e5c877a37dc77728c86eee4655c94ac1f&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.2ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.842692"], ["updated_at", "2016-04-29 11:22:59.842692"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6051472baa16a3f87afff27d2974ae6b7c92254998b81074bc817d27f5b5c245' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 149"], ["redirect_uri", "https://app.com/callback"], ["uid", "6051472baa16a3f87afff27d2974ae6b7c92254998b81074bc817d27f5b5c245"], ["secret", "9f0a596aeb6bc269437f58db534331b07e5579d6b13bb2badf632dbdce0aa242"], ["created_at", "2016-04-29 11:22:59.844472"], ["updated_at", "2016-04-29 11:22:59.844472"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"6051472baa16a3f87afff27d2974ae6b7c92254998b81074bc817d27f5b5c245", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "6051472baa16a3f87afff27d2974ae6b7c92254998b81074bc817d27f5b5c245"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '829dede55c64baa08ab4554980039743f0fe7706d2825dd6ae54ddd793cab676' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "829dede55c64baa08ab4554980039743f0fe7706d2825dd6ae54ddd793cab676"], ["created_at", "2016-04-29 11:22:59.847922"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=829dede55c64baa08ab4554980039743f0fe7706d2825dd6ae54ddd793cab676&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.850979"], ["updated_at", "2016-04-29 11:22:59.850979"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '17ef19e1703ca37bef6e4436f49f9374b7bc68a36221f2b77157e32b90d535ef' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 150"], ["redirect_uri", "https://app.com/callback"], ["uid", "17ef19e1703ca37bef6e4436f49f9374b7bc68a36221f2b77157e32b90d535ef"], ["secret", "34bba8ac9a9f374cd746772c28acfb675e151c47a8e63ca87b33a34410503138"], ["created_at", "2016-04-29 11:22:59.853054"], ["updated_at", "2016-04-29 11:22:59.853054"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"17ef19e1703ca37bef6e4436f49f9374b7bc68a36221f2b77157e32b90d535ef", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "17ef19e1703ca37bef6e4436f49f9374b7bc68a36221f2b77157e32b90d535ef"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1fec600cf954d5a1c184a179698ae01c2662853ffb99c3701f3aa147b554cead' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "1fec600cf954d5a1c184a179698ae01c2662853ffb99c3701f3aa147b554cead"], ["created_at", "2016-04-29 11:22:59.856624"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=1fec600cf954d5a1c184a179698ae01c2662853ffb99c3701f3aa147b554cead&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.860052"], ["updated_at", "2016-04-29 11:22:59.860052"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '369446291e1ba28168f1ddfc421305ddc8627515bd97189ced5df49c83703202' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 151"], ["redirect_uri", "https://app.com/callback"], ["uid", "369446291e1ba28168f1ddfc421305ddc8627515bd97189ced5df49c83703202"], ["secret", "27e3726002f7efca578eeacfa3c26aef3736df4b90aa3b72fc010230f8168ed1"], ["created_at", "2016-04-29 11:22:59.862217"], ["updated_at", "2016-04-29 11:22:59.862217"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"369446291e1ba28168f1ddfc421305ddc8627515bd97189ced5df49c83703202", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "369446291e1ba28168f1ddfc421305ddc8627515bd97189ced5df49c83703202"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'eebde070fd81dc7b2e964a4debd635061cac57b66399d993b11029a83758d2fa' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "eebde070fd81dc7b2e964a4debd635061cac57b66399d993b11029a83758d2fa"], ["created_at", "2016-04-29 11:22:59.865951"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=eebde070fd81dc7b2e964a4debd635061cac57b66399d993b11029a83758d2fa&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.878365"], ["updated_at", "2016-04-29 11:22:59.878365"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9bc2e4694508aef9be8819ac6426aead071b2e7d166bc4c042a3f71c05e828ef' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 152"], ["redirect_uri", "https://app.com/callback"], ["uid", "9bc2e4694508aef9be8819ac6426aead071b2e7d166bc4c042a3f71c05e828ef"], ["secret", "3563bda4b894559f24bf81e1a16d04ad9f90f929eeb24dfc3f4c3e5306d09dc5"], ["created_at", "2016-04-29 11:22:59.880757"], ["updated_at", "2016-04-29 11:22:59.880757"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9bc2e4694508aef9be8819ac6426aead071b2e7d166bc4c042a3f71c05e828ef", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "9bc2e4694508aef9be8819ac6426aead071b2e7d166bc4c042a3f71c05e828ef"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '749e5129a078e5ea37d73fc94d9b8c42125226bdfe1a21a7af1691879d1a738e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "749e5129a078e5ea37d73fc94d9b8c42125226bdfe1a21a7af1691879d1a738e"], ["created_at", "2016-04-29 11:22:59.884428"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=749e5129a078e5ea37d73fc94d9b8c42125226bdfe1a21a7af1691879d1a738e&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.887920"], ["updated_at", "2016-04-29 11:22:59.887920"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6bef02ecdd5691c9dd8d9369937e0395d08aa6c92d03b91f180fecb7d5ca9b68' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 153"], ["redirect_uri", "https://app.com/callback"], ["uid", "6bef02ecdd5691c9dd8d9369937e0395d08aa6c92d03b91f180fecb7d5ca9b68"], ["secret", "13731bbedb86d06501a5d451825cc054b35c4a8b732f9c8666f3aa28f3bd476d"], ["created_at", "2016-04-29 11:22:59.890028"], ["updated_at", "2016-04-29 11:22:59.890028"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.890970"], ["id", 1]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"6bef02ecdd5691c9dd8d9369937e0395d08aa6c92d03b91f180fecb7d5ca9b68", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "6bef02ecdd5691c9dd8d9369937e0395d08aa6c92d03b91f180fecb7d5ca9b68"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '7d00456f9135df82d3798e31b74a9511bef28159a8f49b73ae211f3559b71fd2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "7d00456f9135df82d3798e31b74a9511bef28159a8f49b73ae211f3559b71fd2"], ["created_at", "2016-04-29 11:22:59.894698"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/7d00456f9135df82d3798e31b74a9511bef28159a8f49b73ae211f3559b71fd2 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.898322"], ["updated_at", "2016-04-29 11:22:59.898322"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5a3f6ff338d9989c3b645c3cdcb4db18be3e2d05fbfa8fc3208bc0c724ac54c0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 154"], ["redirect_uri", "https://app.com/callback"], ["uid", "5a3f6ff338d9989c3b645c3cdcb4db18be3e2d05fbfa8fc3208bc0c724ac54c0"], ["secret", "c484ab2076676ce7b3aeda099b9a325498dcdf8d302c64fd6ed034282eb53697"], ["created_at", "2016-04-29 11:22:59.900446"], ["updated_at", "2016-04-29 11:22:59.900446"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.901490"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5a3f6ff338d9989c3b645c3cdcb4db18be3e2d05fbfa8fc3208bc0c724ac54c0", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "5a3f6ff338d9989c3b645c3cdcb4db18be3e2d05fbfa8fc3208bc0c724ac54c0"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '8cd64af87ddd5d735e1b4caadb515ea76694e3f703a186f2b23e0cc240d46039' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "8cd64af87ddd5d735e1b4caadb515ea76694e3f703a186f2b23e0cc240d46039"], ["created_at", "2016-04-29 11:22:59.904721"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/8cd64af87ddd5d735e1b4caadb515ea76694e3f703a186f2b23e0cc240d46039 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.908001"], ["updated_at", "2016-04-29 11:22:59.908001"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3f93c0b4713ad1fcdd20a2da05045afbc28d871edbb71ddc5c396a456b9e28fd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 155"], ["redirect_uri", "https://app.com/callback"], ["uid", "3f93c0b4713ad1fcdd20a2da05045afbc28d871edbb71ddc5c396a456b9e28fd"], ["secret", "7d56bf3479a1f6423098411008f2b51387131be0600d8e553aa3c40761220bf3"], ["created_at", "2016-04-29 11:22:59.910121"], ["updated_at", "2016-04-29 11:22:59.910121"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:22:59.911196"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"3f93c0b4713ad1fcdd20a2da05045afbc28d871edbb71ddc5c396a456b9e28fd", "response_type"=>"code", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "3f93c0b4713ad1fcdd20a2da05045afbc28d871edbb71ddc5c396a456b9e28fd"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'd9a18676f9f85db9da597f099ed43c5b24383111a669cab240f544c834b94fb0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "d9a18676f9f85db9da597f099ed43c5b24383111a669cab240f544c834b94fb0"], ["created_at", "2016-04-29 11:22:59.914268"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/authorize/d9a18676f9f85db9da597f099ed43c5b24383111a669cab240f544c834b94fb0 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.917926"], ["updated_at", "2016-04-29 11:22:59.917926"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Completed 200 OK in 4ms (Views: 3.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.925197"], ["updated_at", "2016-04-29 11:22:59.925197"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", ""]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms | ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.931078"], ["updated_at", "2016-04-29 11:22:59.931078"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '76e2eccf48fdb257440b860ab228195d9c6ac6df4b5fe2bd424b7467b8f4ad65' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 156"], ["redirect_uri", "https://app.com/callback"], ["uid", "76e2eccf48fdb257440b860ab228195d9c6ac6df4b5fe2bd424b7467b8f4ad65"], ["secret", "408b85058775460eaf089ddc6e32d83a6ced92f63bc8beb275fdf298efa9ade7"], ["created_at", "2016-04-29 11:22:59.933162"], ["updated_at", "2016-04-29 11:22:59.933162"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"76e2eccf48fdb257440b860ab228195d9c6ac6df4b5fe2bd424b7467b8f4ad65", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "76e2eccf48fdb257440b860ab228195d9c6ac6df4b5fe2bd424b7467b8f4ad65"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '03c744abaa6721e44d4a3b5d94e11b19edcfbb08c17a30f859f9c75469e499d8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "03c744abaa6721e44d4a3b5d94e11b19edcfbb08c17a30f859f9c75469e499d8"], ["created_at", "2016-04-29 11:22:59.937123"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=03c744abaa6721e44d4a3b5d94e11b19edcfbb08c17a30f859f9c75469e499d8&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.940715"], ["updated_at", "2016-04-29 11:22:59.940715"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5ce16c24a37b025bfcddabde37efb65fd2c548ed5663402e9a2e825c7a4f8fb2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 157"], ["redirect_uri", "https://app.com/callback"], ["uid", "5ce16c24a37b025bfcddabde37efb65fd2c548ed5663402e9a2e825c7a4f8fb2"], ["secret", "c85def9e4ad6c3c960aca94e7d6f96946adde30a63a7e0ab7ef24d8e049939d9"], ["created_at", "2016-04-29 11:22:59.943016"], ["updated_at", "2016-04-29 11:22:59.943016"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"5ce16c24a37b025bfcddabde37efb65fd2c548ed5663402e9a2e825c7a4f8fb2", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "5ce16c24a37b025bfcddabde37efb65fd2c548ed5663402e9a2e825c7a4f8fb2"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6371199f34f4107fde6223dd4ea77de3beced72bb3a359f7e776b23b7c3f5326' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "6371199f34f4107fde6223dd4ea77de3beced72bb3a359f7e776b23b7c3f5326"], ["created_at", "2016-04-29 11:22:59.946811"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=6371199f34f4107fde6223dd4ea77de3beced72bb3a359f7e776b23b7c3f5326&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.950359"], ["updated_at", "2016-04-29 11:22:59.950359"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0f5c95c0cd5c0efcb0dcad03e039562bd870f5b1c42472e47921722b5acc5352' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 158"], ["redirect_uri", "https://app.com/callback"], ["uid", "0f5c95c0cd5c0efcb0dcad03e039562bd870f5b1c42472e47921722b5acc5352"], ["secret", "b8601dc4a5dd9665e03793f1af75041d0620faaf1713de25ace05060429520b0"], ["created_at", "2016-04-29 11:22:59.952639"], ["updated_at", "2016-04-29 11:22:59.952639"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"0f5c95c0cd5c0efcb0dcad03e039562bd870f5b1c42472e47921722b5acc5352", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "0f5c95c0cd5c0efcb0dcad03e039562bd870f5b1c42472e47921722b5acc5352"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '290d41896f987a4180f6c4b101dc2ca67a75587a5d5f3ac64d127ca031fc2895' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "290d41896f987a4180f6c4b101dc2ca67a75587a5d5f3ac64d127ca031fc2895"], ["created_at", "2016-04-29 11:22:59.956364"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=290d41896f987a4180f6c4b101dc2ca67a75587a5d5f3ac64d127ca031fc2895&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.4ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.959666"], ["updated_at", "2016-04-29 11:22:59.959666"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '17eb73b30cb1fcc25c9e89a813d0c7de8be9fbe7851ba74b78bac0e1f5e68861' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 159"], ["redirect_uri", "https://app.com/callback"], ["uid", "17eb73b30cb1fcc25c9e89a813d0c7de8be9fbe7851ba74b78bac0e1f5e68861"], ["secret", "16b53e7c7d854bf75517b2d1f2c253a6aee905487f5b243945e02979d526cac7"], ["created_at", "2016-04-29 11:22:59.961881"], ["updated_at", "2016-04-29 11:22:59.961881"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"17eb73b30cb1fcc25c9e89a813d0c7de8be9fbe7851ba74b78bac0e1f5e68861", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "17eb73b30cb1fcc25c9e89a813d0c7de8be9fbe7851ba74b78bac0e1f5e68861"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a428fb98fc930741a0003f22ce3c2c79c595fa060b667034b997d26c0934b1d0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "a428fb98fc930741a0003f22ce3c2c79c595fa060b667034b997d26c0934b1d0"], ["created_at", "2016-04-29 11:22:59.965746"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=a428fb98fc930741a0003f22ce3c2c79c595fa060b667034b997d26c0934b1d0&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.969061"], ["updated_at", "2016-04-29 11:22:59.969061"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8c6bf942e465ed4861da68fa817209c392333fabec348f04323fa03082ad0a4a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 160"], ["redirect_uri", "https://app.com/callback"], ["uid", "8c6bf942e465ed4861da68fa817209c392333fabec348f04323fa03082ad0a4a"], ["secret", "8a358fa07a41c7f59e8297195e6089ec9a660bc5295a38a0b7ba6a8950a4833e"], ["created_at", "2016-04-29 11:22:59.971087"], ["updated_at", "2016-04-29 11:22:59.971087"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"8c6bf942e465ed4861da68fa817209c392333fabec348f04323fa03082ad0a4a", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "8c6bf942e465ed4861da68fa817209c392333fabec348f04323fa03082ad0a4a"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd0e8ceb532e3d51904c5be5c6db5b4976708d5c0ec045acdd56b56118d499a87' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "d0e8ceb532e3d51904c5be5c6db5b4976708d5c0ec045acdd56b56118d499a87"], ["created_at", "2016-04-29 11:22:59.974780"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=d0e8ceb532e3d51904c5be5c6db5b4976708d5c0ec045acdd56b56118d499a87&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.978178"], ["updated_at", "2016-04-29 11:22:59.978178"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9c016320d9a20ffd04ee01d5b969d4edbf99388465e68b2e35cc883cdb16935e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 161"], ["redirect_uri", "https://app.com/callback"], ["uid", "9c016320d9a20ffd04ee01d5b969d4edbf99388465e68b2e35cc883cdb16935e"], ["secret", "14607fe916a74074dede4120093372f84996da5028e6b087cb8bfc103314d0ff"], ["created_at", "2016-04-29 11:22:59.980238"], ["updated_at", "2016-04-29 11:22:59.980238"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9c016320d9a20ffd04ee01d5b969d4edbf99388465e68b2e35cc883cdb16935e", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "9c016320d9a20ffd04ee01d5b969d4edbf99388465e68b2e35cc883cdb16935e"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '646f1b177f34164b68e0bbeac717041ad4f788e4e27b2ce720fe4c162a7ea752' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "646f1b177f34164b68e0bbeac717041ad4f788e4e27b2ce720fe4c162a7ea752"], ["created_at", "2016-04-29 11:22:59.984013"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=646f1b177f34164b68e0bbeac717041ad4f788e4e27b2ce720fe4c162a7ea752&token_type=bearer&expires_in=7200 Completed 302 Found in 3ms (ActiveRecord: 0.4ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:22:59.987530"], ["updated_at", "2016-04-29 11:22:59.987530"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ed34be010eccc7323a3ea0c780732baa94982a5d9bb6ac5cf75607ff589bdf68' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 162"], ["redirect_uri", "https://app.com/callback"], ["uid", "ed34be010eccc7323a3ea0c780732baa94982a5d9bb6ac5cf75607ff589bdf68"], ["secret", "18fc30eb0f1d72d487fcd599a2c80995946b00dfa7b220ff4c5435f6fe25096a"], ["created_at", "2016-04-29 11:22:59.989585"], ["updated_at", "2016-04-29 11:22:59.989585"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"ed34be010eccc7323a3ea0c780732baa94982a5d9bb6ac5cf75607ff589bdf68", "response_type"=>"token", "redirect_uri"=>"https://app.com/callback"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "ed34be010eccc7323a3ea0c780732baa94982a5d9bb6ac5cf75607ff589bdf68"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0de68c82a2b7a27bf485b1cfe7dc37c9ef7e8cd2ab17b5047fea39a9322bb53f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "0de68c82a2b7a27bf485b1cfe7dc37c9ef7e8cd2ab17b5047fea39a9322bb53f"], ["created_at", "2016-04-29 11:22:59.994009"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=0de68c82a2b7a27bf485b1cfe7dc37c9ef7e8cd2ab17b5047fea39a9322bb53f&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 163"], ["redirect_uri", "https://app.com/callback"], ["uid", "161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769"], ["secret", "198ab417ac6c28b1d6a37a23116533d7a9a8b16fefb40f1efe6bf91a154b161b"], ["created_at", "2016-04-29 11:23:00.037436"], ["updated_at", "2016-04-29 11:23:00.037436"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.038796"], ["updated_at", "2016-04-29 11:23:00.038796"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.2ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.2ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "161ea4d1080d46e3018cb169f8af5e7a5913f42e27996b5b4256b7a65bfe8769"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd75edc43dd9ca11f6f81f7b15bafe13fcc828ae64534b2e8c6947a0cf0e893e6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["scopes", ""], ["expires_in", 7200], ["token", "d75edc43dd9ca11f6f81f7b15bafe13fcc828ae64534b2e8c6947a0cf0e893e6"], ["created_at", "2016-04-29 11:23:00.061359"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback#access_token=d75edc43dd9ca11f6f81f7b15bafe13fcc828ae64534b2e8c6947a0cf0e893e6&token_type=bearer&expires_in=7200 Completed 302 Found in 4ms (ActiveRecord: 0.4ms) Started GET "/callback" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.2ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.2ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7edafb5a9470aa42b29417e97901778abe25208f3c258e0af8839bf68c874d25' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "7edafb5a9470aa42b29417e97901778abe25208f3c258e0af8839bf68c874d25"], ["secret", "4330bd5f5ef98cc278c9fdd5ee5000cab7a007b2e29f3eb90d691244fd1b07ee"], ["created_at", "2016-04-29 11:23:00.087184"], ["updated_at", "2016-04-29 11:23:00.087184"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=7edafb5a9470aa42b29417e97901778abe25208f3c258e0af8839bf68c874d25&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7edafb5a9470aa42b29417e97901778abe25208f3c258e0af8839bf68c874d25", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.2ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/sign_in Filter chain halted as :authenticate_resource_owner! rendered or redirected Completed 302 Found in 1ms (ActiveRecord: 0.2ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '856d53b8a9390e222fa857b5ca656fc5b27e263eec7b4327971c60e3c92378bf' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "856d53b8a9390e222fa857b5ca656fc5b27e263eec7b4327971c60e3c92378bf"], ["secret", "fcf12b263e98d4c3828e8784ec4b53a11cdf63080de9d5eeceef9564c5c125bc"], ["created_at", "2016-04-29 11:23:00.099182"], ["updated_at", "2016-04-29 11:23:00.099182"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.100406"], ["updated_at", "2016-04-29 11:23:00.100406"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=856d53b8a9390e222fa857b5ca656fc5b27e263eec7b4327971c60e3c92378bf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"856d53b8a9390e222fa857b5ca656fc5b27e263eec7b4327971c60e3c92378bf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "856d53b8a9390e222fa857b5ca656fc5b27e263eec7b4327971c60e3c92378bf"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4830d817694e8185bc2f34fea5ee4958379fb52b46d981f7d069f0c06d92236c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "4830d817694e8185bc2f34fea5ee4958379fb52b46d981f7d069f0c06d92236c"], ["secret", "e62a38d57ac275e289b31836cff0f9e2dfdbee8638c53aa0a11ab7eb7adac750"], ["created_at", "2016-04-29 11:23:00.119411"], ["updated_at", "2016-04-29 11:23:00.119411"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.120693"], ["updated_at", "2016-04-29 11:23:00.120693"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=4830d817694e8185bc2f34fea5ee4958379fb52b46d981f7d069f0c06d92236c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4830d817694e8185bc2f34fea5ee4958379fb52b46d981f7d069f0c06d92236c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4830d817694e8185bc2f34fea5ee4958379fb52b46d981f7d069f0c06d92236c"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.8ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5121b00590849aa511696ba0559fbf9b0f21da71fc86a003f35a5354ffaf3b9d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "5121b00590849aa511696ba0559fbf9b0f21da71fc86a003f35a5354ffaf3b9d"], ["secret", "1640036bf7cb1521f6777fc9a6f198e900cc5d598af9cb26ee697e6f6d2331e2"], ["created_at", "2016-04-29 11:23:00.139411"], ["updated_at", "2016-04-29 11:23:00.139411"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.140761"], ["updated_at", "2016-04-29 11:23:00.140761"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '616171fb33774b7780ce48ff8c2659d7f52de85e487c58b73748b8dbe6b5790a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "616171fb33774b7780ce48ff8c2659d7f52de85e487c58b73748b8dbe6b5790a"], ["secret", "b2357a6910f33cad9a1debd7aa1707e8747a2b8e69e4c621e1fbea006c49c560"], ["created_at", "2016-04-29 11:23:00.151999"], ["updated_at", "2016-04-29 11:23:00.151999"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.153400"], ["updated_at", "2016-04-29 11:23:00.153400"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=616171fb33774b7780ce48ff8c2659d7f52de85e487c58b73748b8dbe6b5790a&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"616171fb33774b7780ce48ff8c2659d7f52de85e487c58b73748b8dbe6b5790a", "redirect_uri"=>"https://app.com/callback"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "616171fb33774b7780ce48ff8c2659d7f52de85e487c58b73748b8dbe6b5790a"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.1ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1695078e1b4a47bfeeef96c0c0440cac77a5e083d5ead97c0be69af6023fd7a2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "MyApp"], ["redirect_uri", "https://app.com/callback"], ["uid", "1695078e1b4a47bfeeef96c0c0440cac77a5e083d5ead97c0be69af6023fd7a2"], ["secret", "05bd09ffa92ce62730d325cd48a0a94167cd409ebb20fb42f12f33a950d30edc"], ["created_at", "2016-04-29 11:23:00.169659"], ["updated_at", "2016-04-29 11:23:00.169659"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.170876"], ["updated_at", "2016-04-29 11:23:00.170876"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=1695078e1b4a47bfeeef96c0c0440cac77a5e083d5ead97c0be69af6023fd7a2&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"1695078e1b4a47bfeeef96c0c0440cac77a5e083d5ead97c0be69af6023fd7a2", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "1695078e1b4a47bfeeef96c0c0440cac77a5e083d5ead97c0be69af6023fd7a2"]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.0ms | ActiveRecord: 0.1ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0a7a3cc5b4b6ada7284c0ffdc7c77bdec974c9af2b72e6e285e379d24310883c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 164"], ["redirect_uri", "https://app.com/callback"], ["uid", "0a7a3cc5b4b6ada7284c0ffdc7c77bdec974c9af2b72e6e285e379d24310883c"], ["secret", "503787222a16c406c611b9a979f5c6d57338c72c7e6acaae776b9c49b6733554"], ["created_at", "2016-04-29 11:23:00.187868"], ["updated_at", "2016-04-29 11:23:00.187868"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '100aef6774ff35928b4ba8834875de4b2209980f425ca48faae4010e13665670' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 26], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "100aef6774ff35928b4ba8834875de4b2209980f425ca48faae4010e13665670"], ["created_at", "2016-04-29 11:23:00.190143"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Started POST "/oauth/token?code=[FILTERED]&client_id=0a7a3cc5b4b6ada7284c0ffdc7c77bdec974c9af2b72e6e285e379d24310883c&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"0a7a3cc5b4b6ada7284c0ffdc7c77bdec974c9af2b72e6e285e379d24310883c", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "100aef6774ff35928b4ba8834875de4b2209980f425ca48faae4010e13665670"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "0a7a3cc5b4b6ada7284c0ffdc7c77bdec974c9af2b72e6e285e379d24310883c"], ["secret", "503787222a16c406c611b9a979f5c6d57338c72c7e6acaae776b9c49b6733554"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Completed 401 Unauthorized in 3ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started GET "/oauth/applications/new" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (3.0ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (3.9ms) Completed 200 OK in 6ms (Views: 5.4ms | ActiveRecord: 0.0ms) Started POST "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"", "scopes"=>""}, "commit"=>"Submit"}  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '39078da7331875e43e0c32a4d1453a5ff23906cb2a55bbbc967906d47f4c3868' LIMIT 1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 6ms (Views: 2.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Started GET "/oauth/applications/new" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 3ms (Views: 2.7ms | ActiveRecord: 0.0ms) Started POST "/oauth/applications" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "scopes"=>""}, "commit"=>"Submit"}  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '167a8b6e3c56f630ee21372a361bd26fec81974cf5e489cdf4e4b2de54a23a72' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "My Application"], ["redirect_uri", "https://example.com"], ["uid", "167a8b6e3c56f630ee21372a361bd26fec81974cf5e489cdf4e4b2de54a23a72"], ["secret", "54d2b2c7d294bb1155909466c9b13050c9ada21e39600f7b217e531ffd0b6ce4"], ["created_at", "2016-04-29 11:23:00.231130"], ["updated_at", "2016-04-29 11:23:00.231130"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 2ms (Views: 2.0ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '753f5dd0684992679870e3d17d7d049565690d47f736a473df9f36fce35a7402' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 165"], ["redirect_uri", "https://app.com/callback"], ["uid", "753f5dd0684992679870e3d17d7d049565690d47f736a473df9f36fce35a7402"], ["secret", "6ca76a27d9063cbb4d98f7a84bbeebb246e11cebc56b7c14fb0f9d568fae96fd"], ["created_at", "2016-04-29 11:23:00.242143"], ["updated_at", "2016-04-29 11:23:00.242143"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.243348"], ["updated_at", "2016-04-29 11:23:00.243348"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code&client_id=753f5dd0684992679870e3d17d7d049565690d47f736a473df9f36fce35a7402&client_secret=[FILTERED]&username=Joe&password=sekret&grant_type=password" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"753f5dd0684992679870e3d17d7d049565690d47f736a473df9f36fce35a7402", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "grant_type"=>"password"} Completed 401 Unauthorized in 0ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 403 Forbidden in 2ms (Views: 2.0ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 404 Not Found in 1ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 404 Not Found in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 2.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 0ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 2.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 2ms (Views: 2.0ms | ActiveRecord: 0.0ms) Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"bearer_token"=>"1A2BC3"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (Views: 0.1ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendered text template (0.0ms) Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 2ms (Views: 2.0ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '26c04ec91e6e88a1be01d5f2dbe5bf4144482c3b6da6962006aa664253cb1ebc' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 166"], ["redirect_uri", "https://app.com/callback"], ["uid", "26c04ec91e6e88a1be01d5f2dbe5bf4144482c3b6da6962006aa664253cb1ebc"], ["secret", "f11915e920c5d7d86dd00fe3713219f90765500a3d84dacbcc59c92b18b1b9c1"], ["created_at", "2016-04-29 11:23:00.392967"], ["updated_at", "2016-04-29 11:23:00.392967"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '26c04ec91e6e88a1be01d5f2dbe5bf4144482c3b6da6962006aa664253cb1ebc' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e615e196dd1510308721b63a9f054578723b610a0abaf96e6a398f1675d0eb10' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 167"], ["redirect_uri", "https://app.com/callback"], ["uid", "e615e196dd1510308721b63a9f054578723b610a0abaf96e6a398f1675d0eb10"], ["secret", "d797dbe65896390c9e519e779d28232e2f811e9dec9d28a296af99567b70e214"], ["created_at", "2016-04-29 11:23:00.396569"], ["updated_at", "2016-04-29 11:23:00.396569"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'e615e196dd1510308721b63a9f054578723b610a0abaf96e6a398f1675d0eb10' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '301bb1520073d174ce290edee08d9ec015566167061ff511b4d600a91f26065d' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 168"], ["redirect_uri", "https://app.com/callback"], ["uid", "301bb1520073d174ce290edee08d9ec015566167061ff511b4d600a91f26065d"], ["secret", "76580af4bd8ebecc2fbb92286c90ba0bd19afa7d4a155d01b45a06db96d5a50a"], ["created_at", "2016-04-29 11:23:00.399839"], ["updated_at", "2016-04-29 11:23:00.399839"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '301bb1520073d174ce290edee08d9ec015566167061ff511b4d600a91f26065d' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9fe626028a65717a2a56e3a572693f0d0b0dbe07a0cf3c2259e0195c839753d1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 169"], ["redirect_uri", "https://app.com/callback"], ["uid", "9fe626028a65717a2a56e3a572693f0d0b0dbe07a0cf3c2259e0195c839753d1"], ["secret", "a3cfa586154986035122089cd0391787325f655de38ce7835898d596bb7dcfd6"], ["created_at", "2016-04-29 11:23:00.403183"], ["updated_at", "2016-04-29 11:23:00.403183"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '9fe626028a65717a2a56e3a572693f0d0b0dbe07a0cf3c2259e0195c839753d1' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c2d185c434f0e6eff958a44ba42d2cb9218e88f7767162ae511331fa03c1d67a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 170"], ["redirect_uri", "https://app.com/callback"], ["uid", "c2d185c434f0e6eff958a44ba42d2cb9218e88f7767162ae511331fa03c1d67a"], ["secret", "4cd0c6f6f3efd866cbdcfbf4711524cc57bf67a6043beef2ab3e372baa860981"], ["created_at", "2016-04-29 11:23:00.406508"], ["updated_at", "2016-04-29 11:23:00.406508"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'c2d185c434f0e6eff958a44ba42d2cb9218e88f7767162ae511331fa03c1d67a' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c4a7eab3edf37ec5aabee61bccda1dd8ba47b46a1ffc92d70d0fdee2460e3b8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 171"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c4a7eab3edf37ec5aabee61bccda1dd8ba47b46a1ffc92d70d0fdee2460e3b8"], ["secret", "48d9e600e67ba8b3f38d1144b65867d7bc4a8eede6edf0856c9fe98b5e6b4e54"], ["created_at", "2016-04-29 11:23:00.409843"], ["updated_at", "2016-04-29 11:23:00.409843"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '5c4a7eab3edf37ec5aabee61bccda1dd8ba47b46a1ffc92d70d0fdee2460e3b8' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '409329db5c10ceaa58270185cbfee06e262a1734472ecbb2d176201908943a1b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 172"], ["redirect_uri", "https://app.com/callback"], ["uid", "409329db5c10ceaa58270185cbfee06e262a1734472ecbb2d176201908943a1b"], ["secret", "b76758bb4d5b20a58ffddd62fdd502f89c004bccdfc027fa2d5fda2fe9c34a30"], ["created_at", "2016-04-29 11:23:00.413203"], ["updated_at", "2016-04-29 11:23:00.413203"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '409329db5c10ceaa58270185cbfee06e262a1734472ecbb2d176201908943a1b' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '05e90fb16e7447274489388fd0835a1681093fa483e41c56784afa35c3547582' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 173"], ["redirect_uri", "https://app.com/callback"], ["uid", "05e90fb16e7447274489388fd0835a1681093fa483e41c56784afa35c3547582"], ["secret", "eded7ea5e5d17145e01d1e89217d71a1aae061d9a581dc1f75e1aeae0ab25dfe"], ["created_at", "2016-04-29 11:23:00.416792"], ["updated_at", "2016-04-29 11:23:00.416792"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '05e90fb16e7447274489388fd0835a1681093fa483e41c56784afa35c3547582' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0603741c54ccbef6de705e295f40c98cae770daf3c6675bac409d163bf73b3fa' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 174"], ["redirect_uri", "https://app.com/callback"], ["uid", "0603741c54ccbef6de705e295f40c98cae770daf3c6675bac409d163bf73b3fa"], ["secret", "d8a4610b1dc8bb819dd5807ebf8d0a6ee9ffad2b23ba23766167c8abc21b9b9a"], ["created_at", "2016-04-29 11:23:00.420111"], ["updated_at", "2016-04-29 11:23:00.420111"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '0603741c54ccbef6de705e295f40c98cae770daf3c6675bac409d163bf73b3fa' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c7ab472c6b6ad55c6e8e13b0f0fe8e9532779010e7e1dca0913db10e7dd6957e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 175"], ["redirect_uri", "https://app.com/callback"], ["uid", "c7ab472c6b6ad55c6e8e13b0f0fe8e9532779010e7e1dca0913db10e7dd6957e"], ["secret", "845e6356416d440c218e8c4ffb6d9047f4dc8969994dd3ef7b90868304d834d3"], ["created_at", "2016-04-29 11:23:00.423192"], ["updated_at", "2016-04-29 11:23:00.423192"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'c7ab472c6b6ad55c6e8e13b0f0fe8e9532779010e7e1dca0913db10e7dd6957e' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '52510943032c3a12a57a77b8f535da16b40296d37596ff37f229d3ee6d5f1e1c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 176"], ["redirect_uri", "https://app.com/callback"], ["uid", "52510943032c3a12a57a77b8f535da16b40296d37596ff37f229d3ee6d5f1e1c"], ["secret", "84098f9e09ab399ddcbf531f26b076843aec97f2a50251038704c70a9dfb1c05"], ["created_at", "2016-04-29 11:23:00.426252"], ["updated_at", "2016-04-29 11:23:00.426252"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '52510943032c3a12a57a77b8f535da16b40296d37596ff37f229d3ee6d5f1e1c' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'bb04901f02c595442b5e9b837c1aee0f497ce0c0ae216eaa8cc92e305feeea91' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 177"], ["redirect_uri", "https://app.com/callback"], ["uid", "bb04901f02c595442b5e9b837c1aee0f497ce0c0ae216eaa8cc92e305feeea91"], ["secret", "bab9e07b2d58424e13a50177e5d6b28073ebf943e00b590856311a92c5a85224"], ["created_at", "2016-04-29 11:23:00.429611"], ["updated_at", "2016-04-29 11:23:00.429611"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'bb04901f02c595442b5e9b837c1aee0f497ce0c0ae216eaa8cc92e305feeea91' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '95b8304e83174bd1cb61c569a42d99e4bba5d52f1aa55ee307751601d2ef79c8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 178"], ["redirect_uri", "https://app.com/callback"], ["uid", "95b8304e83174bd1cb61c569a42d99e4bba5d52f1aa55ee307751601d2ef79c8"], ["secret", "e9a2a6f121f77f06337840eec52b948f20e564588c2c50865932a021e0cdb061"], ["created_at", "2016-04-29 11:23:00.447529"], ["updated_at", "2016-04-29 11:23:00.447529"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'e897ba1b2456c7fafbec6a0a94f01f8a1f3c71c26e304f579744f7010473835b' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 27], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "e897ba1b2456c7fafbec6a0a94f01f8a1f3c71c26e304f579744f7010473835b"], ["created_at", "2016-04-29 11:23:00.449525"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=95b8304e83174bd1cb61c569a42d99e4bba5d52f1aa55ee307751601d2ef79c8&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=refresh_token" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"95b8304e83174bd1cb61c569a42d99e4bba5d52f1aa55ee307751601d2ef79c8", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '10d834f3fc7c73105ecaed2c4418539590074c3c5f8d0dec0d7053b89343b1c0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 179"], ["redirect_uri", "https://app.com/callback"], ["uid", "10d834f3fc7c73105ecaed2c4418539590074c3c5f8d0dec0d7053b89343b1c0"], ["secret", "075bbe76ee6cb839e45286c1b9b0faf50af3557fe0ef9aab7275500ba7fd8c61"], ["created_at", "2016-04-29 11:23:00.456220"], ["updated_at", "2016-04-29 11:23:00.456220"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b62349e037bd06485fd6fa4f7a3bcc1632c3773d08f0612564735221fb99674c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 28], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "b62349e037bd06485fd6fa4f7a3bcc1632c3773d08f0612564735221fb99674c"], ["created_at", "2016-04-29 11:23:00.458145"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=10d834f3fc7c73105ecaed2c4418539590074c3c5f8d0dec0d7053b89343b1c0&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=nothing" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"10d834f3fc7c73105ecaed2c4418539590074c3c5f8d0dec0d7053b89343b1c0", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"nothing"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '96fc71f6aefb77de68afbbc0de74ee2d484c406caea3670b08116c4db64bed3c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 180"], ["redirect_uri", "https://app.com/callback"], ["uid", "96fc71f6aefb77de68afbbc0de74ee2d484c406caea3670b08116c4db64bed3c"], ["secret", "7659ec83dfbf5f1f2a3c00bb1c644bacb54d410a3151f56981585968673448a6"], ["created_at", "2016-04-29 11:23:00.464428"], ["updated_at", "2016-04-29 11:23:00.464428"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '25bd5a4de70b4c30f3013c848ef846022bba28aa39911490166dd1f647c1d7cd' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 29], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "25bd5a4de70b4c30f3013c848ef846022bba28aa39911490166dd1f647c1d7cd"], ["created_at", "2016-04-29 11:23:00.466347"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id&client_secret&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "25bd5a4de70b4c30f3013c848ef846022bba28aa39911490166dd1f647c1d7cd"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "96fc71f6aefb77de68afbbc0de74ee2d484c406caea3670b08116c4db64bed3c"], ["secret", "7659ec83dfbf5f1f2a3c00bb1c644bacb54d410a3151f56981585968673448a6"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:23:00.471124"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'dbb52ca948c623e23eef1083a999a5b62ec5f887c5b26c1cf9962577f3092482' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 29], ["scopes", "public"], ["expires_in", 7200], ["token", "dbb52ca948c623e23eef1083a999a5b62ec5f887c5b26c1cf9962577f3092482"], ["created_at", "2016-04-29 11:23:00.473573"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '6e1b17d57a3133d69b4210f991f5c14c6c24c60931f32ff216d9532000443285' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 181"], ["redirect_uri", "https://app.com/callback"], ["uid", "6e1b17d57a3133d69b4210f991f5c14c6c24c60931f32ff216d9532000443285"], ["secret", "953d2cda49de390320fed6d3c5380dacc32d96c0919c5f84657eff8b069625e5"], ["created_at", "2016-04-29 11:23:00.477612"], ["updated_at", "2016-04-29 11:23:00.477612"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '81448283b54169133e316e99ae0c572658d817d46b9a875e54481c545b13a988' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 30], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "81448283b54169133e316e99ae0c572658d817d46b9a875e54481c545b13a988"], ["created_at", "2016-04-29 11:23:00.479463"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=6e1b17d57a3133d69b4210f991f5c14c6c24c60931f32ff216d9532000443285&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6e1b17d57a3133d69b4210f991f5c14c6c24c60931f32ff216d9532000443285", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>""} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2f7dba2ac6a8cf6ee7d4b3092cc5ec5c16f8afadc04ea06c002ebbf3a76e9541' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 182"], ["redirect_uri", "https://app.com/callback"], ["uid", "2f7dba2ac6a8cf6ee7d4b3092cc5ec5c16f8afadc04ea06c002ebbf3a76e9541"], ["secret", "8e8388b07be174e6b2bfde7891b80f09a7c1ca415fdf801997fff9641409201f"], ["created_at", "2016-04-29 11:23:00.485975"], ["updated_at", "2016-04-29 11:23:00.485975"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'db4ccb9f7b21972304010b243806c067b67325d7bba46e70cd0bd37011f052b8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 31], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "db4ccb9f7b21972304010b243806c067b67325d7bba46e70cd0bd37011f052b8"], ["created_at", "2016-04-29 11:23:00.487887"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=2f7dba2ac6a8cf6ee7d4b3092cc5ec5c16f8afadc04ea06c002ebbf3a76e9541&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"2f7dba2ac6a8cf6ee7d4b3092cc5ec5c16f8afadc04ea06c002ebbf3a76e9541", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "db4ccb9f7b21972304010b243806c067b67325d7bba46e70cd0bd37011f052b8"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "2f7dba2ac6a8cf6ee7d4b3092cc5ec5c16f8afadc04ea06c002ebbf3a76e9541"], ["secret", "8e8388b07be174e6b2bfde7891b80f09a7c1ca415fdf801997fff9641409201f"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:23:00.492781"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1c171ab192f50bdf731e96c9ed83b21ff1a10ce2b833d9a60f6f34e0099191ff' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 31], ["scopes", "public"], ["expires_in", 7200], ["token", "1c171ab192f50bdf731e96c9ed83b21ff1a10ce2b833d9a60f6f34e0099191ff"], ["created_at", "2016-04-29 11:23:00.494956"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a56a42d9c21b93c3689ad6f6827f250bff8e5f2ce751d1f652bcf09b98dd4a9f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 183"], ["redirect_uri", "https://app.com/callback"], ["uid", "a56a42d9c21b93c3689ad6f6827f250bff8e5f2ce751d1f652bcf09b98dd4a9f"], ["secret", "0cfac3feba7ea616b0615093457668d0ea721d0993fc3304079a6b02a2646b64"], ["created_at", "2016-04-29 11:23:00.498385"], ["updated_at", "2016-04-29 11:23:00.498385"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'a3c6beffc02d107b343425c5ffa5033108e0d709054c7d0a5dc0a069b76bc473' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 32], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "a3c6beffc02d107b343425c5ffa5033108e0d709054c7d0a5dc0a069b76bc473"], ["created_at", "2016-04-29 11:23:00.500243"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=a56a42d9c21b93c3689ad6f6827f250bff8e5f2ce751d1f652bcf09b98dd4a9f&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a56a42d9c21b93c3689ad6f6827f250bff8e5f2ce751d1f652bcf09b98dd4a9f", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 0ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '690c891273a024d29f4e98c8243e6a4a66d21fa707af2e7bd15e48f1eebbfd59' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 184"], ["redirect_uri", "https://app.com/callback"], ["uid", "690c891273a024d29f4e98c8243e6a4a66d21fa707af2e7bd15e48f1eebbfd59"], ["secret", "03bf40de3084bf54319468e659ba4ed8031ffd3d70a3cd091ec35c5e11282b07"], ["created_at", "2016-04-29 11:23:00.506907"], ["updated_at", "2016-04-29 11:23:00.506907"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '05719da6e06fc4fb59497b13c1fd52bb317c8bbbc8074de8db12a5bbce54eaf3' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 33], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public"], ["token", "05719da6e06fc4fb59497b13c1fd52bb317c8bbbc8074de8db12a5bbce54eaf3"], ["created_at", "2016-04-29 11:23:00.508837"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=690c891273a024d29f4e98c8243e6a4a66d21fa707af2e7bd15e48f1eebbfd59&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"690c891273a024d29f4e98c8243e6a4a66d21fa707af2e7bd15e48f1eebbfd59", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "05719da6e06fc4fb59497b13c1fd52bb317c8bbbc8074de8db12a5bbce54eaf3"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "690c891273a024d29f4e98c8243e6a4a66d21fa707af2e7bd15e48f1eebbfd59"], ["secret", "03bf40de3084bf54319468e659ba4ed8031ffd3d70a3cd091ec35c5e11282b07"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:23:00.513834"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd792b82122f9c503f0f2c7fb5870d91591ae83afbcb6547e550b1470dc6a2201' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 33], ["scopes", "public"], ["token", "d792b82122f9c503f0f2c7fb5870d91591ae83afbcb6547e550b1470dc6a2201"], ["created_at", "2016-04-29 11:23:00.516031"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 185"], ["redirect_uri", "https://app.com/callback"], ["uid", "fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759"], ["secret", "197320cf4c71ab26087b42f943cce2e648f5ced65383b0d3b50659c3d159e92d"], ["created_at", "2016-04-29 11:23:00.520067"], ["updated_at", "2016-04-29 11:23:00.520067"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.521133"], ["updated_at", "2016-04-29 11:23:00.521133"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.0ms) UPDATE "oauth_applications" SET "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["updated_at", "2016-04-29 11:23:00.529680"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/authorize?client_id=fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 3ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "fa4e2438c763f98fc7fb99ca4cb06c95ad4e0849d9501330aabd18ac45b57759"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '3baea5f02becb14b035bbb8a8275ac8f633b45cc9ff35dd40e3c668ad3c0fb6e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "urn:ietf:wg:oauth:2.0:oob"], ["scopes", ""], ["token", "3baea5f02becb14b035bbb8a8275ac8f633b45cc9ff35dd40e3c668ad3c0fb6e"], ["created_at", "2016-04-29 11:23:00.541285"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/authorize/3baea5f02becb14b035bbb8a8275ac8f633b45cc9ff35dd40e3c668ad3c0fb6e Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/oauth/authorize/3baea5f02becb14b035bbb8a8275ac8f633b45cc9ff35dd40e3c668ad3c0fb6e" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#show as HTML Parameters: {"code"=>"[FILTERED]"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application (0.5ms) Completed 200 OK in 2ms (Views: 1.7ms | ActiveRecord: 0.1ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 186"], ["redirect_uri", "https://app.com/callback"], ["uid", "adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88"], ["secret", "03b651847d8b327d50fdcc0956cb0e8ed1d4c5ecf850bc8314115f69b1bad928"], ["created_at", "2016-04-29 11:23:00.554313"], ["updated_at", "2016-04-29 11:23:00.554313"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.555429"], ["updated_at", "2016-04-29 11:23:00.555429"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "adb0440c3e38ea775b23843d8980d4a5b3f960d5024106d908c89f3c766cad88"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '5bcf5b1398bf293adea3e3342dd245bc588fd8d184b6037501190df940660f48' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", ""], ["token", "5bcf5b1398bf293adea3e3342dd245bc588fd8d184b6037501190df940660f48"], ["created_at", "2016-04-29 11:23:00.574047"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=5bcf5b1398bf293adea3e3342dd245bc588fd8d184b6037501190df940660f48 Completed 302 Found in 4ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 187"], ["redirect_uri", "https://app.com/callback"], ["uid", "8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297"], ["secret", "aadb892e9f5210326735b6fc3e8b3cf597b9687c1248a80cb550f32a9d0fd5a4"], ["created_at", "2016-04-29 11:23:00.580664"], ["updated_at", "2016-04-29 11:23:00.580664"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.581754"], ["updated_at", "2016-04-29 11:23:00.581754"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-me" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-me"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.7ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297", "redirect_uri"=>"https://app.com/callback", "state"=>"return-me", "response_type"=>"code", "scope"=>"", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "8659f3721a1f790843c8ae1f9e4cba12866f74ea06cc3690a7c283039b14c297"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '319cd38284909412f072cb286c455c505e339fa4eb44a352043aca53ee626837' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", ""], ["token", "319cd38284909412f072cb286c455c505e339fa4eb44a352043aca53ee626837"], ["created_at", "2016-04-29 11:23:00.599847"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=319cd38284909412f072cb286c455c505e339fa4eb44a352043aca53ee626837&state=return-me Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]&state=return-me" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]", "state"=>"return-me"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5c54cbd9d6aa6d006bb199d0a42203aa98994c0fdfe6ae48d1a9bf239c531d5c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 188"], ["redirect_uri", "https://app.com/callback"], ["uid", "5c54cbd9d6aa6d006bb199d0a42203aa98994c0fdfe6ae48d1a9bf239c531d5c"], ["secret", "e184a0b874474eb61feb550a285b9feedc906e9853d1e56161784a1df8370073"], ["created_at", "2016-04-29 11:23:00.605868"], ["updated_at", "2016-04-29 11:23:00.605868"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.606997"], ["updated_at", "2016-04-29 11:23:00.606997"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fdee81ae7ff40dc11fb6a8d42303c27f52e11dbacd40f865b463dbfe43cd173c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 189"], ["redirect_uri", "https://app.com/callback"], ["uid", "fdee81ae7ff40dc11fb6a8d42303c27f52e11dbacd40f865b463dbfe43cd173c"], ["secret", "bf5d37627f237eb6e718106202ab1f306da95aa31fdf995d10e5b64c0c496033"], ["created_at", "2016-04-29 11:23:00.616917"], ["updated_at", "2016-04-29 11:23:00.616917"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.618010"], ["updated_at", "2016-04-29 11:23:00.618010"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '812bb082cb895beb4bf99d1766542045f7b9a998f7af85f73e7c9cb556311968' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 190"], ["redirect_uri", "https://app.com/callback"], ["uid", "812bb082cb895beb4bf99d1766542045f7b9a998f7af85f73e7c9cb556311968"], ["secret", "ed43a95d447b28957465868148e1f9539dbdf4a9c4133302284bc6cb97e8f9d1"], ["created_at", "2016-04-29 11:23:00.627244"], ["updated_at", "2016-04-29 11:23:00.627244"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.628335"], ["updated_at", "2016-04-29 11:23:00.628335"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 191"], ["redirect_uri", "https://app.com/callback"], ["uid", "4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5"], ["secret", "7f1ec573d4c997efa2018c24881ab3401bf0ffe7e8bc5703d0d974c77e3ae82e"], ["created_at", "2016-04-29 11:23:00.638067"], ["updated_at", "2016-04-29 11:23:00.638067"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.639187"], ["updated_at", "2016-04-29 11:23:00.639187"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.7ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4388c31a0b4679d6f7a625b2de0106c58a118f5a72b288277a0f0c903b2883f5"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '34aebaa506590a3472312789547b99300d060ab63470cb3f4b1dbb5df1cf5e98' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public write"], ["token", "34aebaa506590a3472312789547b99300d060ab63470cb3f4b1dbb5df1cf5e98"], ["created_at", "2016-04-29 11:23:00.657417"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=34aebaa506590a3472312789547b99300d060ab63470cb3f4b1dbb5df1cf5e98 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dcf0c75d9c8f93cd19044a99ef2f494ba4ffb2538e8a247a90ce3a3e05349c7e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 192"], ["redirect_uri", "https://app.com/callback"], ["uid", "dcf0c75d9c8f93cd19044a99ef2f494ba4ffb2538e8a247a90ce3a3e05349c7e"], ["secret", "caa06dcdb887d11ec7c51ab3113501084776be2bf7d42c226a057f25b9c9162c"], ["created_at", "2016-04-29 11:23:00.662928"], ["updated_at", "2016-04-29 11:23:00.662928"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.664020"], ["updated_at", "2016-04-29 11:23:00.664020"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.3ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 193"], ["redirect_uri", "https://app.com/callback"], ["uid", "4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d"], ["secret", "18aed881fb52e422c130f32d385a32fde6a0a61fb19166d4d828804c0c00e4cc"], ["created_at", "2016-04-29 11:23:00.674628"], ["updated_at", "2016-04-29 11:23:00.674628"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.675781"], ["updated_at", "2016-04-29 11:23:00.675781"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "4713b1dfae17ae5c77523344ff99dae5ab136ede484e28f264d877f9aeda852d"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'bf4cc518dab8e0e0e085d44ae9a638648fbb44ca3bae3b1b7bef052fdc04c1d2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "public"], ["token", "bf4cc518dab8e0e0e085d44ae9a638648fbb44ca3bae3b1b7bef052fdc04c1d2"], ["created_at", "2016-04-29 11:23:00.693929"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=bf4cc518dab8e0e0e085d44ae9a638648fbb44ca3bae3b1b7bef052fdc04c1d2 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 194"], ["redirect_uri", "https://app.com/callback"], ["uid", "29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9"], ["secret", "14b4cc9d90ebe8c9e49c011176b1b121dc1e8b1011c2b28b4155b1182d69d54f"], ["created_at", "2016-04-29 11:23:00.700335"], ["updated_at", "2016-04-29 11:23:00.700335"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.701476"], ["updated_at", "2016-04-29 11:23:00.701476"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms | ActiveRecord: 0.0ms) Started GET "/sign_in" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#sign_in as HTML User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Redirected to http://www.example.com/ Completed 302 Found in 1ms (ActiveRecord: 0.1ms) Started GET "/" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#index as HTML Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms | ActiveRecord: 0.0ms) Started GET "/oauth/authorize?client_id=29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=write" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"write"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1], ["resource_owner_id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 4ms (Views: 1.6ms | ActiveRecord: 0.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"write", "commit"=>"Authorize"} User Load (0.1ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? LIMIT 1 [["uid", "29226ab04a9852c91d8e951d9ac4375574dd3154fe566be1a36493c9ec8eebb9"]] CACHE (0.0ms) SELECT "users".* FROM "users" ORDER BY "users"."id" ASC LIMIT 1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'f254b19a28194c7d9c76eb7920724b781f90d6c0acea708f9d1666ec547e2605' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 1], ["expires_in", 600], ["redirect_uri", "https://app.com/callback"], ["scopes", "write"], ["token", "f254b19a28194c7d9c76eb7920724b781f90d6c0acea708f9d1666ec547e2605"], ["created_at", "2016-04-29 11:23:00.719982"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to https://app.com/callback?code=f254b19a28194c7d9c76eb7920724b781f90d6c0acea708f9d1666ec547e2605 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms | ActiveRecord: 0.0ms) Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" ORDER BY "oauth_access_grants"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 195"], ["redirect_uri", "https://app.com/callback"], ["uid", "0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69"], ["secret", "9d210872d74334547dca09c9a9ecd7671da258374370c69331356c772489a926"], ["created_at", "2016-04-29 11:23:00.725635"], ["updated_at", "2016-04-29 11:23:00.725635"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b8c388babb89db084dab17e74921d86af681bd68066901efe012c6ea5163a031' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 34], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "b8c388babb89db084dab17e74921d86af681bd68066901efe012c6ea5163a031"], ["created_at", "2016-04-29 11:23:00.738107"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.1ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "b8c388babb89db084dab17e74921d86af681bd68066901efe012c6ea5163a031"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69"], ["secret", "9d210872d74334547dca09c9a9ecd7671da258374370c69331356c772489a926"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? LIMIT 1  [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_grants" SET "revoked_at" = ? WHERE "oauth_access_grants"."id" = ? [["revoked_at", "2016-04-29 11:23:00.743932"], ["id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] CACHE (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '803a364bbed13e4182b349834903e775432ef87b30dbdab8a7b87b342fa3dbb2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 34], ["scopes", "public write"], ["expires_in", 7200], ["token", "803a364bbed13e4182b349834903e775432ef87b30dbdab8a7b87b342fa3dbb2"], ["created_at", "2016-04-29 11:23:00.746568"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 5ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Started POST "/oauth/token?code=[FILTERED]&client_id=0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "b8c388babb89db084dab17e74921d86af681bd68066901efe012c6ea5163a031"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "0c17fe926191e766d81d4f6a30ee49a751d7180347927ce78140cfa36fc16e69"], ["secret", "9d210872d74334547dca09c9a9ecd7671da258374370c69331356c772489a926"]] Completed 401 Unauthorized in 1ms  (0.2ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1b6539768ef9ad9ee84be3e26e7a56ea963c49a7ecb66b55a792f198f1f88c5c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 196"], ["redirect_uri", "https://app.com/callback"], ["uid", "1b6539768ef9ad9ee84be3e26e7a56ea963c49a7ecb66b55a792f198f1f88c5c"], ["secret", "e1ca647c0eee24980e73d83e3a01c157b5dec6581f4d08da8b072c0c1d409d5d"], ["created_at", "2016-04-29 11:23:00.753973"], ["updated_at", "2016-04-29 11:23:00.753973"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '82a97a21c9a9aff860e4585e89db3b606da88897b0623040f9dc3e1db64b4212' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 35], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "82a97a21c9a9aff860e4585e89db3b606da88897b0623040f9dc3e1db64b4212"], ["created_at", "2016-04-29 11:23:00.756136"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/token?code=[FILTERED]&client_id=1b6539768ef9ad9ee84be3e26e7a56ea963c49a7ecb66b55a792f198f1f88c5c&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1b6539768ef9ad9ee84be3e26e7a56ea963c49a7ecb66b55a792f198f1f88c5c", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = ? LIMIT 1 [["token", "invalid"]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "1b6539768ef9ad9ee84be3e26e7a56ea963c49a7ecb66b55a792f198f1f88c5c"], ["secret", "e1ca647c0eee24980e73d83e3a01c157b5dec6581f4d08da8b072c0c1d409d5d"]] Completed 401 Unauthorized in 1ms  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5342d11fb265572a9e5090874d13b25a768c816c9552d8ec0cf4c3d39e00eb2e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 197"], ["redirect_uri", "https://app.com/callback"], ["uid", "5342d11fb265572a9e5090874d13b25a768c816c9552d8ec0cf4c3d39e00eb2e"], ["secret", "d54a192d1bfb25391542bfe21286913710c2acc0d6d439372639667fe86196a5"], ["created_at", "2016-04-29 11:23:00.765204"], ["updated_at", "2016-04-29 11:23:00.765204"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '7c916f310b23c96493f54a214d61db331bba67cf2490a572ab8ac65aab66bb71' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 198"], ["redirect_uri", "https://app.com/callback"], ["uid", "7c916f310b23c96493f54a214d61db331bba67cf2490a572ab8ac65aab66bb71"], ["secret", "d94bd9d88ecf0dc3d97e81693303d20f2cc31836df205d6151b5586e9b755124"], ["created_at", "2016-04-29 11:23:00.768872"], ["updated_at", "2016-04-29 11:23:00.768872"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '49f8565b7f3886e9ac2992e7ac6b348c311790d08ddb40ecf0c8cb09c326b229' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "49f8565b7f3886e9ac2992e7ac6b348c311790d08ddb40ecf0c8cb09c326b229"], ["created_at", "2016-04-29 11:23:00.771229"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '99220af3088c632226da49a111d12e888739d59c05f51a600a94ef9ea320af59' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 199"], ["redirect_uri", "https://app.com/callback"], ["uid", "99220af3088c632226da49a111d12e888739d59c05f51a600a94ef9ea320af59"], ["secret", "63518459500c4869e064f46f569f48198e6f10e877f50787a0b268ddd528aed9"], ["created_at", "2016-04-29 11:23:00.774919"], ["updated_at", "2016-04-29 11:23:00.774919"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6e9fa9ae66b9effcf50ed09cd92e005c2dda35b33aa25b1c3177cec90380e6cb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "6e9fa9ae66b9effcf50ed09cd92e005c2dda35b33aa25b1c3177cec90380e6cb"], ["created_at", "2016-04-29 11:23:00.777218"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a08c4f6ce90324372e207111aab1d222b082c356439b74c9d7e6c428737785e4' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "a08c4f6ce90324372e207111aab1d222b082c356439b74c9d7e6c428737785e4"], ["created_at", "2016-04-29 11:23:00.779145"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '78458c4f14ca2c7a9d49ef5cb94e7efab0cc603bbf154be5318f695d97965885' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 200"], ["redirect_uri", "https://app.com/callback"], ["uid", "78458c4f14ca2c7a9d49ef5cb94e7efab0cc603bbf154be5318f695d97965885"], ["secret", "802e36f27170c401b9df64c53c1491f29e5f2a8be172506f76f7dc45893a2626"], ["created_at", "2016-04-29 11:23:00.782907"], ["updated_at", "2016-04-29 11:23:00.782907"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c4337baa050eafa153e181aabee82de67031801dd726fc472f47cceac3dad165' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?) [["application_id", 1], ["scopes", "public"], ["token", "c4337baa050eafa153e181aabee82de67031801dd726fc472f47cceac3dad165"], ["created_at", "2016-04-29 11:23:00.785688"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" IS NULL AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '350a8862867f1c3f30fcf43356300667668422dc3552b6da11eba864aa61d0be' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 201"], ["redirect_uri", "https://app.com/callback"], ["uid", "350a8862867f1c3f30fcf43356300667668422dc3552b6da11eba864aa61d0be"], ["secret", "a087011f8dfd1d0425fd93e145cc90e7b86a3a37de44b66966b0f78ea84dc3c5"], ["created_at", "2016-04-29 11:23:00.790316"], ["updated_at", "2016-04-29 11:23:00.790316"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Matheo"], ["password", "pareto"], ["created_at", "2016-04-29 11:23:00.791492"], ["updated_at", "2016-04-29 11:23:00.791492"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c14da03140be08b7de4622c9b8e807aaf325c1df4ad363dc38a35e13889dc5d2' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '53171e74fcbe2d61d9fd9e357efa7cb74cc01051af2f6bf93442c0709d073b12' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "c14da03140be08b7de4622c9b8e807aaf325c1df4ad363dc38a35e13889dc5d2"], ["refresh_token", "53171e74fcbe2d61d9fd9e357efa7cb74cc01051af2f6bf93442c0709d073b12"], ["created_at", "2016-04-29 11:23:00.793907"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.795108"], ["updated_at", "2016-04-29 11:23:00.795108"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '87b26f6fa4ce9d0e23198ddd3e57954b3aebe014fb3cedd5360cde59e7c0673a' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9fd3862884a821d261d97e85ab5319d949542f35a454cdd38d0f06c327bc6ea1' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 2], ["application_id", 1], ["expires_in", 7200], ["token", "87b26f6fa4ce9d0e23198ddd3e57954b3aebe014fb3cedd5360cde59e7c0673a"], ["refresh_token", "9fd3862884a821d261d97e85ab5319d949542f35a454cdd38d0f06c327bc6ea1"], ["created_at", "2016-04-29 11:23:00.797384"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"c14da03140be08b7de4622c9b8e807aaf325c1df4ad363dc38a35e13889dc5d2"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "87b26f6fa4ce9d0e23198ddd3e57954b3aebe014fb3cedd5360cde59e7c0673a"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.0ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "c14da03140be08b7de4622c9b8e807aaf325c1df4ad363dc38a35e13889dc5d2"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "53171e74fcbe2d61d9fd9e357efa7cb74cc01051af2f6bf93442c0709d073b12"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'a1f1f034e549c96e94d57542377cbbf12e791e439f172332c45b1e98c58959dc' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 202"], ["redirect_uri", "https://app.com/callback"], ["uid", "a1f1f034e549c96e94d57542377cbbf12e791e439f172332c45b1e98c58959dc"], ["secret", "01b2fcb53acf5a41690c8bafe0fe75929cc3047b4ddfdf9e3c25a2471793cadc"], ["created_at", "2016-04-29 11:23:00.807754"], ["updated_at", "2016-04-29 11:23:00.807754"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.809007"], ["updated_at", "2016-04-29 11:23:00.809007"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '959db1e212335e2b5c1f4483c402892deb6a193c9e742e3e0cb1d84e88d36193' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '3190116abceb5463419ea27c726b1543a97930e87e6960448d38c0f5562f6676' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "959db1e212335e2b5c1f4483c402892deb6a193c9e742e3e0cb1d84e88d36193"], ["refresh_token", "3190116abceb5463419ea27c726b1543a97930e87e6960448d38c0f5562f6676"], ["created_at", "2016-04-29 11:23:00.811078"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c4b9e855e73394b4d2037ec4134bfd9821ab6dafed26d517d7455ff6445b8ac0' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '2bc4f263718d50f8d149aeb530848aa1ae397ae323b2bcc22467502c8f4c2bc5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "c4b9e855e73394b4d2037ec4134bfd9821ab6dafed26d517d7455ff6445b8ac0"], ["refresh_token", "2bc4f263718d50f8d149aeb530848aa1ae397ae323b2bcc22467502c8f4c2bc5"], ["created_at", "2016-04-29 11:23:00.813293"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"959db1e212335e2b5c1f4483c402892deb6a193c9e742e3e0cb1d84e88d36193"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "c4b9e855e73394b4d2037ec4134bfd9821ab6dafed26d517d7455ff6445b8ac0"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "959db1e212335e2b5c1f4483c402892deb6a193c9e742e3e0cb1d84e88d36193"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:00.818702"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "3190116abceb5463419ea27c726b1543a97930e87e6960448d38c0f5562f6676"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'db65088406e3d0e3e7719a540918455812965245eba3454a4bf919a3e2de3119' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 203"], ["redirect_uri", "https://app.com/callback"], ["uid", "db65088406e3d0e3e7719a540918455812965245eba3454a4bf919a3e2de3119"], ["secret", "5fbfae1cf725dfcc0867ad9445d9e9d79d94bae4636d93466f7f703d2935c83e"], ["created_at", "2016-04-29 11:23:00.824562"], ["updated_at", "2016-04-29 11:23:00.824562"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.825827"], ["updated_at", "2016-04-29 11:23:00.825827"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '43931e9f17f61b2bd249561468579a99b84a98ae8cff42cfb9669d5d62e53a73' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "43931e9f17f61b2bd249561468579a99b84a98ae8cff42cfb9669d5d62e53a73"], ["refresh_token", "c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38"], ["created_at", "2016-04-29 11:23:00.828572"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4594972f1a6621e6331058ac57712ec32adabe8616f27cadafe1c3e174cc1efb' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6625f76ff5d1526776ba5524e3876e45fa9638b0807bb8073f9df50da6b9385e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "4594972f1a6621e6331058ac57712ec32adabe8616f27cadafe1c3e174cc1efb"], ["refresh_token", "6625f76ff5d1526776ba5524e3876e45fa9638b0807bb8073f9df50da6b9385e"], ["created_at", "2016-04-29 11:23:00.830837"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38", "token_type_hint"=>"refresh_token"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "4594972f1a6621e6331058ac57712ec32adabe8616f27cadafe1c3e174cc1efb"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:00.836398"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "c919f73fceb71ce13378a9b07627ebe2b29fdaf5131e8b162e082a8f21e1df38"]]  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f01532fd4a860c735d40a33cfdc4126144d3321283f5c60622dd5193eb72362a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 204"], ["redirect_uri", "https://app.com/callback"], ["uid", "f01532fd4a860c735d40a33cfdc4126144d3321283f5c60622dd5193eb72362a"], ["secret", "de970515a966972906348d856e6ca0312d7c17d730984db307236114f39bf9e8"], ["created_at", "2016-04-29 11:23:00.841781"], ["updated_at", "2016-04-29 11:23:00.841781"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.842856"], ["updated_at", "2016-04-29 11:23:00.842856"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '99574947722c19024027f1b75c54e220d8d10c2f1721660b87ea322162346e9a' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9fff481e28018c9c78a5447c1cea04a36fcc3c6208fdf1cc5057084f9225ea77' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "99574947722c19024027f1b75c54e220d8d10c2f1721660b87ea322162346e9a"], ["refresh_token", "9fff481e28018c9c78a5447c1cea04a36fcc3c6208fdf1cc5057084f9225ea77"], ["created_at", "2016-04-29 11:23:00.844976"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"99574947722c19024027f1b75c54e220d8d10c2f1721660b87ea322162346e9a"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "99574947722c19024027f1b75c54e220d8d10c2f1721660b87ea322162346e9a"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 CACHE (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "99574947722c19024027f1b75c54e220d8d10c2f1721660b87ea322162346e9a"]]  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:00.850056"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 3ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "9fff481e28018c9c78a5447c1cea04a36fcc3c6208fdf1cc5057084f9225ea77"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'b42bdc02e93e01d9347a3522e2e24b9ca3417d8e1f09e6853d438c31ecbbf7e9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 205"], ["redirect_uri", "https://app.com/callback"], ["uid", "b42bdc02e93e01d9347a3522e2e24b9ca3417d8e1f09e6853d438c31ecbbf7e9"], ["secret", "282a1bb65532d224af94e950047ca2882e68852404ebe1e3b77629ee487bf51c"], ["created_at", "2016-04-29 11:23:00.855507"], ["updated_at", "2016-04-29 11:23:00.855507"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.856699"], ["updated_at", "2016-04-29 11:23:00.856699"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7f4646b04de73992d538ae901cab00fef48b162c7913e7005e3b9dc2eda3eb36' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '8e03402e0d49dfca398fb85cfc87a24614a637ae8b14b37deeb8ac012dda4208' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "7f4646b04de73992d538ae901cab00fef48b162c7913e7005e3b9dc2eda3eb36"], ["refresh_token", "8e03402e0d49dfca398fb85cfc87a24614a637ae8b14b37deeb8ac012dda4208"], ["created_at", "2016-04-29 11:23:00.859143"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke?token=7f4646b04de73992d538ae901cab00fef48b162c7913e7005e3b9dc2eda3eb36" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"7f4646b04de73992d538ae901cab00fef48b162c7913e7005e3b9dc2eda3eb36"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "7f4646b04de73992d538ae901cab00fef48b162c7913e7005e3b9dc2eda3eb36"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "8e03402e0d49dfca398fb85cfc87a24614a637ae8b14b37deeb8ac012dda4208"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '16708149cc620c351ea17d258793c4354b4c30c359bf6949bb902a2892c7c96d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 206"], ["redirect_uri", "https://app.com/callback"], ["uid", "16708149cc620c351ea17d258793c4354b4c30c359bf6949bb902a2892c7c96d"], ["secret", "da04bf14cec344ff538511bb3c0854e19de64fc678a33cfb90be8d45a4e82c2c"], ["created_at", "2016-04-29 11:23:00.868752"], ["updated_at", "2016-04-29 11:23:00.868752"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.869883"], ["updated_at", "2016-04-29 11:23:00.869883"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4f786b8a218920d2e3df569c0e2879d0cdc6994526071afdab47dac0624205eb' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9ac7208adbe21a75503b166ac4f5ab46c02ca8dcda51f98ce13ad409bb4ac124' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "4f786b8a218920d2e3df569c0e2879d0cdc6994526071afdab47dac0624205eb"], ["refresh_token", "9ac7208adbe21a75503b166ac4f5ab46c02ca8dcda51f98ce13ad409bb4ac124"], ["created_at", "2016-04-29 11:23:00.872092"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"I_AM_AN_INVALIDE_TOKEN"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "4f786b8a218920d2e3df569c0e2879d0cdc6994526071afdab47dac0624205eb"]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "I_AM_AN_INVALIDE_TOKEN"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "I_AM_AN_INVALIDE_TOKEN"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fd3965ea97741ece65be569113edaad464425ee570c78d635dad4f5cc2fce868' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 207"], ["redirect_uri", "https://app.com/callback"], ["uid", "fd3965ea97741ece65be569113edaad464425ee570c78d635dad4f5cc2fce868"], ["secret", "69ce7ae83b425e5d0519c6eecf3165b8df9266ebd843a099209cc03b74c6f030"], ["created_at", "2016-04-29 11:23:00.881462"], ["updated_at", "2016-04-29 11:23:00.881462"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "John"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.882612"], ["updated_at", "2016-04-29 11:23:00.882612"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3da68199d3dbae5b0dbc7471df4c35adf137b96820cc9dfeb7d6a6160070b340' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c3283d3f4fec4dc2de4bf8339d10a67ce074d892f686f38b50ba42b8998e7301' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "3da68199d3dbae5b0dbc7471df4c35adf137b96820cc9dfeb7d6a6160070b340"], ["refresh_token", "c3283d3f4fec4dc2de4bf8339d10a67ce074d892f686f38b50ba42b8998e7301"], ["created_at", "2016-04-29 11:23:00.884692"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '09bc707e8e714684f3ff826d80e0059265012a9d83f7355c24844ed7b22295fd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 208"], ["redirect_uri", "https://app.com/callback"], ["uid", "09bc707e8e714684f3ff826d80e0059265012a9d83f7355c24844ed7b22295fd"], ["secret", "8dee3d2954a241545c3ac03efa0abeea5caafb94af8d6e8023a7dcc99f879a36"], ["created_at", "2016-04-29 11:23:00.886262"], ["updated_at", "2016-04-29 11:23:00.886262"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a6204f17b235b46b70b63eb7732a9a45c24054c6661209f5e88a0d93b931a90a' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'a520d37e5dc6a9691174c213736d537b8c06d57062ef70f598a59a8a5f004cc7' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 2], ["expires_in", 7200], ["token", "a6204f17b235b46b70b63eb7732a9a45c24054c6661209f5e88a0d93b931a90a"], ["refresh_token", "a520d37e5dc6a9691174c213736d537b8c06d57062ef70f598a59a8a5f004cc7"], ["created_at", "2016-04-29 11:23:00.888396"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started POST "/oauth/revoke" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"3da68199d3dbae5b0dbc7471df4c35adf137b96820cc9dfeb7d6a6160070b340"} Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "a6204f17b235b46b70b63eb7732a9a45c24054c6661209f5e88a0d93b931a90a"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "3da68199d3dbae5b0dbc7471df4c35adf137b96820cc9dfeb7d6a6160070b340"]] Completed 200 OK in 2ms Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 2]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", "c3283d3f4fec4dc2de4bf8339d10a67ce074d892f686f38b50ba42b8998e7301"]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '96eed4eaa31743115480294fa206272c26f74c3493006095b59477de3b48b77a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "OMG my app"], ["redirect_uri", "https://app.com/callback"], ["uid", "96eed4eaa31743115480294fa206272c26f74c3493006095b59477de3b48b77a"], ["secret", "f2bb07001efbe0322ecdcfaa671f743b094f961e2861d7dfd283b23a1e2aedf9"], ["created_at", "2016-04-29 11:23:00.932112"], ["updated_at", "2016-04-29 11:23:00.932112"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.7ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (2.3ms) Completed 200 OK in 4ms (Views: 3.8ms | ActiveRecord: 0.0ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"https://app.com/callback", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '96eed4eaa31743115480294fa206272c26f74c3493006095b59477de3b48b77a' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1 Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.8ms) Completed 200 OK in 5ms (Views: 2.7ms | ActiveRecord: 0.2ms)  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ddfe9a9fb4443bc04e6eba5d03a8b421b8d6135739e3cba6dc6ddffe8e33829b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "OMG my app"], ["redirect_uri", "https://app.com/callback"], ["uid", "ddfe9a9fb4443bc04e6eba5d03a8b421b8d6135739e3cba6dc6ddffe8e33829b"], ["secret", "439dd4ecb98eb1675b3efafbadde8bcba7d22c49a7bb234a9e1a00296b24d2b6"], ["created_at", "2016-04-29 11:23:00.956523"], ["updated_at", "2016-04-29 11:23:00.956523"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.8ms) Completed 200 OK in 3ms (Views: 2.7ms | ActiveRecord: 0.0ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"Serious app", "redirect_uri"=>"https://app.com/callback", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'ddfe9a9fb4443bc04e6eba5d03a8b421b8d6135739e3cba6dc6ddffe8e33829b' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.1ms) UPDATE "oauth_applications" SET "name" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["name", "Serious app"], ["updated_at", "2016-04-29 11:23:00.968193"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 2ms (Views: 2.0ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '10c2bfdcb1bedf58507549f11e25c65efd680102018656fd31474bfbd64984b0' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 209"], ["redirect_uri", "https://app.com/callback"], ["uid", "10c2bfdcb1bedf58507549f11e25c65efd680102018656fd31474bfbd64984b0"], ["secret", "11a9d3e464445193f064193dd206abd074bd322a6f2282a75864c065ad0e6f6d"], ["created_at", "2016-04-29 11:23:00.980261"], ["updated_at", "2016-04-29 11:23:00.980261"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.1ms) INSERT INTO "users" ("name", "password", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["name", "Joe"], ["password", "sekret"], ["created_at", "2016-04-29 11:23:00.981506"], ["updated_at", "2016-04-29 11:23:00.981506"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0959dd9b3aaa5a6aa97214fcf4913cfa8349d556d5173c4b664ebf8c81cbbba6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 1], ["application_id", 1], ["expires_in", 7200], ["token", "0959dd9b3aaa5a6aa97214fcf4913cfa8349d556d5173c4b664ebf8c81cbbba6"], ["created_at", "2016-04-29 11:23:00.983399"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/metal.json?access_token=[FILTERED]" for 127.0.0.1 at 2016-04-29 14:23:00 +0300 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = ? LIMIT 1 [["token", "0959dd9b3aaa5a6aa97214fcf4913cfa8349d556d5173c4b664ebf8c81cbbba6"]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = ? ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1 [["refresh_token", ""]]  (0.1ms) SAVEPOINT active_record_1  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.2ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0be56263f6ef94b914cbdce4d9c422a93f7b5c8e664c40c21c5d7ac2cf952078' LIMIT 1 SQL (0.2ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 210"], ["redirect_uri", "https://app.com/callback"], ["uid", "0be56263f6ef94b914cbdce4d9c422a93f7b5c8e664c40c21c5d7ac2cf952078"], ["secret", "b9a0fea80a3016dc42b0411123cc34de62c2f3d9cde6524849db9b1ddb91cc3a"], ["created_at", "2016-04-29 11:23:00.994445"], ["updated_at", "2016-04-29 11:23:00.994445"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '0be56263f6ef94b914cbdce4d9c422a93f7b5c8e664c40c21c5d7ac2cf952078' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9a325369e16c37f3ccf64e089cd2819d03059e92628975861af719335bdd52a3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 211"], ["redirect_uri", "https://app.com/callback"], ["uid", "9a325369e16c37f3ccf64e089cd2819d03059e92628975861af719335bdd52a3"], ["secret", "45e27fa2bccbafde2bebca236f25bd960e2e48ccc0e90c9c93d1b31c14e2e623"], ["created_at", "2016-04-29 11:23:00.999944"], ["updated_at", "2016-04-29 11:23:00.999944"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'cdf83a03e7f0a66fb5ceec8cee55ce2cfaac8d46451e472b54616708c3dc937d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 212"], ["redirect_uri", "https://app.com/callback"], ["uid", "cdf83a03e7f0a66fb5ceec8cee55ce2cfaac8d46451e472b54616708c3dc937d"], ["secret", "1aa0da0b69ab00f91a012db1da20bd090cfa89012ea2a3d5a3b836090d017a92"], ["created_at", "2016-04-29 11:23:01.002100"], ["updated_at", "2016-04-29 11:23:01.002100"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '9a325369e16c37f3ccf64e089cd2819d03059e92628975861af719335bdd52a3' AND "oauth_applications"."id" != 2) LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3127e42faf2a8cf17354ca7a93423a00fe8d8178247cc0123a26a256f98f4cc1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 213"], ["redirect_uri", "https://app.com/callback"], ["uid", "3127e42faf2a8cf17354ca7a93423a00fe8d8178247cc0123a26a256f98f4cc1"], ["secret", "f107cbf5df05a6abdd3dc5b7111f95edd8ac8c71fc364e305ca737513fd4bc44"], ["created_at", "2016-04-29 11:23:01.006553"], ["updated_at", "2016-04-29 11:23:01.006553"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'f2462c0a8dbff3a576e9cb325a13bf861c97a2d5b32314f280f2a875bdb81945' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 214"], ["redirect_uri", "https://app.com/callback"], ["uid", "f2462c0a8dbff3a576e9cb325a13bf861c97a2d5b32314f280f2a875bdb81945"], ["secret", "e92a908c7bd31aecb572e461c1cfd4cf34ff163eb9138484cdd316166de94173"], ["created_at", "2016-04-29 11:23:01.009444"], ["updated_at", "2016-04-29 11:23:01.009444"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '727001df4129c7450b10fae475b8bc78e99160d86e2bc958929daa45e6f1c723' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 215"], ["redirect_uri", "https://app.com/callback"], ["uid", "727001df4129c7450b10fae475b8bc78e99160d86e2bc958929daa45e6f1c723"], ["secret", "84ecbb99fe7ad98bfd62823d3acda46b81685e611ada3bf98d9b7cc31392e4ed"], ["created_at", "2016-04-29 11:23:01.011096"], ["updated_at", "2016-04-29 11:23:01.011096"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.2ms) UPDATE "oauth_applications" SET "uid" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["uid", "f2462c0a8dbff3a576e9cb325a13bf861c97a2d5b32314f280f2a875bdb81945"], ["updated_at", "2016-04-29 11:23:01.012117"], ["id", 2]]  (0.0ms) ROLLBACK TO SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '45c02b22adbad546' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 216"], ["redirect_uri", "https://app.com/callback"], ["uid", "45c02b22adbad546"], ["secret", "57bc198767f4672920927df264e97d0dab11c8508ec864fa9ba5e4b9354010fc"], ["created_at", "2016-04-29 11:23:01.014981"], ["updated_at", "2016-04-29 11:23:01.014981"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '5546ccefaaa88831c414062140651f35731b1483004fe76d38c7151fef937d1c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 217"], ["redirect_uri", "https://app.com/callback"], ["uid", "5546ccefaaa88831c414062140651f35731b1483004fe76d38c7151fef937d1c"], ["secret", "ce7507b9cb9c032e8cb96c06f8284ad96b2834f06f82cdb75283370ad74e1fdf"], ["created_at", "2016-04-29 11:23:01.017754"], ["updated_at", "2016-04-29 11:23:01.017754"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" IS NULL AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0512571071dddc0617e158ad2dae784fe6f910dd3e7abb139b384e89bbd03fc6' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 218"], ["redirect_uri", "https://app.com/callback"], ["uid", "0512571071dddc0617e158ad2dae784fe6f910dd3e7abb139b384e89bbd03fc6"], ["secret", "a64bee5a0f6d1fb0e2f88476d453af265cb8279224ac883af8f4224702644b6b"], ["created_at", "2016-04-29 11:23:01.022464"], ["updated_at", "2016-04-29 11:23:01.022464"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '0512571071dddc0617e158ad2dae784fe6f910dd3e7abb139b384e89bbd03fc6' AND "oauth_applications"."id" != 1) LIMIT 1  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.2ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8dea13ac5430df56b4b077210699cde3d8d645986f333c61aca8906bb98cfc94' LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3769bd8ae1d2866345db1c58c50cc14f8930c6bffd0e17267f334a9cb6475c72' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "secret", "uid", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 220"], ["redirect_uri", "https://app.com/callback"], ["secret", "2fc01e15ece9995e09e28aada38d4c4921fdea3bdf3bb81e12a15f01fcf419b9"], ["uid", "3769bd8ae1d2866345db1c58c50cc14f8930c6bffd0e17267f334a9cb6475c72"], ["created_at", "2016-04-29 11:23:01.031756"], ["updated_at", "2016-04-29 11:23:01.031756"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'd22a98044670c2b77306e315abc5712ac29974bf0ae4b290eb8a6d060978892d' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "secret", "uid", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 221"], ["redirect_uri", "https://app.com/callback"], ["secret", "4104a50ca44e8c43"], ["uid", "d22a98044670c2b77306e315abc5712ac29974bf0ae4b290eb8a6d060978892d"], ["created_at", "2016-04-29 11:23:01.034820"], ["updated_at", "2016-04-29 11:23:01.034820"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '2173185d387eec2da6d3ed6266c9922b588192b623f43839018586c8f7610be5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 222"], ["redirect_uri", "https://app.com/callback"], ["uid", "2173185d387eec2da6d3ed6266c9922b588192b623f43839018586c8f7610be5"], ["secret", "e03dae677b63202950fc028f250f08fc1aeb87604902e14230b0bdc7b5704a3d"], ["created_at", "2016-04-29 11:23:01.037551"], ["updated_at", "2016-04-29 11:23:01.037551"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'af2d8099aeaca479719af106248310e26c5db624fe60447b12d70155ac4e8b78' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 223"], ["redirect_uri", "https://app.com/callback"], ["uid", "af2d8099aeaca479719af106248310e26c5db624fe60447b12d70155ac4e8b78"], ["secret", "2900f9930015be5a24b92a6348906186e6734df31f485dfb7923dbcd0512ac7a"], ["created_at", "2016-04-29 11:23:01.040451"], ["updated_at", "2016-04-29 11:23:01.040451"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c710f4b1edc246b585b8f0e35b404ef535f407ff1e39ab43ca3b03e954c915ce' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 224"], ["redirect_uri", "https://app.com/callback"], ["uid", "c710f4b1edc246b585b8f0e35b404ef535f407ff1e39ab43ca3b03e954c915ce"], ["secret", "eb4743819e8ed85db3694078c99022587a664ccea1ef8a39c4de5ee4f834bf8e"], ["created_at", "2016-04-29 11:23:01.043384"], ["updated_at", "2016-04-29 11:23:01.043384"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '99e8f36e8215dbd57d4aaae51eee322a744222ce93e218a91c2f6694ac32c3ae' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 32], ["application_id", 1], ["expires_in", 7200], ["token", "99e8f36e8215dbd57d4aaae51eee322a744222ce93e218a91c2f6694ac32c3ae"], ["created_at", "2016-04-29 11:23:01.045377"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cf010707c5c167c5fb189f157037f70bdd1606f6ecaa9475fe8673614f8e8059' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 33], ["application_id", 1], ["expires_in", 7200], ["revoked_at", "2016-04-29 11:23:01.046057"], ["token", "cf010707c5c167c5fb189f157037f70bdd1606f6ecaa9475fe8673614f8e8059"], ["created_at", "2016-04-29 11:23:01.047050"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? [["id", 1]] SQL (0.0ms) DELETE FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? [["id", 2]] SQL (0.0ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '308faedb8b5f007f28c95ba340f97c076b12c2f648ed7b5507a695a9c1802033' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 225"], ["redirect_uri", "https://app.com/callback"], ["uid", "308faedb8b5f007f28c95ba340f97c076b12c2f648ed7b5507a695a9c1802033"], ["secret", "bf598b0367c6fe4d9ee4d8b07ea08fa00acad27d7922e7002b81613866b35a6c"], ["created_at", "2016-04-29 11:23:01.052906"], ["updated_at", "2016-04-29 11:23:01.052906"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'e04368adfc6791d55a85f1df219ecb0aaa744fb89041fa82db2f8f2e7d0899de' LIMIT 1 SQL (0.2ms) INSERT INTO "oauth_access_grants" ("resource_owner_id", "application_id", "redirect_uri", "expires_in", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 36], ["application_id", 1], ["redirect_uri", "https://app.com/callback"], ["expires_in", 100], ["scopes", "public write"], ["token", "e04368adfc6791d55a85f1df219ecb0aaa744fb89041fa82db2f8f2e7d0899de"], ["created_at", "2016-04-29 11:23:01.055509"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.2ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Load (0.0ms) SELECT "oauth_access_grants".* FROM "oauth_access_grants" WHERE "oauth_access_grants"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_access_grants" WHERE "oauth_access_grants"."id" = ? [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] SQL (0.1ms) DELETE FROM "oauth_applications" WHERE "oauth_applications"."id" = ? [["id", 1]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9058fb098b51963de4ebda6321be417c38ea0c3ac015aae0effcdaacc8f23a9f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 226"], ["redirect_uri", "https://app.com/callback"], ["uid", "9058fb098b51963de4ebda6321be417c38ea0c3ac015aae0effcdaacc8f23a9f"], ["secret", "0309b66e8456917a0cb02b561395d15faec6a1d03e6124e0abd2f451d733e492"], ["created_at", "2016-04-29 11:23:01.064767"], ["updated_at", "2016-04-29 11:23:01.064767"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9c54d3e6d62f8dff5d72db7dfa5f07792a7ee7eb8a81099dd13fe91e41851dbe' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "9c54d3e6d62f8dff5d72db7dfa5f07792a7ee7eb8a81099dd13fe91e41851dbe"], ["created_at", "2016-04-29 11:23:01.066556"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '65d4130d1b67a0afb6acb3b7110b9cdf6b6d7ea80f747e0c1e3ef4eec003114c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 227"], ["redirect_uri", "https://app.com/callback"], ["uid", "65d4130d1b67a0afb6acb3b7110b9cdf6b6d7ea80f747e0c1e3ef4eec003114c"], ["secret", "3a28b39aa884772f23a49963a6b02b5757760afd239a59ee5fb7cd5c5ea7a9cc"], ["created_at", "2016-04-29 11:23:01.068365"], ["updated_at", "2016-04-29 11:23:01.068365"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'ac0efd8b33f063799140e069782bc30dcbc4b94861b44edbb0c24ec0df515eb2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 2], ["expires_in", 7200], ["token", "ac0efd8b33f063799140e069782bc30dcbc4b94861b44edbb0c24ec0df515eb2"], ["created_at", "2016-04-29 11:23:01.069997"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dbd921b730821b10d05999b48262044db476f5a232ef99039485ded5b0a5c071' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 228"], ["redirect_uri", "https://app.com/callback"], ["uid", "dbd921b730821b10d05999b48262044db476f5a232ef99039485ded5b0a5c071"], ["secret", "5dd2916a26d5e58fb7cf8923396f23db9d2335641f3174e294781a2bb429c0d1"], ["created_at", "2016-04-29 11:23:01.074931"], ["updated_at", "2016-04-29 11:23:01.074931"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'cc7b1934cfb98cd2293e29bfd49249fa81c19f3403772bcd691b35a58df86d1c' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 11], ["application_id", 1], ["expires_in", 7200], ["token", "cc7b1934cfb98cd2293e29bfd49249fa81c19f3403772bcd691b35a58df86d1c"], ["created_at", "2016-04-29 11:23:01.076690"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '66a68055e607998210259278c6bc2ae380e430554fcc8d15666695ec408b529b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 229"], ["redirect_uri", "https://app.com/callback"], ["uid", "66a68055e607998210259278c6bc2ae380e430554fcc8d15666695ec408b529b"], ["secret", "4f7a2766466ca22947e63b30d73f09b724d359306a751c67ff1a39bb6b015eee"], ["created_at", "2016-04-29 11:23:01.078471"], ["updated_at", "2016-04-29 11:23:01.078471"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a92cda35ae4cfe393eeadf65f35c37b0154a89ece5d5adc58c4b86291ae86bd2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 2], ["expires_in", 7200], ["token", "a92cda35ae4cfe393eeadf65f35c37b0154a89ece5d5adc58c4b86291ae86bd2"], ["created_at", "2016-04-29 11:23:01.080085"]]  (0.1ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c75333de062d59101c27358976266bba14839073b52a95df076ad0149342ffb5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 230"], ["redirect_uri", "https://app.com/callback"], ["uid", "c75333de062d59101c27358976266bba14839073b52a95df076ad0149342ffb5"], ["secret", "852abde28809a1389e440fafbd8ba1c55e23739c08eddaa32c38a01b2ab847b0"], ["created_at", "2016-04-29 11:23:01.084643"], ["updated_at", "2016-04-29 11:23:01.084643"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd2566ae2a0242ce86c141da7b1b01f31641f3f9f2b82e50ae59b20e624d87c08' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "d2566ae2a0242ce86c141da7b1b01f31641f3f9f2b82e50ae59b20e624d87c08"], ["created_at", "2016-04-29 11:23:01.086996"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4a1adce1be3c727fae146808588d75d221f59a41f192fdc6c50009fd86b3c4fe' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["token", "4a1adce1be3c727fae146808588d75d221f59a41f192fdc6c50009fd86b3c4fe"], ["created_at", "2016-04-29 11:23:01.088658"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.2ms) SELECT "oauth_applications".* FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'e1fad489c7c87b8f1fd5d370f4c8dada4c2d76821913dbbf8e50a5879723a711' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 231"], ["redirect_uri", "https://app.com/callback"], ["uid", "e1fad489c7c87b8f1fd5d370f4c8dada4c2d76821913dbbf8e50a5879723a711"], ["secret", "0c3926063bce57c0c0690434e468b82908c18e4430b6c0d5f5cbda663568667d"], ["created_at", "2016-04-29 11:23:01.093737"], ["updated_at", "2016-04-29 11:23:01.093737"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '92be86bf448de9651f0ad563f8f94445ce698034fb86ce76979a8a7141bddc99' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "revoked_at", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 10], ["application_id", 1], ["expires_in", 7200], ["revoked_at", "2016-04-27 11:23:01.092304"], ["token", "92be86bf448de9651f0ad563f8f94445ce698034fb86ce76979a8a7141bddc99"], ["created_at", "2016-04-29 11:23:01.095493"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.2ms) SELECT COUNT(*) AS count_all, oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type AS oauth_applications_id_oauth_applications_name_oauth_applications_uid_oauth_applications_secret_oauth_applications_redirect_uri_oauth_applications_scopes_oauth_applications_created_at_oauth_applications_updated_at_oauth_applications_owner_id_oauth_applicat FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.2ms) SELECT COUNT(*) AS count_all, oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type AS oauth_applications_id_oauth_applications_name_oauth_applications_uid_oauth_applications_secret_oauth_applications_redirect_uri_oauth_applications_scopes_oauth_applications_created_at_oauth_applications_updated_at_oauth_applications_owner_id_oauth_applicat FROM "oauth_applications" INNER JOIN "oauth_access_tokens" ON "oauth_access_tokens"."application_id" = "oauth_applications"."id" AND "oauth_access_tokens"."revoked_at" IS NULL INNER JOIN "oauth_applications" "authorized_applications_oauth_applications" ON "authorized_applications_oauth_applications"."id" = "oauth_access_tokens"."application_id" WHERE "oauth_access_tokens"."resource_owner_id" = 10 AND "oauth_access_tokens"."revoked_at" IS NULL GROUP BY oauth_applications.id,oauth_applications.name,oauth_applications.uid,oauth_applications.secret,oauth_applications.redirect_uri,oauth_applications.scopes,oauth_applications.created_at,oauth_applications.updated_at,oauth_applications.owner_id,oauth_applications.owner_type  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4c1cbfc9931fdfade8ddb036862f690710b9b2f24dfe5a709d9dcaacbb760461' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 232"], ["redirect_uri", "https://app.com/callback"], ["uid", "4c1cbfc9931fdfade8ddb036862f690710b9b2f24dfe5a709d9dcaacbb760461"], ["secret", "13c99a77ab5fdb99f36f6d7925af7190fc7e357896ef73aaf8b8e005e00289be"], ["created_at", "2016-04-29 11:23:01.103406"], ["updated_at", "2016-04-29 11:23:01.103406"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "4c1cbfc9931fdfade8ddb036862f690710b9b2f24dfe5a709d9dcaacbb760461"], ["secret", "13c99a77ab5fdb99f36f6d7925af7190fc7e357896ef73aaf8b8e005e00289be"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'fdbf6738e7d41ad3fe1a12a0ec0d7b22106653fcf4cac9dbf2c7ff43ee3a0010' LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ed27aba549db307594a333fc2fec5fe1f13dadbf6254dc6e03edf659df42befa' LIMIT 1  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '851cda6defae05834f438a758796f8ac497f30bad72eca38b7a2c435917fc943' LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::ApplicationsController#index as HTML Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 1ms (ActiveRecord: 0.0ms)  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_applications" Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 0ms (ActiveRecord: 0.0ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_applications"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'eee07e790dbaa7353849f954461c5601bf8b422abcddb2b8c7c71096e4551472' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 236"], ["redirect_uri", "https://app.com/callback"], ["uid", "eee07e790dbaa7353849f954461c5601bf8b422abcddb2b8c7c71096e4551472"], ["secret", "c82b0b0a7d1cca1b65f105c3708a121580beae30df242a057add9862920ca476"], ["created_at", "2016-04-29 11:23:01.174590"], ["updated_at", "2016-04-29 11:23:01.174590"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"uid"=>"1A2B3C4D", "secret"=>"1A2B3C4D"}, "id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Unpermitted parameters: uid, secret  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = 'eee07e790dbaa7353849f954461c5601bf8b422abcddb2b8c7c71096e4551472' AND "oauth_applications"."id" != 1) LIMIT 1  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms (ActiveRecord: 0.2ms) Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '80fb34b3185f348efab7f21980874ce3594cca4214443c538eec368976834974' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 237"], ["redirect_uri", "https://app.com/callback"], ["uid", "80fb34b3185f348efab7f21980874ce3594cca4214443c538eec368976834974"], ["secret", "95888280ba138f7c41874f7d73dc62fc1d5af4324c1a030651408f5d6d2030e0"], ["created_at", "2016-04-29 11:23:01.182136"], ["updated_at", "2016-04-29 11:23:01.182136"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE ("oauth_applications"."uid" = '80fb34b3185f348efab7f21980874ce3594cca4214443c538eec368976834974' AND "oauth_applications"."id" != 1) LIMIT 1 SQL (0.1ms) UPDATE "oauth_applications" SET "name" = ?, "redirect_uri" = ?, "updated_at" = ? WHERE "oauth_applications"."id" = ? [["name", "Example"], ["redirect_uri", "https://example.com"], ["updated_at", "2016-04-29 11:23:01.185524"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 3ms (ActiveRecord: 0.3ms) Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_applications" Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}}  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8ac7d6b1f82b274478c9f8038887d6008e9efc9ff04b74c4352c49271d80496c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Example"], ["redirect_uri", "https://example.com"], ["uid", "8ac7d6b1f82b274478c9f8038887d6008e9efc9ff04b74c4352c49271d80496c"], ["secret", "c001c7867264d3470d71e02ee3570a6ee4f45bcb0439754e4bf52ccf229ae588"], ["created_at", "2016-04-29 11:23:01.191515"], ["updated_at", "2016-04-29 11:23:01.191515"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms (ActiveRecord: 0.2ms)  (0.1ms) SELECT COUNT(*) FROM "oauth_applications"  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.1ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '043fef0abb3632296d9ed92298fbd0b3732a7228f35ccaf4f8862a39a5bfe92f' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 238"], ["redirect_uri", "https://app.com/callback"], ["uid", "043fef0abb3632296d9ed92298fbd0b3732a7228f35ccaf4f8862a39a5bfe92f"], ["secret", "712bd9b7d0c0185982ec2790854fc97a08c161e9b9117bd6477e227851bd9862"], ["created_at", "2016-04-29 11:23:01.212931"], ["updated_at", "2016-04-29 11:23:01.212931"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '56f7859fec95bd2378ee0e527c111d32309bdf90a7ef5ab2c205789ef0715247' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 34], ["application_id", 1], ["expires_in", 7200], ["token", "56f7859fec95bd2378ee0e527c111d32309bdf90a7ef5ab2c205789ef0715247"], ["created_at", "2016-04-29 11:23:01.215087"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'dc580d697483df87212ab15729fef3477b06ea7fd80369c20fd1e1449d1dba60' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 239"], ["redirect_uri", "https://app.com/callback"], ["uid", "dc580d697483df87212ab15729fef3477b06ea7fd80369c20fd1e1449d1dba60"], ["secret", "73fe0463b2d521bec7edf8a07958d9fa4338e0c2318ea69d50f3bd4d967c0842"], ["created_at", "2016-04-29 11:23:01.220799"], ["updated_at", "2016-04-29 11:23:01.220799"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1cf360cd0bdd9d95ca8179e151954c7d0bf7f780550c8765f264b9c9fe364bdd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 35], ["application_id", 1], ["expires_in", 7200], ["token", "1cf360cd0bdd9d95ca8179e151954c7d0bf7f780550c8765f264b9c9fe364bdd"], ["created_at", "2016-04-29 11:23:01.222611"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction Processing by Doorkeeper::TokenInfoController#show as HTML  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0c052f216fd32d4fe739efcd5cc0f0168387982e4cacca4c32f73a5914f1c69e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 240"], ["redirect_uri", "https://app.com/callback"], ["uid", "0c052f216fd32d4fe739efcd5cc0f0168387982e4cacca4c32f73a5914f1c69e"], ["secret", "79504279990c0c89564eb1d32117145c7dcb2bb8a396b10828f771ea9a9b00b5"], ["created_at", "2016-04-29 11:23:01.227381"], ["updated_at", "2016-04-29 11:23:01.227381"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7eeba11aa65a28caf34d5b8fb9fb8bebbde434c5922bc35c9ba5ada34e724795' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 36], ["application_id", 1], ["expires_in", 7200], ["token", "7eeba11aa65a28caf34d5b8fb9fb8bebbde434c5922bc35c9ba5ada34e724795"], ["created_at", "2016-04-29 11:23:01.229159"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Completed 200 OK in 4ms  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = '3d345bf997591aa50dab2ce6c792b7ca248c360a99015f59984352be69f3e5a1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 8900], ["expires_in", 600], ["redirect_uri", "http://tst.com/cb"], ["scopes", ""], ["token", "3d345bf997591aa50dab2ce6c792b7ca248c360a99015f59984352be69f3e5a1"], ["created_at", "2016-04-29 11:23:01.243052"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessGrant Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_grants" WHERE "oauth_access_grants"."token" = 'b47f8dfb1d1285771bb006e8e5358dd19bbf5c8e97efa6d1e501cc746d8f0beb' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_grants" ("application_id", "resource_owner_id", "expires_in", "redirect_uri", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 8900], ["expires_in", 600], ["redirect_uri", "http://tst.com/cb"], ["scopes", ""], ["token", "b47f8dfb1d1285771bb006e8e5358dd19bbf5c8e97efa6d1e501cc746d8f0beb"], ["created_at", "2016-04-29 11:23:01.248094"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) SELECT COUNT(*) FROM "oauth_access_grants"  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction  (0.1ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3cecc390dc3bfbbe02cf523b0b30a95004f8c54a71ec5c27f7cb434b9a7327bd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "3cecc390dc3bfbbe02cf523b0b30a95004f8c54a71ec5c27f7cb434b9a7327bd"], ["created_at", "2016-04-29 11:23:01.283020"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5aea38ea01adac77de50a514deb29251cd8103b9e57189c524c3e11c6751df29' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "5aea38ea01adac77de50a514deb29251cd8103b9e57189c524c3e11c6751df29"], ["created_at", "2016-04-29 11:23:01.287939"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1c0b3c1f72b5a2fe618b2c7865ec143a471f75b33fbc5c97bfa94664e2919770' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 7866], ["expires_in", 7200], ["application_id", 9990], ["scopes", "public"], ["token", "1c0b3c1f72b5a2fe618b2c7865ec143a471f75b33fbc5c97bfa94664e2919770"], ["created_at", "2016-04-29 11:23:01.293661"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f2f2de86fe8b150c43848e6b7aaea427e9f78f7ba1fd2d180cd9abb966b376c2' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "f2f2de86fe8b150c43848e6b7aaea427e9f78f7ba1fd2d180cd9abb966b376c2"], ["created_at", "2016-04-29 11:23:01.299237"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'f86736f9acc244748689cd264d5dd3cf1c08efe5e35780c491a1747d95c3ee84' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "application_id", "scopes", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 7866], ["expires_in", 7200], ["application_id", 9990], ["scopes", ""], ["token", "f86736f9acc244748689cd264d5dd3cf1c08efe5e35780c491a1747d95c3ee84"], ["created_at", "2016-04-29 11:23:01.303081"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens" Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? AND "oauth_access_tokens"."resource_owner_id" = ? AND "oauth_access_tokens"."revoked_at" IS NULL ORDER BY created_at desc LIMIT 1 [["application_id", 9990], ["resource_owner_id", 7866]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'a011636b0daf7bbe37de39481fe7999856c7a273a3d52309e707af15b00b4e98' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 7200], ["token", "a011636b0daf7bbe37de39481fe7999856c7a273a3d52309e707af15b00b4e98"], ["created_at", "2016-04-29 11:23:01.305829"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.1ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 9990]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd0de0c61704e64289d34686ef1108da34534b465e307d85b14970ec512d75a35' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["application_id", 9990], ["resource_owner_id", 7866], ["scopes", "public"], ["expires_in", 1234], ["token", "d0de0c61704e64289d34686ef1108da34534b465e307d85b14970ec512d75a35"], ["created_at", "2016-04-29 11:23:01.310042"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" ASC LIMIT 1  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '320d8ff83140332299bb0e81ce237b770f24ec4561453ff7180a4e856261762c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 241"], ["redirect_uri", "https://app.com/callback"], ["uid", "320d8ff83140332299bb0e81ce237b770f24ec4561453ff7180a4e856261762c"], ["secret", "11fb62d0a0ed1f5d12dd9d3ed9a7cbb6103b19d56da1d271c016969fc9315483"], ["created_at", "2016-04-29 11:23:01.314373"], ["updated_at", "2016-04-29 11:23:01.314373"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c6a221bcb74c2eef26963d121f8a61a754bff342bf28113d78173bd13077cd10' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ed2790bd6de3c680c3dd520aae4357bc6148711665afe79b200f21ba1af1fba1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 37], ["application_id", 1], ["expires_in", 7200], ["token", "c6a221bcb74c2eef26963d121f8a61a754bff342bf28113d78173bd13077cd10"], ["refresh_token", "ed2790bd6de3c680c3dd520aae4357bc6148711665afe79b200f21ba1af1fba1"], ["created_at", "2016-04-29 11:23:01.316504"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "320d8ff83140332299bb0e81ce237b770f24ec4561453ff7180a4e856261762c"], ["secret", "11fb62d0a0ed1f5d12dd9d3ed9a7cbb6103b19d56da1d271c016969fc9315483"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.318420"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8bac6dcdf4b6b18610f8cb29fb4c163c9980f0e32a671adc29ae4b7e1974356f' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '1cee92a0a80cfa68842a2d3f6afc411853edaf53c8dfbae48b812fb7e5b8833b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 37], ["scopes", ""], ["expires_in", 120], ["token", "8bac6dcdf4b6b18610f8cb29fb4c163c9980f0e32a671adc29ae4b7e1974356f"], ["refresh_token", "1cee92a0a80cfa68842a2d3f6afc411853edaf53c8dfbae48b812fb7e5b8833b"], ["created_at", "2016-04-29 11:23:01.320632"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '9c04f808a409835692e0985bf3f3eab136782f38a36a18fe8f970f76ad7e00b9' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 242"], ["redirect_uri", "https://app.com/callback"], ["uid", "9c04f808a409835692e0985bf3f3eab136782f38a36a18fe8f970f76ad7e00b9"], ["secret", "eb21463fff523967ea6571c85a538293318ab6cc98369f4d6f60b1ef75c4e06b"], ["created_at", "2016-04-29 11:23:01.324156"], ["updated_at", "2016-04-29 11:23:01.324156"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '6380a4c9b7379e3d6ce3542e3a1dcd666f5a8a018e7cc54da11e98d103e7707b' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '22a0f860bbba0198951d16f73e4af1cca4b4d2d392abf808b3f43e1fa6847067' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 38], ["application_id", 1], ["expires_in", 7200], ["token", "6380a4c9b7379e3d6ce3542e3a1dcd666f5a8a018e7cc54da11e98d103e7707b"], ["refresh_token", "22a0f860bbba0198951d16f73e4af1cca4b4d2d392abf808b3f43e1fa6847067"], ["created_at", "2016-04-29 11:23:01.326219"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "9c04f808a409835692e0985bf3f3eab136782f38a36a18fe8f970f76ad7e00b9"], ["secret", "eb21463fff523967ea6571c85a538293318ab6cc98369f4d6f60b1ef75c4e06b"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.1ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '1b8d58a727c5489da00db8ace8d69f91661cb8a6553004e9b9d67390dc8903fd' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 243"], ["redirect_uri", "https://app.com/callback"], ["uid", "1b8d58a727c5489da00db8ace8d69f91661cb8a6553004e9b9d67390dc8903fd"], ["secret", "908f8bf79fbf3fa0ea5da871f1d3abc486b810d0136dcba6faa7854336e3dca8"], ["created_at", "2016-04-29 11:23:01.329959"], ["updated_at", "2016-04-29 11:23:01.329959"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '3a1d97bf4357c8c5d12cbf751222e6f44d4ed1e4576493f081f051e06a3b193c' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '304e730266fa6df4e22b2c30c63b88a85d2acc087e08e4eb0eceafa91e4559be' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 39], ["application_id", 1], ["expires_in", 7200], ["token", "3a1d97bf4357c8c5d12cbf751222e6f44d4ed1e4576493f081f051e06a3b193c"], ["refresh_token", "304e730266fa6df4e22b2c30c63b88a85d2acc087e08e4eb0eceafa91e4559be"], ["created_at", "2016-04-29 11:23:01.332028"]]  (0.1ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."token" = '3a1d97bf4357c8c5d12cbf751222e6f44d4ed1e4576493f081f051e06a3b193c' AND "oauth_access_tokens"."id" != 1) LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE ("oauth_access_tokens"."refresh_token" = '304e730266fa6df4e22b2c30c63b88a85d2acc087e08e4eb0eceafa91e4559be' AND "oauth_access_tokens"."id" != 1) LIMIT 1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "expires_in" = ? WHERE "oauth_access_tokens"."id" = ? [["expires_in", -1], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "1b8d58a727c5489da00db8ace8d69f91661cb8a6553004e9b9d67390dc8903fd"], ["secret", "908f8bf79fbf3fa0ea5da871f1d3abc486b810d0136dcba6faa7854336e3dca8"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '4096302533e257d3dd90762ed05972dfd34b2c540d5a80a9543b091ec656c8ff' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 244"], ["redirect_uri", "https://app.com/callback"], ["uid", "4096302533e257d3dd90762ed05972dfd34b2c540d5a80a9543b091ec656c8ff"], ["secret", "c453a36113f6ca68a9f0c7ba4d2242b47e65399087144484c19d7d0c2382421c"], ["created_at", "2016-04-29 11:23:01.337432"], ["updated_at", "2016-04-29 11:23:01.337432"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'd70faf9c237a85cb154bdbfb8ceac3db0c41a2667c12906fff9e511b2c6cb8f3' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0256ace5ba86e70a91f01dfd7ae6a81be0be0707a4e028a7cd002a720860f1a3' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 40], ["application_id", 1], ["expires_in", 7200], ["token", "d70faf9c237a85cb154bdbfb8ceac3db0c41a2667c12906fff9e511b2c6cb8f3"], ["refresh_token", "0256ace5ba86e70a91f01dfd7ae6a81be0be0707a4e028a7cd002a720860f1a3"], ["created_at", "2016-04-29 11:23:01.339595"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.1ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "4096302533e257d3dd90762ed05972dfd34b2c540d5a80a9543b091ec656c8ff"], ["secret", "c453a36113f6ca68a9f0c7ba4d2242b47e65399087144484c19d7d0c2382421c"]]  (0.1ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.1ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.342902"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c7880e5d2820bcf7e1f5450229de725635d475f9c5e0168cd12d6f878188f7f2' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6e4347bd7cfcec3396d334e3e25e7d1596e116e9fe0c75846feb32e847b04992' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 40], ["scopes", ""], ["expires_in", 120], ["token", "c7880e5d2820bcf7e1f5450229de725635d475f9c5e0168cd12d6f878188f7f2"], ["refresh_token", "6e4347bd7cfcec3396d334e3e25e7d1596e116e9fe0c75846feb32e847b04992"], ["created_at", "2016-04-29 11:23:01.345306"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '47eb96ab37b2c2f81b1c684325a173c77755c1d1af1a87c58abf2439e1682c6a' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 245"], ["redirect_uri", "https://app.com/callback"], ["uid", "47eb96ab37b2c2f81b1c684325a173c77755c1d1af1a87c58abf2439e1682c6a"], ["secret", "c95c7909278381150df23e447dd9f2b3f7d8d40849ce20c689863ddedf766121"], ["created_at", "2016-04-29 11:23:01.350500"], ["updated_at", "2016-04-29 11:23:01.350500"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fc519965944bdc913e11d71087e0347ba5ad3242652347c4e5bf192f293bc9c5' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9006efeed262e9569b1878acaa0bb4204228b304907e3107e4a621fd029c4066' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 41], ["application_id", 1], ["expires_in", 7200], ["token", "fc519965944bdc913e11d71087e0347ba5ad3242652347c4e5bf192f293bc9c5"], ["refresh_token", "9006efeed262e9569b1878acaa0bb4204228b304907e3107e4a621fd029c4066"], ["created_at", "2016-04-29 11:23:01.352475"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.353143"], ["id", 1]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "47eb96ab37b2c2f81b1c684325a173c77755c1d1af1a87c58abf2439e1682c6a"], ["secret", "c95c7909278381150df23e447dd9f2b3f7d8d40849ce20c689863ddedf766121"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'ae308fd47a8fd0fc29820a775ee1bded4c18554b913f7253ee78b1e36c7170ac' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 246"], ["redirect_uri", "https://app.com/callback"], ["uid", "ae308fd47a8fd0fc29820a775ee1bded4c18554b913f7253ee78b1e36c7170ac"], ["secret", "2c550a7af6bb104f8149351736e19c1e97302747cce515e1c82d02e7fa5d6b38"], ["created_at", "2016-04-29 11:23:01.357193"], ["updated_at", "2016-04-29 11:23:01.357193"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4becb58f739e3c6c1b3529772e73c0e199643e4ba34ebab585808b53a8d7426c' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '56bbee6ccea1efa3f2e5d35fb5abd4ba4bd061bdbae3d5643b21a51ec16e8d70' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 42], ["application_id", 1], ["expires_in", 7200], ["token", "4becb58f739e3c6c1b3529772e73c0e199643e4ba34ebab585808b53a8d7426c"], ["refresh_token", "56bbee6ccea1efa3f2e5d35fb5abd4ba4bd061bdbae3d5643b21a51ec16e8d70"], ["created_at", "2016-04-29 11:23:01.359197"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "ae308fd47a8fd0fc29820a775ee1bded4c18554b913f7253ee78b1e36c7170ac"], ["secret", "2c550a7af6bb104f8149351736e19c1e97302747cce515e1c82d02e7fa5d6b38"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.360865"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b97f49a6dd02d108c7f8e79cc63a48bced80c457e54d229ff5dde15136323f11' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '9ed0c6606434be87e27f3256820c22a98dfedf521df88d132c9013879aa63365' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 42], ["scopes", ""], ["expires_in", 1234], ["token", "b97f49a6dd02d108c7f8e79cc63a48bced80c457e54d229ff5dde15136323f11"], ["refresh_token", "9ed0c6606434be87e27f3256820c22a98dfedf521df88d132c9013879aa63365"], ["created_at", "2016-04-29 11:23:01.362910"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8e96be4b8dbaf07a1dcc2024099ce15525dd8276a414e40b1037fbe9628a0f5a' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 247"], ["redirect_uri", "https://app.com/callback"], ["uid", "8e96be4b8dbaf07a1dcc2024099ce15525dd8276a414e40b1037fbe9628a0f5a"], ["secret", "7b9ba129dffa90e355533a2cbaed8be636f61f02b17495257832e3482d42d648"], ["created_at", "2016-04-29 11:23:01.367123"], ["updated_at", "2016-04-29 11:23:01.367123"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '84bc42f66b62325d9ecff9f3ffd08efff9059597838a92574caa1202798d61b5' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6b8b902223c48c7361ff56622c9a66f2d9c7fe23b355533e0bd9bad54ed9fce8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 43], ["application_id", 1], ["expires_in", 7200], ["token", "84bc42f66b62325d9ecff9f3ffd08efff9059597838a92574caa1202798d61b5"], ["refresh_token", "6b8b902223c48c7361ff56622c9a66f2d9c7fe23b355533e0bd9bad54ed9fce8"], ["created_at", "2016-04-29 11:23:01.369049"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "8e96be4b8dbaf07a1dcc2024099ce15525dd8276a414e40b1037fbe9628a0f5a"], ["secret", "7b9ba129dffa90e355533a2cbaed8be636f61f02b17495257832e3482d42d648"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '632f66e0d997137872924f5d909816d8eb1eb035aee7281508add402611c10c9' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 248"], ["redirect_uri", "https://app.com/callback"], ["uid", "632f66e0d997137872924f5d909816d8eb1eb035aee7281508add402611c10c9"], ["secret", "022ebcacd8a374c824e9b549b7abf46b147af4c933dbb2313598247221f64518"], ["created_at", "2016-04-29 11:23:01.372441"], ["updated_at", "2016-04-29 11:23:01.372441"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '5d1d3f5a52c0b573d4668d0d42580037b6290ea8da838c42f985b970662ebe2a' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '46cd053750c3640ebc02bd6840ed1348b9c3b89669698fa88242ab047e5b6d73' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 44], ["application_id", 1], ["expires_in", 7200], ["token", "5d1d3f5a52c0b573d4668d0d42580037b6290ea8da838c42f985b970662ebe2a"], ["refresh_token", "46cd053750c3640ebc02bd6840ed1348b9c3b89669698fa88242ab047e5b6d73"], ["created_at", "2016-04-29 11:23:01.374590"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "632f66e0d997137872924f5d909816d8eb1eb035aee7281508add402611c10c9"], ["secret", "022ebcacd8a374c824e9b549b7abf46b147af4c933dbb2313598247221f64518"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '8914223e808547e258708f31360973b2b3196dd20776694a0bf188baaac52b97' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 249"], ["redirect_uri", "https://app.com/callback"], ["uid", "8914223e808547e258708f31360973b2b3196dd20776694a0bf188baaac52b97"], ["secret", "e72013ca1182c908de18d4e9aebb65fc308d013c2499be9e3b22fbeb6765fe60"], ["created_at", "2016-04-29 11:23:01.376646"], ["updated_at", "2016-04-29 11:23:01.376646"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b398a12a386d5e0be67162af367e54f3ba0dd7d01c58418298651760e6bf1ca9' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '2f90caa44008c739fb8846f9ebb6eef4a4ed233a0a69f0e28a648ec7f70672a5' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?) [["resource_owner_id", 45], ["expires_in", 7200], ["token", "b398a12a386d5e0be67162af367e54f3ba0dd7d01c58418298651760e6bf1ca9"], ["refresh_token", "2f90caa44008c739fb8846f9ebb6eef4a4ed233a0a69f0e28a648ec7f70672a5"], ["created_at", "2016-04-29 11:23:01.380387"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.382113"], ["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'bdacfaf2423eeb54153b2d2747225a41ee3b8c1572cf166e513a5c2fd016197d' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '0f1ce0132c1941339f35143a6923e0f57bcd69a1d932e365b30d7fbd7adf4d7b' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 45], ["scopes", ""], ["expires_in", 120], ["token", "bdacfaf2423eeb54153b2d2747225a41ee3b8c1572cf166e513a5c2fd016197d"], ["refresh_token", "0f1ce0132c1941339f35143a6923e0f57bcd69a1d932e365b30d7fbd7adf4d7b"], ["created_at", "2016-04-29 11:23:01.383792"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens"  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '0360432bd9bbbff95ed00c24f4c08572a236703d5a9d6608df1499a69426f5bb' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 250"], ["redirect_uri", "https://app.com/callback"], ["uid", "0360432bd9bbbff95ed00c24f4c08572a236703d5a9d6608df1499a69426f5bb"], ["secret", "33aa501fccca75ce453d3409de258a03b087d7424f35ad4b9d7722c667dc9909"], ["created_at", "2016-04-29 11:23:01.387275"], ["updated_at", "2016-04-29 11:23:01.387275"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '8afccafcc228af4d74004da8dd4640af226b8c32003b767ff251dbd786dbe078' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'c6bf0deb996150115bd54ed67d5d90dc23e3fa65b008098d54e5f9030c8de670' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 46], ["application_id", 1], ["expires_in", 7200], ["token", "8afccafcc228af4d74004da8dd4640af226b8c32003b767ff251dbd786dbe078"], ["refresh_token", "c6bf0deb996150115bd54ed67d5d90dc23e3fa65b008098d54e5f9030c8de670"], ["created_at", "2016-04-29 11:23:01.389205"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "0360432bd9bbbff95ed00c24f4c08572a236703d5a9d6608df1499a69426f5bb"], ["secret", "33aa501fccca75ce453d3409de258a03b087d7424f35ad4b9d7722c667dc9909"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0b4d18b2dfdd23dad30ff36af985158e04327d495c652d1b2f8502cea74d0a35' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'f49fe1f92e7a31eebdf6a893c934a598fef27a4abe41228b541e10f6bbdb7cbe' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 46], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "c6bf0deb996150115bd54ed67d5d90dc23e3fa65b008098d54e5f9030c8de670"], ["token", "0b4d18b2dfdd23dad30ff36af985158e04327d495c652d1b2f8502cea74d0a35"], ["refresh_token", "f49fe1f92e7a31eebdf6a893c934a598fef27a4abe41228b541e10f6bbdb7cbe"], ["created_at", "2016-04-29 11:23:01.393272"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]]  (0.0ms) SELECT COUNT(*) FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'c06c1793529ae6662d221f5f0b6d5ba4bd5ef8aba0e371351ebc3708383aa2d5' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 251"], ["redirect_uri", "https://app.com/callback"], ["uid", "c06c1793529ae6662d221f5f0b6d5ba4bd5ef8aba0e371351ebc3708383aa2d5"], ["secret", "fcc3cb3403d2988d7069d1836697eea8c489a49d9bf1e227543000411602c3ef"], ["created_at", "2016-04-29 11:23:01.397323"], ["updated_at", "2016-04-29 11:23:01.397323"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '9d44aa11d31792dfa4be000a6dc10b346433cf1be5f5a58337ad9a2445a12e7b' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '2fc369b4f072b87ade23eb69ea80499ee4a17b23eecc196fc37d4b8ad6ce9c37' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 47], ["application_id", 1], ["expires_in", 7200], ["token", "9d44aa11d31792dfa4be000a6dc10b346433cf1be5f5a58337ad9a2445a12e7b"], ["refresh_token", "2fc369b4f072b87ade23eb69ea80499ee4a17b23eecc196fc37d4b8ad6ce9c37"], ["created_at", "2016-04-29 11:23:01.399236"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "c06c1793529ae6662d221f5f0b6d5ba4bd5ef8aba0e371351ebc3708383aa2d5"], ["secret", "fcc3cb3403d2988d7069d1836697eea8c489a49d9bf1e227543000411602c3ef"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'c4b9a43a3dd66fabfc9a198945ccf4a1be82ecedfba0f6b2876cc4f2774907a9' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '6c5ed4baf02e11ba771c45d699eab87f8056fcfb0fb96790acf0cc5a37a4e9c2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 47], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "2fc369b4f072b87ade23eb69ea80499ee4a17b23eecc196fc37d4b8ad6ce9c37"], ["token", "c4b9a43a3dd66fabfc9a198945ccf4a1be82ecedfba0f6b2876cc4f2774907a9"], ["refresh_token", "6c5ed4baf02e11ba771c45d699eab87f8056fcfb0fb96790acf0cc5a37a4e9c2"], ["created_at", "2016-04-29 11:23:01.402268"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."application_id" = ? ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1 [["application_id", 1]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '78b790157eb342a1d644cae56b30b063022bb9d57f5256863c1bdfc54e21de92' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 252"], ["redirect_uri", "https://app.com/callback"], ["uid", "78b790157eb342a1d644cae56b30b063022bb9d57f5256863c1bdfc54e21de92"], ["secret", "c82fb90f5c19c45828765b6ef02871fdbb24f2d7d66342a798888d00dfc1dd1d"], ["created_at", "2016-04-29 11:23:01.406043"], ["updated_at", "2016-04-29 11:23:01.406043"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '0da4272c8469e42fcecca7ce8935cd786a0527227aeb3c445e2eeb7a1dd77eb7' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '474053c287ca61d61b37e01352190bbe86417eb0710b7d029f160be1c2b6137e' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?) [["resource_owner_id", 48], ["application_id", 1], ["expires_in", 7200], ["token", "0da4272c8469e42fcecca7ce8935cd786a0527227aeb3c445e2eeb7a1dd77eb7"], ["refresh_token", "474053c287ca61d61b37e01352190bbe86417eb0710b7d029f160be1c2b6137e"], ["created_at", "2016-04-29 11:23:01.408229"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "78b790157eb342a1d644cae56b30b063022bb9d57f5256863c1bdfc54e21de92"], ["secret", "c82fb90f5c19c45828765b6ef02871fdbb24f2d7d66342a798888d00dfc1dd1d"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '1d72d0181080530848bbfaad36b097a1d51f7f5ee1a36a4007b7068ff68cee65' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'ab830d80a20769feb3c789b68393d1821cae3f5f51144d8bfbd85c34e8fea5d8' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "previous_refresh_token", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 48], ["scopes", ""], ["expires_in", 1234], ["previous_refresh_token", "474053c287ca61d61b37e01352190bbe86417eb0710b7d029f160be1c2b6137e"], ["token", "1d72d0181080530848bbfaad36b097a1d51f7f5ee1a36a4007b7068ff68cee65"], ["refresh_token", "ab830d80a20769feb3c789b68393d1821cae3f5f51144d8bfbd85c34e8fea5d8"], ["created_at", "2016-04-29 11:23:01.411335"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '3207616b2fe7ea6075c6ddb088e98b917fe4dc1532f239ff9799cffa20082265' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 253"], ["redirect_uri", "https://app.com/callback"], ["uid", "3207616b2fe7ea6075c6ddb088e98b917fe4dc1532f239ff9799cffa20082265"], ["secret", "ad0d083da9428218e2f7a75a8accd1b3b8089d4551170105f3b24e31b92c8f4c"], ["created_at", "2016-04-29 11:23:01.414901"], ["updated_at", "2016-04-29 11:23:01.414901"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '05e76561691f95d409b629c9f8ea2c580c7b4fdf5f8bfa371dd214f7a2196072' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '09d61742c9f2580201f3caa85de0916e5c1c5fd8d2bc7e466e8a3ded64a8b2c1' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 49], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "05e76561691f95d409b629c9f8ea2c580c7b4fdf5f8bfa371dd214f7a2196072"], ["refresh_token", "09d61742c9f2580201f3caa85de0916e5c1c5fd8d2bc7e466e8a3ded64a8b2c1"], ["created_at", "2016-04-29 11:23:01.416866"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "3207616b2fe7ea6075c6ddb088e98b917fe4dc1532f239ff9799cffa20082265"], ["secret", "ad0d083da9428218e2f7a75a8accd1b3b8089d4551170105f3b24e31b92c8f4c"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '967675e026207a8356e168be0f2fce5a285397645d57a8cfc003e181ee04cd14' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 254"], ["redirect_uri", "https://app.com/callback"], ["uid", "967675e026207a8356e168be0f2fce5a285397645d57a8cfc003e181ee04cd14"], ["secret", "07a688f146af039d24326aae654a227fb9bf28bb182f04d81eafce63267c1623"], ["created_at", "2016-04-29 11:23:01.420412"], ["updated_at", "2016-04-29 11:23:01.420412"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '89c4d60f6a3f9518282ddd6673ba48e8836bd4eb09030fb6973ff12cf2675ca1' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '134e8618cbbf526707af12a066252490415e02c2d9ff9086d95866b866e988e8' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 50], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "89c4d60f6a3f9518282ddd6673ba48e8836bd4eb09030fb6973ff12cf2675ca1"], ["refresh_token", "134e8618cbbf526707af12a066252490415e02c2d9ff9086d95866b866e988e8"], ["created_at", "2016-04-29 11:23:01.422331"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "967675e026207a8356e168be0f2fce5a285397645d57a8cfc003e181ee04cd14"], ["secret", "07a688f146af039d24326aae654a227fb9bf28bb182f04d81eafce63267c1623"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.424039"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '03278c4cf9ff676ed44ab97a10b0e5d3a101f4669043c3f91fa1150c30e3da2b' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '2bbbe66e547f9285d50e7c3587da3c0257fa5920a278e891cee2fae93b96f260' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 50], ["scopes", "public"], ["expires_in", 120], ["token", "03278c4cf9ff676ed44ab97a10b0e5d3a101f4669043c3f91fa1150c30e3da2b"], ["refresh_token", "2bbbe66e547f9285d50e7c3587da3c0257fa5920a278e891cee2fae93b96f260"], ["created_at", "2016-04-29 11:23:01.426058"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '95ed2e155f4456adc788c77d967a430abe4269029ef35986da3163727b61132c' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 255"], ["redirect_uri", "https://app.com/callback"], ["uid", "95ed2e155f4456adc788c77d967a430abe4269029ef35986da3163727b61132c"], ["secret", "6484e676da01b3a13a9d548cfb9b2a41c6cf30103647bf872aacfd7f24b3531a"], ["created_at", "2016-04-29 11:23:01.429560"], ["updated_at", "2016-04-29 11:23:01.429560"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'b5bf7eedf23e7668b304823ae9c2fc7a8607fd64e4860f42e4f1f2d19a4168ed' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'b4b9b0760f5c88276736576667449f09e08d23bcf8abff3d661c6a9d17776de2' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 51], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "b5bf7eedf23e7668b304823ae9c2fc7a8607fd64e4860f42e4f1f2d19a4168ed"], ["refresh_token", "b4b9b0760f5c88276736576667449f09e08d23bcf8abff3d661c6a9d17776de2"], ["created_at", "2016-04-29 11:23:01.431487"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "95ed2e155f4456adc788c77d967a430abe4269029ef35986da3163727b61132c"], ["secret", "6484e676da01b3a13a9d548cfb9b2a41c6cf30103647bf872aacfd7f24b3531a"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1  [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.433179"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '4a57cb7bcc975e26ff9c61ca04a2e7939352166b932491792e6d70587c34e624' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '48aa78c4be39de94782aba9bd2800dd18c2a7120c6bdb29ced14bf14c35a0624' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 51], ["scopes", "public"], ["expires_in", 120], ["token", "4a57cb7bcc975e26ff9c61ca04a2e7939352166b932491792e6d70587c34e624"], ["refresh_token", "48aa78c4be39de94782aba9bd2800dd18c2a7120c6bdb29ced14bf14c35a0624"], ["created_at", "2016-04-29 11:23:01.435179"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = 'aed0476c9da8f15e62405985af1fff4ec7f44e358259c522996df4779eadf26e' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 256"], ["redirect_uri", "https://app.com/callback"], ["uid", "aed0476c9da8f15e62405985af1fff4ec7f44e358259c522996df4779eadf26e"], ["secret", "faa87362b7dbe73f0b7b0376ebe8c84ff35b08040c631a4430d854dedd61f587"], ["created_at", "2016-04-29 11:23:01.438955"], ["updated_at", "2016-04-29 11:23:01.438955"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = '7577737b4dcf47f9b14616dc225002f5fbc95dbe137e4713ceeab4211436e631' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = '8a52d65bc1c7df0ac0949e4158a91a0b08825145fcb5be22f709c8b57062abea' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 52], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "7577737b4dcf47f9b14616dc225002f5fbc95dbe137e4713ceeab4211436e631"], ["refresh_token", "8a52d65bc1c7df0ac0949e4158a91a0b08825145fcb5be22f709c8b57062abea"], ["created_at", "2016-04-29 11:23:01.441042"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "aed0476c9da8f15e62405985af1fff4ec7f44e358259c522996df4779eadf26e"], ["secret", "faa87362b7dbe73f0b7b0376ebe8c84ff35b08040c631a4430d854dedd61f587"]]  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.0ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."id" = ? LIMIT 1 [["id", 1]] SQL (0.0ms) UPDATE "oauth_access_tokens" SET "revoked_at" = ? WHERE "oauth_access_tokens"."id" = ? [["revoked_at", "2016-04-29 11:23:01.442769"], ["id", 1]] Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'db8115d2d79f9edfec4998a1cf3512b4ea11c60ce58411241188288012886d75' LIMIT 1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'e11ba0b01e8f861186bc13bfef366d95a7214241a42c6a47e9900faa89b46fce' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("application_id", "resource_owner_id", "scopes", "expires_in", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["application_id", 1], ["resource_owner_id", 52], ["scopes", "public write"], ["expires_in", 120], ["token", "db8115d2d79f9edfec4998a1cf3512b4ea11c60ce58411241188288012886d75"], ["refresh_token", "e11ba0b01e8f861186bc13bfef366d95a7214241a42c6a47e9900faa89b46fce"], ["created_at", "2016-04-29 11:23:01.444820"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::AccessToken Load (0.1ms) SELECT "oauth_access_tokens".* FROM "oauth_access_tokens" ORDER BY "oauth_access_tokens"."id" DESC LIMIT 1  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '668c87f9b687f259082b00ec627a2a5a85dcf3d63c68c1a077f17366c4563377' LIMIT 1 SQL (0.1ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Application 257"], ["redirect_uri", "https://app.com/callback"], ["uid", "668c87f9b687f259082b00ec627a2a5a85dcf3d63c68c1a077f17366c4563377"], ["secret", "a6f56caccddccae26c72d2c461c235ba65f1c65f24e0f7c753cd533f1aebfae9"], ["created_at", "2016-04-29 11:23:01.448509"], ["updated_at", "2016-04-29 11:23:01.448509"]]  (0.0ms) RELEASE SAVEPOINT active_record_1  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::AccessToken Exists (0.1ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."token" = 'fd2c20ad77c3354bc793441691b4c6845c017e36257b60f28978b95e50d3eb0f' LIMIT 1 Doorkeeper::AccessToken Exists (0.0ms) SELECT 1 AS one FROM "oauth_access_tokens" WHERE "oauth_access_tokens"."refresh_token" = 'e13657ad88255e9728d568801339aa47db4c1214e01472d6bb8107a8086cfc25' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_access_tokens" ("resource_owner_id", "application_id", "expires_in", "scopes", "token", "refresh_token", "created_at") VALUES (?, ?, ?, ?, ?, ?, ?) [["resource_owner_id", 53], ["application_id", 1], ["expires_in", 7200], ["scopes", "public write"], ["token", "fd2c20ad77c3354bc793441691b4c6845c017e36257b60f28978b95e50d3eb0f"], ["refresh_token", "e13657ad88255e9728d568801339aa47db4c1214e01472d6bb8107a8086cfc25"], ["created_at", "2016-04-29 11:23:01.450448"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."uid" = ? AND "oauth_applications"."secret" = ? LIMIT 1 [["uid", "668c87f9b687f259082b00ec627a2a5a85dcf3d63c68c1a077f17366c4563377"], ["secret", "a6f56caccddccae26c72d2c461c235ba65f1c65f24e0f7c753cd533f1aebfae9"]]  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) SAVEPOINT active_record_1 Doorkeeper::Application Exists (0.1ms) SELECT 1 AS one FROM "oauth_applications" WHERE "oauth_applications"."uid" = '825fbf4afaecaaae48c8ef72c808942a79620239885e6cb121fcfd3ae258ddd6' LIMIT 1 SQL (0.0ms) INSERT INTO "oauth_applications" ("name", "redirect_uri", "uid", "secret", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["name", "Just another oauth app"], ["redirect_uri", "https://app.com/callback"], ["uid", "825fbf4afaecaaae48c8ef72c808942a79620239885e6cb121fcfd3ae258ddd6"], ["secret", "f4c6e2070aca558906d39d1a477bc2e13dabff91db228333793affa7bff64960"], ["created_at", "2016-04-29 11:23:01.453786"], ["updated_at", "2016-04-29 11:23:01.453786"]]  (0.0ms) RELEASE SAVEPOINT active_record_1 Started GET "/oauth/applications/1" for 127.0.0.1 at 2016-04-29 14:23:01 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Doorkeeper::Application Load (0.0ms) SELECT "oauth_applications".* FROM "oauth_applications" WHERE "oauth_applications"."id" = ? LIMIT 1 [["id", 1]] Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 2ms (Views: 1.9ms | ActiveRecord: 0.0ms)  (0.1ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.0ms) rollback transaction  (0.0ms) begin transaction  (0.0ms) commit transaction  (0.0ms) begin transaction  (0.1ms) rollback transaction ====> Doorkeeper.orm = :sequel ====> Rails version: 5.2.1 ====> Ruby version: 2.4.1 ====> Doorkeeper.orm = :sequel ====> Rails version: 5.2.1 ====> Ruby version: 2.4.1 Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=84df9159853381f015dd466af20c51c225fb5789dc58a73accf80b8b79333124&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"84df9159853381f015dd466af20c51c225fb5789dc58a73accf80b8b79333124", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 6ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=ec3b7e3a8579712e9871789673e0de0f20d70962ba48d56c1f282db03b15af06&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"ec3b7e3a8579712e9871789673e0de0f20d70962ba48d56c1f282db03b15af06", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=790910c01a7708c021cee1e015ccaf4f970a2370c6eed048fc2f7bbcfa0832e4&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"790910c01a7708c021cee1e015ccaf4f970a2370c6eed048fc2f7bbcfa0832e4", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=05c8af88c91d3c2aa9f9bb4351b93d4aa56b3076f3807616397a665ecd935bc9&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"05c8af88c91d3c2aa9f9bb4351b93d4aa56b3076f3807616397a665ecd935bc9", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 3ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=337290ac57b1a6b2db4fd38794cbf9cb23950695cd77b9b998231628f767762d&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"337290ac57b1a6b2db4fd38794cbf9cb23950695cd77b9b998231628f767762d", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=7e284852de7938de7115e4fb97211bac62be5c5a4378060145341bc173f6e663&client_secret&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:42 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"7e284852de7938de7115e4fb97211bac62be5c5a4378060145341bc173f6e663", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id&client_secret&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=1&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"1", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=b32dfcc9c160efc59429e73bb0e5106451e849d01f36338af690264f090ca36f&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"b32dfcc9c160efc59429e73bb0e5106451e849d01f36338af690264f090ca36f", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 3ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=f68b1fc0fab3883ecfdb5a7e7261cb0bc22a57ba6efe84b98a71d1fd05d2824c&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"f68b1fc0fab3883ecfdb5a7e7261cb0bc22a57ba6efe84b98a71d1fd05d2824c", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 3ms Started POST "/oauth/token?code&client_id=d8fba1ccec10ff8a7a494f45cab6455cda58a8b7a2651a2893addf4e5e939556&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"d8fba1ccec10ff8a7a494f45cab6455cda58a8b7a2651a2893addf4e5e939556", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=d8fba1ccec10ff8a7a494f45cab6455cda58a8b7a2651a2893addf4e5e939556&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"d8fba1ccec10ff8a7a494f45cab6455cda58a8b7a2651a2893addf4e5e939556", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=14cad126ca7c66fc55489d7d192692060c906e6ef3b548ec1b1b1b9cedec6db7&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"14cad126ca7c66fc55489d7d192692060c906e6ef3b548ec1b1b1b9cedec6db7", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=14cad126ca7c66fc55489d7d192692060c906e6ef3b548ec1b1b1b9cedec6db7&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"14cad126ca7c66fc55489d7d192692060c906e6ef3b548ec1b1b1b9cedec6db7", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?code=[FILTERED]&client_id=bf8b5ac95b6c310fbfe65ded0dc0c64e4eda1edc321f3a56a6df2cc390e2dab7&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bf8b5ac95b6c310fbfe65ded0dc0c64e4eda1edc321f3a56a6df2cc390e2dab7", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=bf8b5ac95b6c310fbfe65ded0dc0c64e4eda1edc321f3a56a6df2cc390e2dab7&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"bf8b5ac95b6c310fbfe65ded0dc0c64e4eda1edc321f3a56a6df2cc390e2dab7", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=6a05dc2b378bc5a16fd9bcfc0e6bb686e619c4d4ed3a98f8c924373acb765378&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6a05dc2b378bc5a16fd9bcfc0e6bb686e619c4d4ed3a98f8c924373acb765378", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.3ms) Completed 200 OK in 2ms (Views: 1.9ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 4ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=305b0b0585ad510fe957ad2b7ac5d01b75b3b6f9f622dad6ac5573e09e885ac1&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"305b0b0585ad510fe957ad2b7ac5d01b75b3b6f9f622dad6ac5573e09e885ac1", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 148ms (Views: 147.8ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=5728a77708b4451a8dc8591b3e1f213484e4917f332d8133e4dcd49c403cf726&redirect_uri=invalid&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5728a77708b4451a8dc8591b3e1f213484e4917f332d8133e4dcd49c403cf726", "redirect_uri"=>"invalid", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Completed 200 OK in 2ms (Views: 1.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.6ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=invalid&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"invalid", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.5ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.6ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.3ms) Completed 200 OK in 2ms (Views: 1.5ms) Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.8ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (4.5ms) Completed 200 OK in 8ms (Views: 7.0ms) Started GET "/oauth/authorize?client_id=2b49a36d2c09d81d5ec0df19e1b584b68dd0c61377477813de5cde54d627bc03&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"2b49a36d2c09d81d5ec0df19e1b584b68dd0c61377477813de5cde54d627bc03", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Redirected to http://www.example.com/sign_in Filter chain halted as :authenticate_resource_owner! rendered or redirected Completed 302 Found in 0ms Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.6ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started POST "/oauth/authorize?client_id=3fdaafa28128b9412e09015e84207646a9e40e149673495186d72d2e5ea0bcfb&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"3fdaafa28128b9412e09015e84207646a9e40e149673495186d72d2e5ea0bcfb", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Can't verify CSRF token authenticity. Completed 422 Unprocessable Entity in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=5c3336e3a94c99bbd4202b4099023c91e9aaf7c66bf03fad05cdff5e55f2ecad&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5c3336e3a94c99bbd4202b4099023c91e9aaf7c66bf03fad05cdff5e55f2ecad", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=5a2c08f604aa6e8c9c335cc422da16fba1337896c7102500a44c987243b29800&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5a2c08f604aa6e8c9c335cc422da16fba1337896c7102500a44c987243b29800", "redirect_uri"=>"https://app.com/callback"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=975fd24a8644484eb78f3ebb6a6f5ef4dc621e42ae659ca186d8bb3da9fb9acc&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"975fd24a8644484eb78f3ebb6a6f5ef4dc621e42ae659ca186d8bb3da9fb9acc", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (2.3ms) Completed 200 OK in 5ms (Views: 4.0ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=9ed7ce8d5e8f0ef603929d517ba734411dc4a3c55a008f25f23e5aea02a2019a&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9ed7ce8d5e8f0ef603929d517ba734411dc4a3c55a008f25f23e5aea02a2019a", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"aef6b88ed2c1b452a4de7d200df4e66e0a2c684ac0470adc2bdeaad94f536e63", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=686c1ee0bf9e25381ab61bf887c293463d8dea8c74de57feff6c60bada9622ca&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"3a962127946bd30f07cdaaa1136db366d782f12a1057e8b14918075a10321a2c", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=d3cc10e2dfdb66993cca6b4906c3f8ce8113399f2026bdb5571305459a3c236d&token_type=Bearer&expires_in=0 Completed 302 Found in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=98469a25d01ef007a269ee985c128af47c805aac4e847b0954ffed381948a163&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"98469a25d01ef007a269ee985c128af47c805aac4e847b0954ffed381948a163", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"98469a25d01ef007a269ee985c128af47c805aac4e847b0954ffed381948a163", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=1eba9a55bc8805da91ed6ebf6e63d4b3efd7264972341b3568ad45043239c8b7&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=29b367dfbf2290a56d1cf64e4b831592c7cad38bebb42bdffa293434cae57d62&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"29b367dfbf2290a56d1cf64e4b831592c7cad38bebb42bdffa293434cae57d62", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"29b367dfbf2290a56d1cf64e4b831592c7cad38bebb42bdffa293434cae57d62", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=428e0b0cba490d36761042f34f60572178977efdc015e521579cca2edd5d2884&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=7eec3a3aafd858bdbbb7e6e18c84c95e4c1144fb68d3a29ec77838319c0b577f&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7eec3a3aafd858bdbbb7e6e18c84c95e4c1144fb68d3a29ec77838319c0b577f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.9ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"7eec3a3aafd858bdbbb7e6e18c84c95e4c1144fb68d3a29ec77838319c0b577f", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=41377dc90be4bf988c6ce19d3c2a01a241fcf4807026156ce091984640477c9c&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#create as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example"}} Completed 422 Unprocessable Entity in 1ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#create as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#destroy as JSON Parameters: {"id"=>"1"} Completed 204 No Content in 1ms Processing by Doorkeeper::ApplicationsController#update as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example App", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#update as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example App", "redirect_uri"=>"localhost:3000"}, "id"=>"1"} Completed 422 Unprocessable Entity in 1ms (Views: 0.1ms) Processing by Doorkeeper::ApplicationsController#show as JSON Parameters: {"id"=>"1"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 1ms Processing by Doorkeeper::ApplicationsController#index as HTML Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 0ms Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 1ms Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 1ms Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"secret"=>"1A2B3C4D", "uid"=>"1A2B3C4D"}, "id"=>"1"} Unpermitted parameters: :secret, :uid Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (2.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (3.5ms) Completed 200 OK in 5ms (Views: 4.9ms) Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.5ms) Completed 200 OK in 4ms (Views: 3.5ms) Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"4b332d934140f07d4a41bfa4d20eea6d1bf57bc4c4b685cd0f41265221da8696"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"1e67c8c95443fdb100b05a2a8d067c3b6dc6ca45d9f1a3f1e49cfc81079d6fdc"} Completed 401 Unauthorized in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"4f5af0c2ba50ca47156355ee09f15d674b108e1e19fa001e1581f51c967a8490"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"519ad7a787e4d1fa66a83530a4e584c6de653dc9bcce8946aa856d7ad7d14d0a"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"bc24092f450899860a8e185d91c4088d8786cc02182dfbd8e3e52c5a996c58ae"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"41c0c8dbf5653d253cc98f15694e9c63"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"4c164e29eef45ef885794e064f9fb7d60777630313925bb51c2b1c6fca62d040"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"5921e9039201038c9c54f7f8f96b5917c7a989cb0ac9fdadafd1bae23f6bb4c9"} Completed 401 Unauthorized in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"d16f505e7a94e86def4aacc0f11f39d680f1b735732f5004924930478f079ae0"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokensController#create as HTML Completed 200 OK in 0ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 3ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 3ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 3ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 3ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 4ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 4ms Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=001d36adc1dd88e4101613821dedf38fb3a0244281b82e817427c3017efeb994&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"001d36adc1dd88e4101613821dedf38fb3a0244281b82e817427c3017efeb994", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"001d36adc1dd88e4101613821dedf38fb3a0244281b82e817427c3017efeb994", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=0e48de208e067040dd85dc7da80cc61996f6229aaa838555503d1efe18e8f414 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=33d7e1422c7d962d044eb1787a15e1277b1e2ea8b52df76d5d1378eb4e899394&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"33d7e1422c7d962d044eb1787a15e1277b1e2ea8b52df76d5d1378eb4e899394", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Redirected to https://app.com/callback?code=0a028a394595669510643c57a402a776fffcbff1f60c09d734e218ec5351609c Completed 302 Found in 3ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=e7742f8ed05567eeadb23397e4e7c9d290aa5b4b6c9ec9eef21a6eb674e7c75a&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e7742f8ed05567eeadb23397e4e7c9d290aa5b4b6c9ec9eef21a6eb674e7c75a", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"e7742f8ed05567eeadb23397e4e7c9d290aa5b4b6c9ec9eef21a6eb674e7c75a", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to http://www.example.com/oauth/authorize/native?code=52f76b5cd99e547a3ebee694e99f265fb99aecbc458a7dbe1c21cee79f6d6247 Completed 302 Found in 2ms Started GET "/oauth/authorize/native?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#show as HTML Parameters: {"code"=>"[FILTERED]"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 2ms (Views: 1.6ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=4a646478b5744c0c9fa6b4aab2965c364b4152cc05141ec9e471a7ac762422a4&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4a646478b5744c0c9fa6b4aab2965c364b4152cc05141ec9e471a7ac762422a4", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"4a646478b5744c0c9fa6b4aab2965c364b4152cc05141ec9e471a7ac762422a4", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=e256b3a6da6cbb434d4a53b0c4ac515e381a14f9a081548ee1651e63522690e0 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=4a646478b5744c0c9fa6b4aab2965c364b4152cc05141ec9e471a7ac762422a4&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"4a646478b5744c0c9fa6b4aab2965c364b4152cc05141ec9e471a7ac762422a4", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=ac3d54ca3c5682f3bef77cc5c780071fa11e233d0eccedbe2f7fd65550566400&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ac3d54ca3c5682f3bef77cc5c780071fa11e233d0eccedbe2f7fd65550566400", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.9ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"ac3d54ca3c5682f3bef77cc5c780071fa11e233d0eccedbe2f7fd65550566400", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=9000b9b49ec4e458b44707ac30ebf10768837266776f36d1912e68e2d367efc2 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=ac3d54ca3c5682f3bef77cc5c780071fa11e233d0eccedbe2f7fd65550566400&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ac3d54ca3c5682f3bef77cc5c780071fa11e233d0eccedbe2f7fd65550566400", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=f38f981644e86e346e880bb43acb462a00c3e43c8c0b8f8754cd415204c78ed1&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-me" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f38f981644e86e346e880bb43acb462a00c3e43c8c0b8f8754cd415204c78ed1", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-me"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 3ms (Views: 1.9ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"f38f981644e86e346e880bb43acb462a00c3e43c8c0b8f8754cd415204c78ed1", "redirect_uri"=>"https://app.com/callback", "state"=>"return-me", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=27e464c6d37b6293ebae6072651cdd983247b0f402e53c288bb8d9a1b5b78a0d&state=return-me Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]&state=return-me" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]", "state"=>"return-me"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=a9c934ef9543d95c558d9deec15ad8221037bf2a117a2e4c64de35826c95dcaf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=write" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a9c934ef9543d95c558d9deec15ad8221037bf2a117a2e4c64de35826c95dcaf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"a9c934ef9543d95c558d9deec15ad8221037bf2a117a2e4c64de35826c95dcaf", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=f7058a4ae020b41294e462ce0f4c0096a496278d4235cc14e1bf65ecde1c2fc1 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=04f23286fa362ae552daa3385051f150c1c91677fadeb449f45cae3931f2197d&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"04f23286fa362ae552daa3385051f150c1c91677fadeb449f45cae3931f2197d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"04f23286fa362ae552daa3385051f150c1c91677fadeb449f45cae3931f2197d", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=ed831b95b58f1136fdf17a85fde007db9f12dec741b1ceb38ad67ce75a2c952b Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=04f23286fa362ae552daa3385051f150c1c91677fadeb449f45cae3931f2197d&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"04f23286fa362ae552daa3385051f150c1c91677fadeb449f45cae3931f2197d", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=5e2cace59a4926115c4971fde8b7f913a972667b6018355ef568d81c569f0ead&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5e2cace59a4926115c4971fde8b7f913a972667b6018355ef568d81c569f0ead", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"5e2cace59a4926115c4971fde8b7f913a972667b6018355ef568d81c569f0ead", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=519213e74ad1bb04d3a77ee1135e52fdc18f90ad69c91a9990f7f734d8f0c765 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:43 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=74fadc7e85e3ac99c0d9a5e555c4af2f3b4ab28ab71bb1f86b219447f7e47e85&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"74fadc7e85e3ac99c0d9a5e555c4af2f3b4ab28ab71bb1f86b219447f7e47e85", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"74fadc7e85e3ac99c0d9a5e555c4af2f3b4ab28ab71bb1f86b219447f7e47e85", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=05f15874b2c165b90d3f022d2cca8b3437343791a1c158167e3fd342d0f8cc2d Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=74fadc7e85e3ac99c0d9a5e555c4af2f3b4ab28ab71bb1f86b219447f7e47e85&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"74fadc7e85e3ac99c0d9a5e555c4af2f3b4ab28ab71bb1f86b219447f7e47e85", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/oauth/authorize?client_id=7d7b6408d55884c77c7f2204e3c5bb2291a5f23ba7ffa569387a57073823beba&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7d7b6408d55884c77c7f2204e3c5bb2291a5f23ba7ffa569387a57073823beba", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"7d7b6408d55884c77c7f2204e3c5bb2291a5f23ba7ffa569387a57073823beba", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=c0b3d854f756ca543d809453116ff776f3f7988eaee0937a0a58236dad31e648 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=7d7b6408d55884c77c7f2204e3c5bb2291a5f23ba7ffa569387a57073823beba&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"7d7b6408d55884c77c7f2204e3c5bb2291a5f23ba7ffa569387a57073823beba", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=03a2dc95a0e48dfe4609ebafa7480de3c4b4678862f7b281f642e1ebf9676a09&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"03a2dc95a0e48dfe4609ebafa7480de3c4b4678862f7b281f642e1ebf9676a09", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"03a2dc95a0e48dfe4609ebafa7480de3c4b4678862f7b281f642e1ebf9676a09", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=a4b31f8ef38216638d9e0c3d9d9655ee3088a11238108b5a4b7389f4d4b3097a Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=fdfa83694506293f229c9e3382f07690e45e00b014f11a7943ba8a3971735bc7&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fdfa83694506293f229c9e3382f07690e45e00b014f11a7943ba8a3971735bc7", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"fdfa83694506293f229c9e3382f07690e45e00b014f11a7943ba8a3971735bc7", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=2bb9c44e58ed924fca7233f7ef083f0a7863cb261873b7aaa6dd31408ec3e83e Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=560893849947ee676282d366a8dfb719c45c6db7d93833f1775438e613efdb2f&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"560893849947ee676282d366a8dfb719c45c6db7d93833f1775438e613efdb2f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"560893849947ee676282d366a8dfb719c45c6db7d93833f1775438e613efdb2f", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=8b1820bf0a2d1a03d7bfe56ac9ab87ad5a75f996343121553831dbcccc4ae080 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=560893849947ee676282d366a8dfb719c45c6db7d93833f1775438e613efdb2f&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"560893849947ee676282d366a8dfb719c45c6db7d93833f1775438e613efdb2f", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=ada7f81e3a0479c7d40adfe3dfb86874a58ad4ef054794d589990866d650c177&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ada7f81e3a0479c7d40adfe3dfb86874a58ad4ef054794d589990866d650c177", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"ada7f81e3a0479c7d40adfe3dfb86874a58ad4ef054794d589990866d650c177", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=48f65adfafc3b3cd20a95fc40d67fc542d163d0e78cd92bbb62aba83f6cf9d4b Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=ada7f81e3a0479c7d40adfe3dfb86874a58ad4ef054794d589990866d650c177&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=%7B%3Acode_verifier%3D%3Enil%7D" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ada7f81e3a0479c7d40adfe3dfb86874a58ad4ef054794d589990866d650c177", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"{:code_verifier=>nil}"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=79c9024c0175b71971c47d12f4be9e95502ebade39c55d3ed29714e76a57c5da&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"79c9024c0175b71971c47d12f4be9e95502ebade39c55d3ed29714e76a57c5da", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"79c9024c0175b71971c47d12f4be9e95502ebade39c55d3ed29714e76a57c5da", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=3d54b20e55767ccf24845815646b6f05d68c8c358feef2681f13c0beb48596db Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=79c9024c0175b71971c47d12f4be9e95502ebade39c55d3ed29714e76a57c5da&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"79c9024c0175b71971c47d12f4be9e95502ebade39c55d3ed29714e76a57c5da", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=922a0a8ac689a6f73c5d6ea71f0a2c69edad31f9daf4c2d160a023fab74adbb7&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"922a0a8ac689a6f73c5d6ea71f0a2c69edad31f9daf4c2d160a023fab74adbb7", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"922a0a8ac689a6f73c5d6ea71f0a2c69edad31f9daf4c2d160a023fab74adbb7", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=befdb2d434ade9d14ed9bac507250ffc6e8cf50b4ba3cef5183534315cc208d1 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=922a0a8ac689a6f73c5d6ea71f0a2c69edad31f9daf4c2d160a023fab74adbb7&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=incorrect-code-verifier" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"922a0a8ac689a6f73c5d6ea71f0a2c69edad31f9daf4c2d160a023fab74adbb7", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"incorrect-code-verifier"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=c10538533d7f7d1e24995987ab360a3d51501dd22503d63350bc231b6ccca9b1&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"c10538533d7f7d1e24995987ab360a3d51501dd22503d63350bc231b6ccca9b1", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"c10538533d7f7d1e24995987ab360a3d51501dd22503d63350bc231b6ccca9b1", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=10691556da07e712526402379a3e4e2ee7639d1cd13ff35e6aa1ed62cfcc087e Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=c10538533d7f7d1e24995987ab360a3d51501dd22503d63350bc231b6ccca9b1&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"c10538533d7f7d1e24995987ab360a3d51501dd22503d63350bc231b6ccca9b1", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=50721406f0a64bbff8f6aa8bbb829842f15e490a50825aa2b5f055e2779f02cf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"50721406f0a64bbff8f6aa8bbb829842f15e490a50825aa2b5f055e2779f02cf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"50721406f0a64bbff8f6aa8bbb829842f15e490a50825aa2b5f055e2779f02cf", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=5a1aedcf4afd172f8783cd42cb2354cdcc3fd94791a36e89a79731740d888770 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=50721406f0a64bbff8f6aa8bbb829842f15e490a50825aa2b5f055e2779f02cf&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"50721406f0a64bbff8f6aa8bbb829842f15e490a50825aa2b5f055e2779f02cf", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"plain"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=35daf03f284999fecf5a36e51bf453445e31736284d7fe6820c6843ee284a2fa&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"35daf03f284999fecf5a36e51bf453445e31736284d7fe6820c6843ee284a2fa", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"35daf03f284999fecf5a36e51bf453445e31736284d7fe6820c6843ee284a2fa", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=201104f4917248ee9e5f9332761afa48ec4bb713ebd2aacc71375f5c420d4853 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=35daf03f284999fecf5a36e51bf453445e31736284d7fe6820c6843ee284a2fa&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"35daf03f284999fecf5a36e51bf453445e31736284d7fe6820c6843ee284a2fa", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=53fad2c5266916efd599432bc4a6664e50cd73b4aeae4fa2e0cc12b0fd9307cd&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"53fad2c5266916efd599432bc4a6664e50cd73b4aeae4fa2e0cc12b0fd9307cd", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"53fad2c5266916efd599432bc4a6664e50cd73b4aeae4fa2e0cc12b0fd9307cd", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=d53c1055a380d6b26c4ae0c0432a7b0d1ab3cac0cee519fcdd31e491a7977127 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=53fad2c5266916efd599432bc4a6664e50cd73b4aeae4fa2e0cc12b0fd9307cd&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"53fad2c5266916efd599432bc4a6664e50cd73b4aeae4fa2e0cc12b0fd9307cd", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=ed9bdd02880bee936c44d46271d6cfd6ac24ffc4e99542c7ec12fc4c144c07cb&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ed9bdd02880bee936c44d46271d6cfd6ac24ffc4e99542c7ec12fc4c144c07cb", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.8ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"ed9bdd02880bee936c44d46271d6cfd6ac24ffc4e99542c7ec12fc4c144c07cb", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=86c5ed2c2371d80a07a2704935cf93afdbd9ddd1aa949682094c4a15c142668a Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=dae26b2d0e9dc752cfb0f6156eb134f167f225cc2a9c32b7ffcf33edc19550cf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"dae26b2d0e9dc752cfb0f6156eb134f167f225cc2a9c32b7ffcf33edc19550cf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"dae26b2d0e9dc752cfb0f6156eb134f167f225cc2a9c32b7ffcf33edc19550cf", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=9cd922a42968a8829dd1b191242087a1eea4a8509c20cda551ae26c74ae23afd Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=dae26b2d0e9dc752cfb0f6156eb134f167f225cc2a9c32b7ffcf33edc19550cf&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"dae26b2d0e9dc752cfb0f6156eb134f167f225cc2a9c32b7ffcf33edc19550cf", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=e522c3fca344fe3256b2add3683a1d36fc156e592a3a47af9f498305824451e6&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e522c3fca344fe3256b2add3683a1d36fc156e592a3a47af9f498305824451e6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.4ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=df39d7d452ee4933284b46059d36782565568e241867dc13964e54bc6df651bd&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"df39d7d452ee4933284b46059d36782565568e241867dc13964e54bc6df651bd", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"df39d7d452ee4933284b46059d36782565568e241867dc13964e54bc6df651bd", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=c659c1e47cb773f7eedc4d2a4b25c51729d449962ff0a9f84be8e504b9a76b0f Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.1ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=df39d7d452ee4933284b46059d36782565568e241867dc13964e54bc6df651bd&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"df39d7d452ee4933284b46059d36782565568e241867dc13964e54bc6df651bd", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=a6589d1b4a2f5df2feabb4d6b602015d58c34a2bf2d265009cf8b9d419a3e802&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a6589d1b4a2f5df2feabb4d6b602015d58c34a2bf2d265009cf8b9d419a3e802", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.9ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"a6589d1b4a2f5df2feabb4d6b602015d58c34a2bf2d265009cf8b9d419a3e802", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=411cb28eec6c66776bb103209300b2316678c6ebc189ea430940eef2a55ecad0 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=ad1e4f3eadcf692dd1b3bd5c11d7bb0290a89ca92d233574bad466e913bf8578&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ad1e4f3eadcf692dd1b3bd5c11d7bb0290a89ca92d233574bad466e913bf8578", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"ad1e4f3eadcf692dd1b3bd5c11d7bb0290a89ca92d233574bad466e913bf8578", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=fbdb5f8b2e653dcd2e3163fb5459ddde4b3ca5620d6cc8c8f3223c0834fd6f8e Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=634fb6e7c3d52b209dc1cbd667f405f3447c7f3597f8806cc7e7f83d4ca2e66c&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"634fb6e7c3d52b209dc1cbd667f405f3447c7f3597f8806cc7e7f83d4ca2e66c", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.7ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (2.7ms) Completed 200 OK in 5ms (Views: 3.9ms) Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"70d551066be3e9c708a1dca07b8d55e40b4d9f35f2e8b3f3017fa780bad4649c"} Completed 200 OK in 0ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"30af1de95e4c8ffb4e315efa8e79537f8f3a4326051f41bbcad7588946f8405a"} Completed 200 OK in 0ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"8ed406ffc5af40340e4e1663694af118ecac7eaf9dab38b0d4c60f14a43e4aee"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"6a765760f5d1e8e39c88706212cfb80338678c00e1895b118ac6c92e66f69e59"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"eb4e77c066619a0d69b7e8b85aacf1adfdbe6b74a1b6d096cb04dfafeb313278"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"8c9e4501568924618a9dbd1886f615a7ee0e05f31653e0c5222ce8a18c13a9cd"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"2ed9504cac5bceb90202f687cebf5475e073108e582815de253e2dd40566cacd"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"6c4dbdbb2622d898be4d4cc03e261ee240b697ab56d39dec24ccbf8bafc12b39"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"76766b4ce779528eb7618a34b4fd130bc6953194d67428a814c423077dc7fd32"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"I_AM_AN_INVALID_TOKEN"} Completed 200 OK in 0ms Started GET "/metal.json?access_token=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Started POST "/oauth/token?code=[FILTERED]&client_id=85092c008e67875c70fefb4ceb37dba137354770ca7273f9e4dfef9702348a7e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"85092c008e67875c70fefb4ceb37dba137354770ca7273f9e4dfef9702348a7e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=85092c008e67875c70fefb4ceb37dba137354770ca7273f9e4dfef9702348a7e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"85092c008e67875c70fefb4ceb37dba137354770ca7273f9e4dfef9702348a7e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code=[FILTERED]&client_id=350f3059d815a22ab01cc17d555f8c9c9b6fa179e4a33f85e3f9c252e4f1da4f&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"350f3059d815a22ab01cc17d555f8c9c9b6fa179e4a33f85e3f9c252e4f1da4f", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:44 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms Processing by Doorkeeper::ApplicationMetalController#index as URL_ENCODED_FORM Completed 200 OK in 0ms Processing by Doorkeeper::ApplicationMetalController#index as JSON Completed 200 OK in 0ms Processing by Doorkeeper::ApplicationMetalController#index as URL_ENCODED_FORM Completed 200 OK in 0ms Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (1.9ms) Completed 200 OK in 5ms (Views: 3.4ms) Started DELETE "/oauth/authorized_applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Revoke", "id"=>"1"} Redirected to http://www.example.com/oauth/authorized_applications Completed 302 Found in 1ms Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.0ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 2ms (Views: 1.5ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 2ms (Views: 1.4ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"21e64fabfd5bc371541e4d7fb460f9daeddb38b3377ee3ca830bfccfe1c06ac5", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=e654e465889176d24585606afe108fe721bc642b0b166fd96c4aebbacb76c739 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"137efa7c23bc88e0f32e5258a6c4d6e689dbdfb995a82c665c8ca676cf58cd3a", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=00a5a2ca20131628ceed2bde59a32ea4a4220f3be61753781c91aef892ff6102 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"6e7080c9071e92c25ea8a3c6ae97ce2282d11e635018a90c692231c843f468cb", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=c27ec9143889268d8cd274b05fb3d2036f818d0d3016407da92cf63defeada87 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 1ms (Views: 0.8ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 1ms (Views: 0.7ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f35710000ad7f04afa26b607e10a80a4e0e8b703fb914955c56fe064cb50b93b", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=1ddb53dce329f20adfeb7840728a16f77cf2f4fefd734a6958ef15378d8b4d4b Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"dfd806a88e6a5cd730fd12cb14139051ff131ed81d35e63f4b0218947e6cb1df", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=466d188c032cbb9b024372048a10b88fd07d1a55d0883f5220b6b0703862b2f2 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ecd5b6f7b16580d0d4378751c1d220ad8e2be0367e293e064f147c2c1b1a3011", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=ff690d7ef2c1582a3be88b5e3ae98a08eebf6526c233a3664d6494d9a63753b8 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"adca97206c8d95d60fb03636d437e7265f3944cee6e9b9687bbce43925fee464", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=56eab3ac50fbec00584920f64c6f02185fc752285d9a61a885859147407b731a&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"31ccc3dd9778aafbd120a6513c31820955c3d36c7f92b52789120a6e731a5053", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=0d66dbe077be9c3a3d1c9d5b9b5f1aaab799be963fcde142bce0db16c379cb71&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"e45c3efd7b9dd36b9650f41b261f7ea1bbfb83c2f72b8f31ac86c906b9ca7b42", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=ce049884224e16c67556f58920adc9ddc2a98eafe421a8a9d42711894f431aaf&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"c0b1c215ab99dd32a37bc38ee9476966d9c66e15f820babe56ddb1417f5a6c14", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=0c53607cd48dbb0170b53dcfb5d093a67add971b981af97bc874066d5030ea49&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9938ea8ab4e3b4e808de526de8056e1131bb13e95ec060c5984c9f4bd2343ef3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=f672117fb56c803dcbea7aff60a791250ee84ea161b11ce6bb2d15ca9456cbed&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"de9ed343fab9d83c8c4470618767f09753af6af87e5821dcd1208f473e035b5a", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=aeede5cd00529d84cfa4a9f98a3a0c62c473a5acf795e0f4ed98146ea288a283&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d9a16f1e0d1c966e529b8cef7a4a3b17ff861f4fdfaaa2d2a687b4b95f01214f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=5bfb630b240db7d42d4dde14f05ea6f7b6edf2af2652aa849b519e297d161108&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"14c8bec54bb806e459694783c32a8cc8614de9a884a554471fc0f830c744f99b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=cea84aa9c2f5af010ea4f6c85f1d1f84ccaa51a0ad75dd208ab34cc14eda7c18&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d81ec96c6636d82a4040cf76cee699d34b019f7caae37cb0b6db9d3eeaf661a0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=d55acd0c6a1fe31ad8029c8b7eda16807e13797e51e8a83e1e6644083b6df358&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"fdb5dd0330e586905fee10d38920e72b02f3acb5c5410024452e91bfd8d87587", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"c4249dceecc599ea095c416a09602471c5f6a2cb6df76599bac91ad3127f4213", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d3342f3257d45ca079d22a8380f5c70eef91881611eec47f407d8b84b2a9cc07", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"8c8497734294885b6bba1efd0579af15c5891ff0cd97bdb65cecd147636fe8db", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"8760b7a13e8298b39b1c2669ccc8784977ab5c3e1bfbce57e6eaddc1cc2850a6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"900a48bb9ddfd4fa6853304309810f3e920c226792fc6f20935f6660ff5dd440", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Completed 200 OK in 1ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9f9d9c0d2a04a05415c5aded5987d884453ab20ed9af9e2eb1308026c4df7759", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 2ms (Views: 0.8ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f38bf3098fa9386449f70adffb69d0f05ecfed07f91b6b6dae2bee834ae21451", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 2ms (Views: 0.7ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cb85650fca893164c4b57537b61b5908588128421b90bf2c6dc2e2e6eb530705", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.3ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"245a5d4a8c40a5982c5eee1072b55b4d2ee95dd5f80200194f627c197a4bcc4d", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4c05af15155a74c356ae55b71011b6679518aa245a11e869b89a7c85bfa47452", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=0dd9d9640ab917bcab2efec3dea8e8fa646fb2fd0d50d1da563ee6c684b1be08 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0867823652c86ee894292d362aec6fdb4f03a6151226291fb268ce119c1b9678", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=603f12f082353729f8f00c8d9ea5d2edee65345be746d419c70cc8efb505f108 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9e723246b5d79a9574f6c36418ada939b9859b1a37ad55d5c19f173c4ea6189d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=e6e0b9720a64997edddde865dafde702b1794a947ba7a9f11e27c61de2a40e3c&token_type=Bearer&expires_in=0 Completed 302 Found in 8ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"6b35c49ed28ea042b9847c5f9ccfa2b83c849cbb843deb029580908246653703", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=7423f2d7883d6c3e9636908aa51d359a7265121ec4f608930d296830b6a43c77&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"23806f2db15bde65d84689803f7e1221813825546c3dcc11d5c129da39024dc1", "redirect_uri"=>"bad_uri", "response_type"=>"token"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b07d4ca519b7260105a23137b03c8724229763a95a78ef619d89edfd8f7ebfee", "redirect_uri"=>"bad_uri", "response_type"=>"token"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"095cfbe1e838d84a3fff3ccd9780b2c52a02efb020da18835bbf5a5aa0a32b87", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"407c8c5e7af35b6439940081c3531ee169d684af52deb43d4a435f83e3f4fa1c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"ea1f082aa2fcaf902e0bb3959d24653a1c257529ed99ac018937f077084ecc02", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"c60cb77e6eabf084b351a61b331a8f2f5a4946d1c627bbd98dd51ff8ad7ab061", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"84c4c73d775d158552a00454fa2ce726a489263bd8f9c9cb1eafe72ac8f53bbe", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b8b39c7b4d66398fa6d3241e9881fd82de14aa4b4649b0d84b5da935dc2cdf9d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"43042488a4ea250586283a70d6a2c34ad81635ddfd035b9405dddb659ea946ba", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"812422c109a3bfcaf60ba19378bcee7cd89f3e2e897878c6ed4a158b29d4eb68", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"5766565ac2ba6270e277e7fb247796e1d3b20e863fb89886b678250d214259d3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"bc548dc2f033bf16d50a4b3e46702a70e93784fb4a7ea3334b4cf6324a584a37", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"1ebd741dd55833cd878079ad2d947d9ed0a88aa8875e6aa3c8dcf96e44e323b5", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d41c6db06be7398d4044d06e36f3f3fbfceb99dee8cf45e60d69535f39fcf228", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"abed9b5d902baf523d902f7da3f9efb10e28e854424964668df2f0a79a57da55", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fd3d4603e2cd16aeacba6507f28e2a88b6fc0b8c6333672ded019fd24a998669", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"88a74cf151ceca568a7acf2bfa673390e738cd7f4caf2f9f24942f078d9d3b63", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"bbf43afb99938a690f1e0d091462c8d0d4bb3c3e8572055b78e4aba7ad0a86b0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"692f80682984e47e83b347bc076e18c787d165df52c5f5ab98b4d09dacd22838", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"42f17981086282eb0cfc5b0139137d302e8e8c2b283c632bdf90afa50f59061f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b7ee914fba39b7f92102bac00e711201177ee16990b245f9b9c195e8e75da569", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"8dc1b976dcac8bce218c4e8627308440d615a6547fd657ea1775d5a7ba50804c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9c7b8d9412db030f5a37c161d2a4fc76312428fb1582f00d0f687e0a4543615d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.3ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"1051a97393afd963419cd1099db817692c82199dbaa15e2834adb44b3d4e2bfe", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"165901675f5a354c59d291909eac3892ab0846dfda8282ac345fb4ba357c8caf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=456e359303edc7a8a1a8db08224beceeb0f7362374fbd8c910ba690d47cd365c&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"bf9869d96d90a402e2144615fc5d7200ca87b4c5d0e0d0643fc272a6307b3f7b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=3186cc46272673d103e8567b70a19cc53767583cb34fa7f8fa18f039f90e15c3&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"40ed16ceae5456c1fe6b3af722f46dba9a6295830a85826e77e26e55f4cf31a0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=8131e03da18cfd3f1202d85d1ec725f00c89f9665008e29c3dfa02e97f9b5331&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0275e75aa6bd7a0578cd1970452ef668f37659d647ff181a3d36aff00c3fda60", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=319ba0e5accdd6e87a00ee3d670b30fc31b2d78c09dc102ea83d83d0bb3017c3&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e2d385f2affdaf01b514c18b5d68c50be5299ef4a97d5e663d6717d0c05ce02a", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=848b8b62ac10139c9aa09962d345dc41afc3a0cd5c89199aa2e363a82951d6db&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"738c65dd7ca3898efac7268c8a38206300501f958d17083b309feb9b7ca79280", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=c2a947adbb4ffbf21aa280f6173e9d4a736dd0b4cb71688491dd0f0c7d3ca0cd&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by AnonymousController#index as HTML Parameters: {"bearer_token"=>"1A2BC3"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.1ms) Processing by AnonymousController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.5ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 404 Not Found in 1ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 404 Not Found in 1ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (Views: 0.1ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (Views: 0.5ms) Started POST "/oauth/token?code=[FILTERED]&client_id=6df9e1c41bb0a961e872151a62522e21afd0d3400bf325946fc1c036eba95883&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6df9e1c41bb0a961e872151a62522e21afd0d3400bf325946fc1c036eba95883", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=08520c03ef6a98f9522f28ee300c85e1844be337360a9c65e2f2217fbce68bbf&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"08520c03ef6a98f9522f28ee300c85e1844be337360a9c65e2f2217fbce68bbf", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=005ec80055a512ead00aef20781a70e501692a47b51c7106b8d5d50ec711ede0&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"005ec80055a512ead00aef20781a70e501692a47b51c7106b8d5d50ec711ede0", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=a137c91db3986cbdd0fc3f3284593644678e87dd3d8f98d7cbe070299beaa81d&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a137c91db3986cbdd0fc3f3284593644678e87dd3d8f98d7cbe070299beaa81d", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=2eddb7febfa9cca8a6c4f055309dc93353b2aad3fd590e4429b1bbc11e838a51&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"2eddb7febfa9cca8a6c4f055309dc93353b2aad3fd590e4429b1bbc11e838a51", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=1b85b19da05e9ea37ea8427f6e8f0d0d4f6c808181341b10b14ecef9ab8ccbbb&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=nothing" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1b85b19da05e9ea37ea8427f6e8f0d0d4f6c808181341b10b14ecef9ab8ccbbb", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"nothing"} Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 401 Unauthorized in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=2ce2a4a89f04594dd3da6177163172f781e60033a9ad25bea44d74d4e7f99c23&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"2ce2a4a89f04594dd3da6177163172f781e60033a9ad25bea44d74d4e7f99c23", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.0ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=646b5ede3d9dbd1dd61ea0973147c8257744fb6e509d030e78dd124c616a7ca0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"646b5ede3d9dbd1dd61ea0973147c8257744fb6e509d030e78dd124c616a7ca0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.8ms) Completed 200 OK in 3ms (Views: 1.9ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"646b5ede3d9dbd1dd61ea0973147c8257744fb6e509d030e78dd124c616a7ca0", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Deny"} Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request. Completed 302 Found in 1ms Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request." for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request."} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=674b160e9c0f057b4d94af6e27a2aa2fb5397b3424058ee92efe07549c3306be&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-this" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"674b160e9c0f057b4d94af6e27a2aa2fb5397b3424058ee92efe07549c3306be", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-this"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.9ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"674b160e9c0f057b4d94af6e27a2aa2fb5397b3424058ee92efe07549c3306be", "redirect_uri"=>"https://app.com/callback", "state"=>"return-this", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Deny"} Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this Completed 302 Found in 1ms Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request.", "state"=>"return-this"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Redirected to http://www.example.com/oauth/applications Completed 302 Found in 1ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.5ms) Completed 200 OK in 2ms (Views: 1.6ms) Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 3ms (Views: 2.5ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Redirected to http://www.example.com/oauth/applications Completed 302 Found in 1ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.5ms) Completed 200 OK in 2ms (Views: 1.9ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (2.0ms) Completed 200 OK in 4ms (Views: 3.2ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"read write"}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.7ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 3ms (Views: 2.5ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.4ms) Completed 200 OK in 3ms (Views: 2.4ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 3ms (Views: 2.4ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"read blah"}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 3ms (Views: 2.5ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.4ms) Completed 200 OK in 3ms (Views: 2.5ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.7ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"blahblah"}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 4ms (Views: 2.8ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 3ms (Views: 2.9ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"blahblah"}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:45 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 3ms (Views: 2.8ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"https://app.com/callback", "confidential"=>"1", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 4ms (Views: 2.8ms) Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.9ms) Completed 200 OK in 3ms (Views: 2.9ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"Serious app", "redirect_uri"=>"https://app.com/callback", "confidential"=>"1", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.1ms) Completed 200 OK in 3ms (Views: 2.3ms) Started POST "/oauth/token?code&client_id=b1d6b1d71b0635cdb9dd4735db7c975f4e6ea8952a8dff066d8916bb5108c66d&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"b1d6b1d71b0635cdb9dd4735db7c975f4e6ea8952a8dff066d8916bb5108c66d", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=69ae3b45cd180d6a414cdbb98ade97262119795a4bb3acdf127e6a91e35c14c8&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"69ae3b45cd180d6a414cdbb98ade97262119795a4bb3acdf127e6a91e35c14c8", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=bca49be4685015517c1ecda0936c78c62d20c1f6598d9c648803d3d50826e0e1&client_secret=[FILTERED]&username=Joe&password=sekret&scope=random&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bca49be4685015517c1ecda0936c78c62d20c1f6598d9c648803d3d50826e0e1", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"random", "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=1781c4bf8afa6d4989096064ae76ec35ae5f31b6250ced725da5c0107f5f0dd9&client_secret=[FILTERED]&username=Joe&password=sekret&scope=random&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1781c4bf8afa6d4989096064ae76ec35ae5f31b6250ced725da5c0107f5f0dd9", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"random", "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=5f5fc42873cf95562b7f10919eb049ea802d8fccf495767264fe7f6f20ea11e2&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"5f5fc42873cf95562b7f10919eb049ea802d8fccf495767264fe7f6f20ea11e2", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=1680e6d3974d38e1da82c868adfd08eded5608cb7e1777ea1af20404e590b937&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1680e6d3974d38e1da82c868adfd08eded5608cb7e1777ea1af20404e590b937", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=9375e1ce09eebc14f88c8948c0cba336c5814afa1ceb37c1e081109eb2924590&client_secret=[FILTERED]&username&password&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"9375e1ce09eebc14f88c8948c0cba336c5814afa1ceb37c1e081109eb2924590", "client_secret"=>"[FILTERED]", "username"=>nil, "password"=>nil, "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=e4fd9976e3322a716d9126326e5cf0e8f447ffb424941c82764370ea60cf7112&client_secret=[FILTERED]&username=Joe&password=wrongpassword&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"e4fd9976e3322a716d9126326e5cf0e8f447ffb424941c82764370ea60cf7112", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"wrongpassword", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=bad_id&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bad_id", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=b1284794fdfe5286f9dbd50fdf995a5f425ce9beb76c21e1472f203aee0ecda9&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"b1284794fdfe5286f9dbd50fdf995a5f425ce9beb76c21e1472f203aee0ecda9", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=2f8b5a25a41971ea770f9e3df329d1a383aa61546afcb34d03eb40599155d50f&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"2f8b5a25a41971ea770f9e3df329d1a383aa61546afcb34d03eb40599155d50f", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 1ms Started POST "/oauth/token?code&client_id=40fef5165658dfb8950043d51dfda9f7110090178d323a83472e3ebf2bece223&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"40fef5165658dfb8950043d51dfda9f7110090178d323a83472e3ebf2bece223", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=5e1a31d94f7d492a0b6f8f7d9c90c8a6ac00f71a94bcc40971d5731c1da1fd07&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"5e1a31d94f7d492a0b6f8f7d9c90c8a6ac00f71a94bcc40971d5731c1da1fd07", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=2de0cfae6e5fc1953ea509c72d77231c11004235b1dcc6bbce3793b93ce3a252&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"2de0cfae6e5fc1953ea509c72d77231c11004235b1dcc6bbce3793b93ce3a252", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=a3f6b8f071f04d8c40f4d9d4c29f96918cdfb6971fcf0244b05a9de67bb9fd69&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a3f6b8f071f04d8c40f4d9d4c29f96918cdfb6971fcf0244b05a9de67bb9fd69", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=c5224847ae4d9ed70f8d2ea7d4b5e1312823033c8a6a0b1ee2a9ce3fb00299cb&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"c5224847ae4d9ed70f8d2ea7d4b5e1312823033c8a6a0b1ee2a9ce3fb00299cb", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=bd5915da89c89df58faada58c38061680b0df839626aba5e40dae00958dcc60f&client_secret=[FILTERED]&username=Joe&password=sekret&scope=public&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bd5915da89c89df58faada58c38061680b0df839626aba5e40dae00958dcc60f", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"public", "grant_type"=>"password"} Completed 200 OK in 2ms Started GET "/assets/doorkeeper/admin/application.css" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Started GET "/assets/doorkeeper/application.css" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=fe70015a557a756d0c461e2236545a8a134c8fb0e69d02611d9144873f7b358b&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"fe70015a557a756d0c461e2236545a8a134c8fb0e69d02611d9144873f7b358b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 4ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"fe70015a557a756d0c461e2236545a8a134c8fb0e69d02611d9144873f7b358b", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=7500afa6d13fe2ddbb8ebd9b6746fafc08cf1fb69e82d0444ea34e036a73d630 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=30a96637c5e0d220dc6d6f7ba70b7677491c36742b3494877c74bfbec2cfd7ce&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"30a96637c5e0d220dc6d6f7ba70b7677491c36742b3494877c74bfbec2cfd7ce", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Redirected to https://app.com/callback?code=3e8d3c6efde2c1f0de49cf0319151d4f70943f2abe170acbee8db0e04cdf2580 Completed 302 Found in 3ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=5dbd689a7f06278b90c561c3c93899594368b258cbac2e047284643bcd03acc6&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5dbd689a7f06278b90c561c3c93899594368b258cbac2e047284643bcd03acc6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=869497a96aee81e89a973e73b766fc5af8103bd244b98a7b0e910f0418a1b3e5&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"869497a96aee81e89a973e73b766fc5af8103bd244b98a7b0e910f0418a1b3e5", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=795b299a2d0f80484f4fe9724116dd2dadf50c558eac1c258e3ff45a411e2365&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"795b299a2d0f80484f4fe9724116dd2dadf50c558eac1c258e3ff45a411e2365", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Redirected to https://app.com/callback?code=652ee72fe971a5f222e615f243228e110e6223b98c4d04e8949b9f177cb8bc22 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=046691c4da614b0905b1ee1cc91cc8cd75b2428befe772b39bb54ba5bef851d0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"046691c4da614b0905b1ee1cc91cc8cd75b2428befe772b39bb54ba5bef851d0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"046691c4da614b0905b1ee1cc91cc8cd75b2428befe772b39bb54ba5bef851d0", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=ad4b925f215bcaf039475cb5f977cbeb0144c6ab56fa1bc5cd6d22cb7d57a5f7 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"write"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"public"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:46 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"random"} Completed 401 Unauthorized in 1ms ====> Doorkeeper.orm = :sequel ====> Rails version: 5.2.1 ====> Ruby version: 2.4.1 ====> Doorkeeper.orm = :sequel ====> Rails version: 5.2.1 ====> Ruby version: 2.4.1 Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.2ms) Completed 200 OK in 2ms (Views: 1.6ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 4ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=c20118966cbf84132267f92f59db5f8acd39a4dd140efa8bea0e83d5154f4da6&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"c20118966cbf84132267f92f59db5f8acd39a4dd140efa8bea0e83d5154f4da6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.8ms) Completed 200 OK in 89ms (Views: 87.6ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"c20118966cbf84132267f92f59db5f8acd39a4dd140efa8bea0e83d5154f4da6", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=e91415d573b4e9c92054b87c04a19003e213500bf63d30864a1d4631c78ac2b6 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=8c24b769bbaf251b0ecc6dc5e123275598bccc0b2f0ef710e8fe2f994be22d50&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-me" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"8c24b769bbaf251b0ecc6dc5e123275598bccc0b2f0ef710e8fe2f994be22d50", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-me"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"8c24b769bbaf251b0ecc6dc5e123275598bccc0b2f0ef710e8fe2f994be22d50", "redirect_uri"=>"https://app.com/callback", "state"=>"return-me", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=2dbb1aa8781634f3893d68ec93d90d39279e6dffd06662beab662540692a51f1&state=return-me Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]&state=return-me" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]", "state"=>"return-me"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=85c5b5768541db1d258dd11388bb43e48fb25e38dde6ef6177f3e97a91618ece&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"85c5b5768541db1d258dd11388bb43e48fb25e38dde6ef6177f3e97a91618ece", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Redirected to https://app.com/callback?code=29f9f8498360b60f2dd6ee66b550e5dd5bfdd0c150e808222df8c543664b81fe Completed 302 Found in 3ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=bf8f0e0a825a4e263d458c253fefd897a0bd704f2e7f53f998f5a09bb05e0730&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"bf8f0e0a825a4e263d458c253fefd897a0bd704f2e7f53f998f5a09bb05e0730", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 4ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"bf8f0e0a825a4e263d458c253fefd897a0bd704f2e7f53f998f5a09bb05e0730", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=ba6dc729c28de152afaf25d5f1906c91684b5e3fa0ede101c23e9b74ceda5032 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=bf8f0e0a825a4e263d458c253fefd897a0bd704f2e7f53f998f5a09bb05e0730&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bf8f0e0a825a4e263d458c253fefd897a0bd704f2e7f53f998f5a09bb05e0730", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=14d52b1bd3d777582fb399f5263bae235b5b191cd367f66935efbd819457064e&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"14d52b1bd3d777582fb399f5263bae235b5b191cd367f66935efbd819457064e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"14d52b1bd3d777582fb399f5263bae235b5b191cd367f66935efbd819457064e", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=0201fef91954eade89d8e42e1f9c7da5108887cf57867256bc16abbe34a6bcb0 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=14d52b1bd3d777582fb399f5263bae235b5b191cd367f66935efbd819457064e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"14d52b1bd3d777582fb399f5263bae235b5b191cd367f66935efbd819457064e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=c16ba7e0cc6781db7ee1ef1882e7313c58bc2442ff197240f21c9266614a3bc4&redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"c16ba7e0cc6781db7ee1ef1882e7313c58bc2442ff197240f21c9266614a3bc4", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 4ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"c16ba7e0cc6781db7ee1ef1882e7313c58bc2442ff197240f21c9266614a3bc4", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to http://www.example.com/oauth/authorize/native?code=328e06a371aa0452cd1f163ad63f07ed4efe79de30cd5202ab55c08dba922d66 Completed 302 Found in 2ms Started GET "/oauth/authorize/native?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#show as HTML Parameters: {"code"=>"[FILTERED]"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/show.html.erb within layouts/doorkeeper/application (0.5ms) Completed 200 OK in 2ms (Views: 1.7ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=db3af6feddd9c4b50cd5acf3122db3730409a09f56adc1efc68157f9a5f8d51c&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"db3af6feddd9c4b50cd5acf3122db3730409a09f56adc1efc68157f9a5f8d51c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.2ms) Completed 200 OK in 4ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"db3af6feddd9c4b50cd5acf3122db3730409a09f56adc1efc68157f9a5f8d51c", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=f319a419e894833aaab16fae9497212a61cdb95326482082eae13228b0319797 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=0bb0fb57c1629ebb34f6d0d0d7037e6254e1054097a023faab97ad6d6d1f2809&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:48 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0bb0fb57c1629ebb34f6d0d0d7037e6254e1054097a023faab97ad6d6d1f2809", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"0bb0fb57c1629ebb34f6d0d0d7037e6254e1054097a023faab97ad6d6d1f2809", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=26f608671242aeac30541ee25430fe30a2c80517e8af670f55e45799aa16b3d4 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=66f015b14f00de2b8f45b26254c11b489e9bbeb7dc78c67d9b482ad144100f34&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"66f015b14f00de2b8f45b26254c11b489e9bbeb7dc78c67d9b482ad144100f34", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"66f015b14f00de2b8f45b26254c11b489e9bbeb7dc78c67d9b482ad144100f34", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=b0997009a6eadccc024334c04ef964bae74cc6e0c89e2a9ada64fc035ba10fc6 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=48886ed61d7925b7ea533e4405c73cc2bfd49845a78cfd08bee31dd749281846&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"48886ed61d7925b7ea533e4405c73cc2bfd49845a78cfd08bee31dd749281846", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"48886ed61d7925b7ea533e4405c73cc2bfd49845a78cfd08bee31dd749281846", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=488f82c19b4937c076eddd9f00c9d1fd01362f2d077562ef2e204d519b495d23 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=d29f13f696038fd8b9cc516c69bf40143cb38d0a8c28f42395312392f4d24278&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d29f13f696038fd8b9cc516c69bf40143cb38d0a8c28f42395312392f4d24278", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"d29f13f696038fd8b9cc516c69bf40143cb38d0a8c28f42395312392f4d24278", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=e84b109d63224d0e84f9ca0e1cd9798f8ea683c800aec83f969601d4730ef963 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=d29f13f696038fd8b9cc516c69bf40143cb38d0a8c28f42395312392f4d24278&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"d29f13f696038fd8b9cc516c69bf40143cb38d0a8c28f42395312392f4d24278", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=573d3582204fb62cd1b921f4ae87622c4de69b5828255008b93910040e860824&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=write" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"573d3582204fb62cd1b921f4ae87622c4de69b5828255008b93910040e860824", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"573d3582204fb62cd1b921f4ae87622c4de69b5828255008b93910040e860824", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=9ce686a6a7da069226d9937f3c4a4a1650fc14b8b2becc97fc94cb8f0a012a96 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=0f806fd6509d0391511beeb7ca365ce316f4e88d7523f53060fbb5831c94a1a0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"0f806fd6509d0391511beeb7ca365ce316f4e88d7523f53060fbb5831c94a1a0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (34.9ms) Completed 200 OK in 37ms (Views: 36.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"0f806fd6509d0391511beeb7ca365ce316f4e88d7523f53060fbb5831c94a1a0", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=b1b0b3b9db6cca5f988091353441cc517f393357ef800bd23e21e530931764ca Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=0f806fd6509d0391511beeb7ca365ce316f4e88d7523f53060fbb5831c94a1a0&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"0f806fd6509d0391511beeb7ca365ce316f4e88d7523f53060fbb5831c94a1a0", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=c58fb4af23d1b3edef2308e1d2f9ab771674efd469748f7b1ffd5387e481ea1e&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"c58fb4af23d1b3edef2308e1d2f9ab771674efd469748f7b1ffd5387e481ea1e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.2ms) Completed 200 OK in 4ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"c58fb4af23d1b3edef2308e1d2f9ab771674efd469748f7b1ffd5387e481ea1e", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=e91c6bd45b8a0fc38e4e114206fe395ab388d324694de986491f9fef5b322131 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=c58fb4af23d1b3edef2308e1d2f9ab771674efd469748f7b1ffd5387e481ea1e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"c58fb4af23d1b3edef2308e1d2f9ab771674efd469748f7b1ffd5387e481ea1e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=feadab609bd56a330ef5ba5fa59f6cbc576a361a61bfcb68b09a0e0331429b73&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"feadab609bd56a330ef5ba5fa59f6cbc576a361a61bfcb68b09a0e0331429b73", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"feadab609bd56a330ef5ba5fa59f6cbc576a361a61bfcb68b09a0e0331429b73", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=eda75febd33ab6751be825691bb7e9e8c86c7477035ff4adce6afcaffbe8cb82 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=075c857b8182a878e31beb3dbf85accdb5320f3064b751587c5bab30ba43bb67&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"075c857b8182a878e31beb3dbf85accdb5320f3064b751587c5bab30ba43bb67", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 4ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"075c857b8182a878e31beb3dbf85accdb5320f3064b751587c5bab30ba43bb67", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=64bd7bdd2fb7e601536080b328986952955335fa7e23b1e63c050080b8ffa8f0 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=075c857b8182a878e31beb3dbf85accdb5320f3064b751587c5bab30ba43bb67&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"075c857b8182a878e31beb3dbf85accdb5320f3064b751587c5bab30ba43bb67", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=e33857d3bb356f441a11854640aee46ef4a3e7a269e4a49c8c7bdefcb7c8e104&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e33857d3bb356f441a11854640aee46ef4a3e7a269e4a49c8c7bdefcb7c8e104", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.5ms) Completed 200 OK in 3ms (Views: 2.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=5c0121e8d7a033cb628cf194f26923f51651bb52c8524d297c50911980a834fb&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5c0121e8d7a033cb628cf194f26923f51651bb52c8524d297c50911980a834fb", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 4ms (Views: 2.4ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"5c0121e8d7a033cb628cf194f26923f51651bb52c8524d297c50911980a834fb", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=b92b4712b9b32f9ef6d64db33937b81588064873a9a1d6fc21ae22f90dad9440 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=5c0121e8d7a033cb628cf194f26923f51651bb52c8524d297c50911980a834fb&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"5c0121e8d7a033cb628cf194f26923f51651bb52c8524d297c50911980a834fb", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=a06d46feaa2df41c42643959a77f21ff7c0fc7dfa3c2867607a045023a69f240&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a06d46feaa2df41c42643959a77f21ff7c0fc7dfa3c2867607a045023a69f240", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.2ms) Completed 200 OK in 4ms (Views: 2.6ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"a06d46feaa2df41c42643959a77f21ff7c0fc7dfa3c2867607a045023a69f240", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=38c1363603b2765bd6c003dfbc9901b4e5a9f34beaabb58eaedd29e98a6b49ed Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=a06d46feaa2df41c42643959a77f21ff7c0fc7dfa3c2867607a045023a69f240&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=incorrect-code-verifier" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a06d46feaa2df41c42643959a77f21ff7c0fc7dfa3c2867607a045023a69f240", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"incorrect-code-verifier"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=62da7b8adfc62898cb053b633caa138c679ff6744c4e9972f1983b014584dd29&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"62da7b8adfc62898cb053b633caa138c679ff6744c4e9972f1983b014584dd29", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.2ms) Completed 200 OK in 4ms (Views: 2.7ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"62da7b8adfc62898cb053b633caa138c679ff6744c4e9972f1983b014584dd29", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=a286f69ce999a99982a80e934d6b31d109f076847b07bb878a3afde488573d6a Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=62da7b8adfc62898cb053b633caa138c679ff6744c4e9972f1983b014584dd29&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"62da7b8adfc62898cb053b633caa138c679ff6744c4e9972f1983b014584dd29", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"plain"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=b1d05fb5364fc46c13b5f410e98917a8c53538213d86644674aba6eac31f2007&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b1d05fb5364fc46c13b5f410e98917a8c53538213d86644674aba6eac31f2007", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"b1d05fb5364fc46c13b5f410e98917a8c53538213d86644674aba6eac31f2007", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=28720b4343dc1c3012933c03e8dfad2126775fbf5601752cc32bf5f65c0b292d Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=b1d05fb5364fc46c13b5f410e98917a8c53538213d86644674aba6eac31f2007&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"b1d05fb5364fc46c13b5f410e98917a8c53538213d86644674aba6eac31f2007", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=6b4c87341f86125dff6d443e67b1aec7149dad55841d6b6b349b6af6962948ac&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"6b4c87341f86125dff6d443e67b1aec7149dad55841d6b6b349b6af6962948ac", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"6b4c87341f86125dff6d443e67b1aec7149dad55841d6b6b349b6af6962948ac", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=8bbbf9dde06ee7878827cb17fe22ef62f420b931f4e72e10dfb86073dc1a81bd Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=6b4c87341f86125dff6d443e67b1aec7149dad55841d6b6b349b6af6962948ac&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6b4c87341f86125dff6d443e67b1aec7149dad55841d6b6b349b6af6962948ac", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/oauth/authorize?client_id=1fafd414c1298c81ebe646d532c305e6000e6e3a650e9063a1c0c208646480a4&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA&code_challenge_method=S256" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"1fafd414c1298c81ebe646d532c305e6000e6e3a650e9063a1c0c208646480a4", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.2ms) Completed 200 OK in 4ms (Views: 2.6ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"1fafd414c1298c81ebe646d532c305e6000e6e3a650e9063a1c0c208646480a4", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"Oz733NtQ0rJP8b04fgZMJMwprn6Iw8sMCT_9bR1q4tA", "code_challenge_method"=>"S256", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=eba7243c20aeb9377aaaba0a84b84e3a3b7edd006389d7d562c76beb730007ea Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=1fafd414c1298c81ebe646d532c305e6000e6e3a650e9063a1c0c208646480a4&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1fafd414c1298c81ebe646d532c305e6000e6e3a650e9063a1c0c208646480a4", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=b25ef831282dc66f34d965b9859ba1a4c486de4d46af31add1ab45d843db69ee&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b25ef831282dc66f34d965b9859ba1a4c486de4d46af31add1ab45d843db69ee", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 4ms (Views: 2.4ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"b25ef831282dc66f34d965b9859ba1a4c486de4d46af31add1ab45d843db69ee", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=6559f4137b7b04deb0e193f44bd22a4044ae448fe981e436f396468fd6031383 Completed 302 Found in 3ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/token?code=[FILTERED]&client_id=b25ef831282dc66f34d965b9859ba1a4c486de4d46af31add1ab45d843db69ee&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=%7B%3Acode_verifier%3D%3Enil%7D" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"b25ef831282dc66f34d965b9859ba1a4c486de4d46af31add1ab45d843db69ee", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"{:code_verifier=>nil}"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/oauth/authorize?client_id=817c12955af70d399db9ac70e0a1bb6872abd128ebf877491eba833ff2889288&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"817c12955af70d399db9ac70e0a1bb6872abd128ebf877491eba833ff2889288", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"817c12955af70d399db9ac70e0a1bb6872abd128ebf877491eba833ff2889288", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=c0d5dd129167c1a8a090ab2c4c0dc1a648213105a3e51b4011cec9c4c9c9302d Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=095a3ab56a72a30bc2042484e5fe1052a9774d03782feca0bf67f574920ccc96&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"095a3ab56a72a30bc2042484e5fe1052a9774d03782feca0bf67f574920ccc96", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.0ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"095a3ab56a72a30bc2042484e5fe1052a9774d03782feca0bf67f574920ccc96", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=115d8ba572fffaba8ae22ad6a2eaf51e26cc6d22c101416b9354a93a46035453 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=095a3ab56a72a30bc2042484e5fe1052a9774d03782feca0bf67f574920ccc96&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"095a3ab56a72a30bc2042484e5fe1052a9774d03782feca0bf67f574920ccc96", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 401 Unauthorized in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=cbfff8fe9da0758cc5be45d84267b48a2037d9048c924d4bf1bb53ec76979e7e&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&code_challenge=a45a9fea-0676-477e-95b1-a40f72ac3cfb&code_challenge_method=plain" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cbfff8fe9da0758cc5be45d84267b48a2037d9048c924d4bf1bb53ec76979e7e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.1ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"cbfff8fe9da0758cc5be45d84267b48a2037d9048c924d4bf1bb53ec76979e7e", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb", "code_challenge_method"=>"plain", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=9cb6ae3d6588ced7f439551b0b7aa04fcde5b51de4a4436563ae8942ad193d58 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started POST "/oauth/token?code=[FILTERED]&client_id=cbfff8fe9da0758cc5be45d84267b48a2037d9048c924d4bf1bb53ec76979e7e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code&code_verifier=a45a9fea-0676-477e-95b1-a40f72ac3cfb" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"cbfff8fe9da0758cc5be45d84267b48a2037d9048c924d4bf1bb53ec76979e7e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code", "code_verifier"=>"a45a9fea-0676-477e-95b1-a40f72ac3cfb"} Completed 200 OK in 3ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/oauth/authorize?client_id=9faf0cce6a26a480e84659f3fdd10a8c3a4df9566b5d0429195aa68a4dee56cc&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9faf0cce6a26a480e84659f3fdd10a8c3a4df9566b5d0429195aa68a4dee56cc", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=invalid&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"invalid", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/oauth/authorize?client_id=cfe821579181a17f9508a3c39543b8212c9c58837c4f0b7cde9b63e02eb9c58c&redirect_uri=invalid&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cfe821579181a17f9508a3c39543b8212c9c58837c4f0b7cde9b63e02eb9c58c", "redirect_uri"=>"invalid", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.3ms) Completed 200 OK in 2ms (Views: 1.5ms) Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokenInfoController#show as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 401 Unauthorized in 1ms Processing by Doorkeeper::TokenInfoController#show as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 401 Unauthorized in 1ms Processing by Doorkeeper::TokensController#create as HTML Completed 200 OK in 0ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 3ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 22ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 4ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 4ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 2ms Processing by Doorkeeper::TokensController#revoke as HTML Completed 200 OK in 2ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"0df0edf102b1be6dcead3da1a5ee4e7e"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"c3d74dcc3d6653f4fa296e1bd674667a73a1008f1b067adbecc3d60d1881a896"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"607dbb2966cddfecd8dea47867503c21f4f438c1e99f6523d8ad6784313f09f2"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"41507a4e3a6459083265bad4ec98943e58f2e342110ff23b2838f7c8663a6c8c"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"4427360d37de07437f392f0e2d6d9ebb099b3444a86e84d2ceee3706b323ab2d"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"fd3296dd7eefc48596d73017979c81c212f3a267b2d226d13944b23eb24c60d5"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"957b96369c171e0fb0e68e7aac4246f946d5d5d96394c95e0aa05cd00633f00a"} Completed 401 Unauthorized in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"97acaa1b3d90b3552c218a06b95f828806ad9f0f9e2376b2358787c3632baaa3"} Completed 200 OK in 1ms Processing by Doorkeeper::TokensController#introspect as HTML Parameters: {"token"=>"fc2917e1f4729eb61f2f431ecb208e18a6bf79734d4b35cdd802cf3559d149fd"} Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms Processing by Doorkeeper::TokensController#create as HTML Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code&client_id=ecf80f3081ef160791a0e954828d280e7be1ea6c9530f2362d17be25440a53f2&client_secret=[FILTERED]&username=Joe&password=sekret&scope=random&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ecf80f3081ef160791a0e954828d280e7be1ea6c9530f2362d17be25440a53f2", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"random", "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=3efe6483df0e96a3ece56135a02b54e3357e6f1a4fcf8e5e28b738052b08479f&client_secret=[FILTERED]&username=Joe&password=sekret&scope=random&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"3efe6483df0e96a3ece56135a02b54e3357e6f1a4fcf8e5e28b738052b08479f", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"random", "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=edcb9b13558f2d057337319c1dceeef5d71b656c256f9855d4e73bbf69714a23&client_secret=[FILTERED]&username=Joe&password=wrongpassword&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"edcb9b13558f2d057337319c1dceeef5d71b656c256f9855d4e73bbf69714a23", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"wrongpassword", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=d11d13f38c31ae68b35f9e508949879840519c80dcb97cb8cbd984626dae4ad9&client_secret=[FILTERED]&username&password&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"d11d13f38c31ae68b35f9e508949879840519c80dcb97cb8cbd984626dae4ad9", "client_secret"=>"[FILTERED]", "username"=>nil, "password"=>nil, "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=51fd41564924d9ff518f219a81c68e1113321d97eb19ff177cfccd2bf6bc364a&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"51fd41564924d9ff518f219a81c68e1113321d97eb19ff177cfccd2bf6bc364a", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=97baf95fb264be397922d89bef80609d3aa3af561745cb50712fe96d6c36215e&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"97baf95fb264be397922d89bef80609d3aa3af561745cb50712fe96d6c36215e", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=f4b627cf0736e6922bbfa586fdbc74e2b073e9895f0f277167de131d2544b7cb&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"f4b627cf0736e6922bbfa586fdbc74e2b073e9895f0f277167de131d2544b7cb", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=b87314743593c072b1978ce23069a203b32edac332f120b3eba3c88c5f34b96f&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"b87314743593c072b1978ce23069a203b32edac332f120b3eba3c88c5f34b96f", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=bad_id&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"bad_id", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 1ms Started POST "/oauth/token?code&client_id=402ec466a7bb150f36be1d920d2089fd7d4adde30c224f090755b2c8baac5d0a&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"402ec466a7bb150f36be1d920d2089fd7d4adde30c224f090755b2c8baac5d0a", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=8e67f5f9aeef161e26a207a699412a0322880f3e0fa5c9f9815271a77bf773bc&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"8e67f5f9aeef161e26a207a699412a0322880f3e0fa5c9f9815271a77bf773bc", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=651aa246c5db1ffa73a582d3c6f52f2c75fbdccfeb1f8f4a12ea8bfbb579047e&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"651aa246c5db1ffa73a582d3c6f52f2c75fbdccfeb1f8f4a12ea8bfbb579047e", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=c4a16ec010b8218b123cfdcae8b1eaa80a82b05599ffda22f7a1c1d7eaf2f6a1&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"c4a16ec010b8218b123cfdcae8b1eaa80a82b05599ffda22f7a1c1d7eaf2f6a1", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=162df97b3a4bc270dc4306b33b632446a2686c94039b28b5038145d9ca97e821&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"162df97b3a4bc270dc4306b33b632446a2686c94039b28b5038145d9ca97e821", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=16d36a9ae22b46e00b3d77b01d0f6eb15667787cee4730654fc95647c1af6e78&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"16d36a9ae22b46e00b3d77b01d0f6eb15667787cee4730654fc95647c1af6e78", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=87b094b987734515ef808a444f581ad2aac049363fd3c3f91a01ba197f1763cb&client_secret&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"87b094b987734515ef808a444f581ad2aac049363fd3c3f91a01ba197f1763cb", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code&client_id=3cafcb4a4f1ee550f014a6a527d12a6f8e69af8c3fc748a7abcb955ea3135957&client_secret=[FILTERED]&username=Joe&password=sekret&scope=public&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:49 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"3cafcb4a4f1ee550f014a6a527d12a6f8e69af8c3fc748a7abcb955ea3135957", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>"public", "grant_type"=>"password"} Completed 200 OK in 2ms Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Processing by AnonymousController#show as HTML Parameters: {"access_token"=>"[FILTERED]", "id"=>"4"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Processing by AnonymousController#index as HTML Parameters: {"bearer_token"=>"1A2BC3"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.1ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 404 Not Found in 1ms (Views: 0.5ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 404 Not Found in 1ms (Views: 0.2ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as # rendered or redirected Completed 403 Forbidden in 1ms (Views: 0.3ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Completed 500 Internal Server Error in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms (Views: 0.5ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms (Views: 0.1ms) Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Filter chain halted as # rendered or redirected Completed 403 Forbidden in 0ms Processing by AnonymousController#index as HTML Parameters: {"access_token"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"10374177b4cea6bb3151f59b5a6ce0ae5b4c5940daa150acb3d9aed3d4e04fe8", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.3ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"cce4435c630ad11a6e04bb79a9c5990c2fceb32ea773b4ac84fbef449943f106", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"91eea90285b219bbdde795bb83c75b2a31611af242715c95f213bb3dcbf52827", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 1ms (Views: 0.8ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 1ms (Views: 0.7ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"an_invalid"=>"request"} Completed 400 Bad Request in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"76e2e564f62c78086ab87abd7f8594844a69d9e5bb060997bd146196529a12ce", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=74b3ae0d35ec6681ee8861aab83c43d58e395814a37bfd46ca628e8f2f9e982f&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f904da476113b65ea2fbbab156c60e40d3320fdb19b5e820405602a3dd7a913d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=f0fc4bf6932c00350b201db11cfc10b7f066ef13134ebae2ee3721ff68052dc7&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4eea1c0e5409c669d54e6769b5078d19ff620fcf58df2d2a0cc0c0dc32098dd6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=cb22c4a5dcb8ab392f3d89cb26957bfa95874d88cec5ba94b27835ba3e5111b2&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d678f0538659719f2fea666fade211be6182cf17ff516df076562c2c983da5b5", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=ab838499f27126007d6dbf791cad9b8c9f4fc48c040721aa964a55415321466c&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7fce42dedde755d6c996a4539fba7eebf1458f3e46f1ceaf4a785fda09c1d056", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=449033601f87cfaf86ea6a1fd78b783956e8fc751c97b75d2b591ccbddc165a5&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"545186ff0bbbb96d3806af2760b0919763a2aea084a128bbf04b4831fd55390c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=cc100e5e5cedd654507b4d2768b0a5682773abbc5bd427ed10fe3e7a7ead5b8f&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"6cbdfb7822b8e96c3e08f6c0f66a71223fee4d5d1a0ab91e53c5dc47cbba9cd3", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"e3d4da80b7e4236877f3f0fecbde264219bd163d90c179911e9b5938094ae86d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"4564fd6490d0825ed4b1a76b701dcee0910046151d3bb0b6acf4469813ee40a8", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"6f6ad2ed2053bb749925d7e6e3d0b5a4991efe607e0b2a837e6c2ea2f929a77b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d775885abebf37ff8e930f3e7b011d84075e90cb81cbeb8298579373a53823ec", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"9b597772844d57f18c19e62f0245d2a552815f4e615873c584fcdd91054881b0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"aa0727bc3c5638c629b9e717aefe8159f1de0d0932fb3feee41e2158b0a5b1b2", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=92678e30fc19e7d2c37a58a7b654640b0a37e1694278b49a3d8db1def7dcca2d&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"0112f9f989b3404629c816b2880e7fad4f57fea7ec4f6c713c591ede8b4386ba", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=e2266f2995d3463b84c6a8271841a130d3120f1e32010e3690953f5af7f531b6&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"6e4f2ea41cc364798dd70dc403f10e9a50192f178f92cb7796d512ce3341cd0b", "redirect_uri"=>"bad_uri", "response_type"=>"token"} Completed 401 Unauthorized in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"edef0f36978f1fe0dcd7bd26bcb2d9e4382353d76ca90aaba92f5af0c629fa2f", "redirect_uri"=>"bad_uri", "response_type"=>"token"} Completed 401 Unauthorized in 1ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d6af4e634e308466170938791eb7dcd66c2b3e20b138f681fbec8cc021e368c9", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=be860a537f9d240af6909b3c7c5063f375a9bb076f8daecd297fb85ea27dc153 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4c4aca6e8b0d517a7bed3888dd3105ca6891fea92276e95a0b94896630e40f35", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=8f04d534b62519d9998b77e6b9bccdc6b49aed56d949deaf719394dba28ab8fa Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"6f8b27607842359e242942ad15ef86d43a632b4e982e6f6412a2aef9b0bc96c2", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=1a7b35172edea3c4644465eb6b6e0abadb69bb7906d552540f4d716ec5bf86bd Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"a19943ce4501e6adced2ad6fdd1179c1492ddf09583f9a6eb8f3fe2442046381", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=11cf86e97f8cecaf7d9596c536d7ca6584445f1859b5644f74d675bc36b832a8&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b40abc30546a753e0c5951c231f0b7184667ce3f7b904b51b04b6aff6387eaaf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=919ef884e44843a26adb9d157ce523ad60220c1cebec4739b900cd1539e32154&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"949345d2ce32199b29f24a99861425c13cc39e1cc00357bcf42fd4463d0343f2", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"5dab5f85062bfb6fb6a5f492a0d527b7e5c395e77d59d76b18bb6bcdba7a9ccf", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"487a53dfaedd7d26fce0c37f6607ad373fb64ae5ce9f9ed5e536deec65160c2e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"24047023546712f5b627081fd9dfbf06fb90ffa3b11c202c1ad4703247cd5e63", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a079e8435fb3d4e54c5ebab1c3b2c1b85f1f0b2d20a4df4f74ede3a348a07124", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"80b263db76d711cb6e2cd7a783d344ccf40c35a24a25eac788604f74d3f3a01d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a9669e16d941409eb48697bbd21ed95a39b57ae0b49ff64aeb55ea3e9a0f7a75", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 2ms (Views: 0.7ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9e0e8da378367261a901700bc9b02cd888df18dc75313578b3bfb475aec3f9e8", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.2ms) Template rendering was prevented by rspec-rails. Use `render_views` to verify rendered view contents if necessary. Completed 200 OK in 1ms (Views: 0.7ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"087528c8e028e6cbe089a82fadc2e30ef073ffebaa595b054a79f2b3e2536586", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"b5eae136009935ef5d636bac046fc646ca255d654371c639d6dde1326eeb8c7d", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"952fa4615db50ec4e3e83d2735e2d7c824039d91a1033c3da0fd0800379d94a2", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=527d760c6598b5da1f82926506cb67f33d13bc373eff3ce2c500d756531b9b3e Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a07bd9a6a0c2255a0e82bb7f26492aa50e4d673d21f37e0229d72f13ea336e0c", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"token"} Redirected to http://test.host/oauth/token/info?access_token=80ed3ffef3bb9ccd5a9073e518eaae86ca0a7a37b9925861f972a8353abc9da0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"89b506193f1f04eddca44d286007e1f34bf84c3bc3d649e331664fa1edcbdb8c", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"f5c444f14ff2905c44ead839902d2571a24cbfb9e16d2be06446eeadbb8a869f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"5a77e2c2251cc1eaa9f48c966c8d630cf444836865710f4e22c05077fea97a3f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"ad1496f3faf3357bec6f172440d50db9b4ebdfcc8ce998ddba7cf937bc91e483", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"76037e8c84ce748d8ada97a710ce8a786ed1d3e528467645377698a9f901b667", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"53b98b8128657dc9fea507a08266bd7ea9a3c539a64b565804bd5d5a616184b6", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"86a31c86bde6fa0577a7ecad885db35a1e45967fb603228ef0ab83c4ac80e9d7", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"b904712819f34c88908b220b9b1fc06361fd77a13cf4c11a4f4ae9afffb7db6e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"79601b5543bed51c2a5f8ef69268d014dfa0d87deff586b7265102aad8af9ced", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"8df276ce42b62feadc32ddb70d6c5bca3540819187c1d80e61a29d921226278b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"951432acdcc46687367a2d136d4c5762f6fa0a2cecc039dbed4678da387377d1", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"dca77ac8401f467e06d70fa35776eee5418c7f3183f993d55e17175298a94eea", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"aa4618a507d41b52806f90106eaed3c35073c6dbe1c103cf712f70da3507ceb5", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "scope"=>"invalid"} Redirected to https://app.com/callback#error=invalid_scope&error_description=The+requested+scope+is+invalid%2C+unknown%2C+or+malformed. Completed 302 Found in 1ms Processing by Doorkeeper::AuthorizationsController#create as HTML Completed 200 OK in 1ms (Views: 0.1ms) Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"d78c70069bcaa66076f7cdee56f52ca5e6d1a68440706ae0adb23f90032e8f91", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=7e3c6b5dba4e577841c272e84856e2a5f87fdf5ffee71b2a5e25a31e98a7c45c&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"3486dccc0b87cc82e3c80686ff286ec1239390d1032adc5383cbc4f4ae32805b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=d1cbf6c2fb4d53bdde3fb838944f60fea648dbe1d52b013f32e55f14506fde23&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"4033e76b5efbba5e3226fc0e61fb59d909380635b85d0d4178c63ed19f05e79b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=6957dacd4fac69b12274a88bce18c6889b872927c6363606059f05ee6fc1f8ee&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"5fc5cf5b8a0685cdf616d29ced33f64881b7fb591c23cb0f0b677fb7d291f336", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=1e6e3de0a9940c5a3ae98fa210d711d8e22c019c3d27d63d70391e18caa86651&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"c75e6d9d1c5338cc50a865732b0f24943716a4669ba99e13b4638aee6b99bd35", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=8477e101c0f9ee450020a425f9652824683e866e96ef8fb8a0ebdfebe955ae8f&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"0716f52973595c3392eee00ef3384f44c833ec361d65bed118c4666ef62be84e", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=e1f8895a63978960c60172b41a69b97a55af0e2bb9fdd34ecf03addf67fb813d&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"3ea5cbea923a6dc59927456351a80f997f6297355efd2f5753c479d17dfbb8e1", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Redirected to https://app.com/callback#access_token=3ac708124c519fa6fa0683abb2edd68e964c8e672ac36db292841936acd293d2&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ad6db71cb33b6926e7313d0896b95a60ae80a8288ae29762ae020a907b6cf8e4", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=eebaf123d846c25579e79f4eb5c33982582c0ce80060c5635b35e06d5091ca03 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"a67fc3a9b7621c2ec9aa0e441ab6b381479c8f09fa299d6168db4323520c8334", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=13606a78942d2810abc31ec634b477826388820058ec3745e95dcee43f7fbb40 Completed 302 Found in 2ms Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"7e468df66496b7d75d53cb7f0101f63dfbb2f4f1b3ba8e6bdf29c0f20e7dc1b9", "redirect_uri"=>"urn:ietf:wg:oauth:2.0:oob", "response_type"=>"code"} Redirected to http://test.host/oauth/authorize/native?code=5cf3e95c6b0411786dd9bfde3f18f3de5a985efea15384a72956d8247b7c6600 Completed 302 Found in 2ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=4443d66b15d2d966b96787502543a3b55cb3df36bcc5cc8b990553669fca5d41&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"4443d66b15d2d966b96787502543a3b55cb3df36bcc5cc8b990553669fca5d41", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Redirected to https://app.com/callback?code=84ab6077a4b2625394d87c8bf20da089284e1cd060ac308955b4e48980cea125 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=ff6acee75624dcc74388722c7ed8ee80a3b3e40a187a689ea56b8f8b986da93d&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ff6acee75624dcc74388722c7ed8ee80a3b3e40a187a689ea56b8f8b986da93d", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"ff6acee75624dcc74388722c7ed8ee80a3b3e40a187a689ea56b8f8b986da93d", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=cefc74eb5da077ca1cb8493b41b943b43646c59d07ab6e07b7a2dcb5743443fb Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=e991d5bcb9b9bbffd37d1f866c448208e4ae17aa80980591999bec7dd26d8239&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"e991d5bcb9b9bbffd37d1f866c448208e4ae17aa80980591999bec7dd26d8239", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Redirected to https://app.com/callback?code=99145d878f724414255978d7eb9a889308d3c6e0ef2b85addada3e9a13cb0250 Completed 302 Found in 3ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=64c11979aabe3ad8862036dd59c3722d1d60af60e46ecbb66371119439be4349&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"64c11979aabe3ad8862036dd59c3722d1d60af60e46ecbb66371119439be4349", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=bd27b33b1ee8d9ae7bad04bc6f81e25c89d0886a4402f93bb69f1e7da72b4041&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"bd27b33b1ee8d9ae7bad04bc6f81e25c89d0886a4402f93bb69f1e7da72b4041", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 4ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"bd27b33b1ee8d9ae7bad04bc6f81e25c89d0886a4402f93bb69f1e7da72b4041", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback?code=311403284888dc6c8c90889e95d8b69cce3f388fcd48403b1792e762c2269c71 Completed 302 Found in 2ms Started GET "/callback?code=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"code"=>"[FILTERED]"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=9214f6d84b285032fa76a5188716e9aa1eede442d03372bf86536d42d9d7e33f&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"9214f6d84b285032fa76a5188716e9aa1eede442d03372bf86536d42d9d7e33f", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started POST "/oauth/token?code&client_id=ecc75a82e3ed3f42953e27946c1bde087f766c6f1fa0d8c1cd9ef6775231321b&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ecc75a82e3ed3f42953e27946c1bde087f766c6f1fa0d8c1cd9ef6775231321b", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 401 Unauthorized in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=59eed297d0854df741fec9b931c41765d784c544537e4c5a4b36414725e64b59&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&state=return-this" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"59eed297d0854df741fec9b931c41765d784c544537e4c5a4b36414725e64b59", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "state"=>"return-this"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"59eed297d0854df741fec9b931c41765d784c544537e4c5a4b36414725e64b59", "redirect_uri"=>"https://app.com/callback", "state"=>"return-this", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Deny"} Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this Completed 302 Found in 1ms Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request.&state=return-this" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request.", "state"=>"return-this"} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=98a3fd47e4a22e7eace0216b848213c5a39e504b93446977ae6ae5c48efc2ab9&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"98a3fd47e4a22e7eace0216b848213c5a39e504b93446977ae6ae5c48efc2ab9", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.2ms) Started DELETE "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#destroy as HTML Parameters: {"utf8"=>"✓", "client_id"=>"98a3fd47e4a22e7eace0216b848213c5a39e504b93446977ae6ae5c48efc2ab9", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"code", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Deny"} Redirected to https://app.com/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request. Completed 302 Found in 1ms Started GET "/callback?error=access_denied&error_description=The+resource+owner+or+authorization+server+denied+the+request." for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Parameters: {"error"=>"access_denied", "error_description"=>"The resource owner or authorization server denied the request."} Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=ca9eef4324449d561bd7300f75a3a92aec1ac60f21a2ff288abcb0b4bd150cc0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ca9eef4324449d561bd7300f75a3a92aec1ac60f21a2ff288abcb0b4bd150cc0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.7ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (2.8ms) Completed 200 OK in 6ms (Views: 5.1ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Redirected to http://www.example.com/oauth/applications Completed 302 Found in 1ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (1.2ms) Completed 200 OK in 3ms (Views: 2.5ms) Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.8ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.6ms) Completed 200 OK in 4ms (Views: 3.8ms) Started DELETE "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Destroy", "id"=>"1"} Redirected to http://www.example.com/oauth/applications Completed 302 Found in 1ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (0.5ms) Completed 200 OK in 2ms (Views: 1.8ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 1ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=12c2e66085083ba21712d945cc9fc2de3e9d45c8f7b6de6e3e4025b38ea43ed0&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"12c2e66085083ba21712d945cc9fc2de3e9d45c8f7b6de6e3e4025b38ea43ed0", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.1ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"12c2e66085083ba21712d945cc9fc2de3e9d45c8f7b6de6e3e4025b38ea43ed0", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=3ad1fc843dc570704d9c425b31fdd95517e12ae9f169f010fd0106ec6362002d&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=48eb6ba73402c5b58db69561fd456cd479587ec9ecc29e5ec870b524bb5c1b39&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"48eb6ba73402c5b58db69561fd456cd479587ec9ecc29e5ec870b524bb5c1b39", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.3ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"48eb6ba73402c5b58db69561fd456cd479587ec9ecc29e5ec870b524bb5c1b39", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"public write", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=cb75489888feef6c7b5bfff245905e152f2406f889087d420e99e4f89e80daf1&token_type=Bearer&expires_in=0 Completed 302 Found in 3ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=f6137d0ab2a5d498812b9df6041b7b0f44c40106120a1376092933d29dfc028b&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=token" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"f6137d0ab2a5d498812b9df6041b7b0f44c40106120a1376092933d29dfc028b", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 1.9ms) Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"utf8"=>"✓", "client_id"=>"f6137d0ab2a5d498812b9df6041b7b0f44c40106120a1376092933d29dfc028b", "redirect_uri"=>"https://app.com/callback", "state"=>"", "response_type"=>"token", "scope"=>"", "code_challenge"=>"", "code_challenge_method"=>"", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=a379921e20ea9cf039970b4f5449d32f41246afe1ceec0e06813c3e761768cb4&token_type=Bearer&expires_in=0 Completed 302 Found in 3ms Started GET "/callback" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#callback as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 0ms (Views: 0.2ms) Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.4ms) Completed 200 OK in 4ms (Views: 3.6ms) Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.1ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/authorize?client_id=ffb7025209b909d3fee1363cbbfff7eecbd5ffe523fc1617c99ea52fcc85e663&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"ffb7025209b909d3fee1363cbbfff7eecbd5ffe523fc1617c99ea52fcc85e663", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Redirected to http://www.example.com/sign_in Filter chain halted as :authenticate_resource_owner! rendered or redirected Completed 302 Found in 0ms Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=d1b5112b2c7fdce8e36ce7ef271c627ce1988c1d1ec1a750787e9546e097deae&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d1b5112b2c7fdce8e36ce7ef271c627ce1988c1d1ec1a750787e9546e097deae", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.1ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=36d760755d2cc31e41b3f34d869bb24ba6e68994c3a902573eab0807df7f5b3d&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"36d760755d2cc31e41b3f34d869bb24ba6e68994c3a902573eab0807df7f5b3d", "redirect_uri"=>"https://app.com/callback"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/error.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.3ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:50 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.1ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/oauth/authorize?client_id=d35034463bfd95d109d30824d587b1ab154470e80b38162bd49bd9eba1501ab7&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"d35034463bfd95d109d30824d587b1ab154470e80b38162bd49bd9eba1501ab7", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (0.9ms) Completed 200 OK in 3ms (Views: 2.0ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.4ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started GET "/oauth/authorize?client_id=eb07b6bd0a44499b045ce5051fbb4f4c358cedb023873b57dce73f57f0ab0348&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code&scope=public+write" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::AuthorizationsController#new as HTML Parameters: {"client_id"=>"eb07b6bd0a44499b045ce5051fbb4f4c358cedb023873b57dce73f57f0ab0348", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code", "scope"=>"public write"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorizations/new.html.erb within layouts/doorkeeper/application (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started GET "/sign_in" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#sign_in as HTML Redirected to http://www.example.com/ Completed 302 Found in 0ms Started GET "/" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by HomeController#index as HTML Rendering home/index.html.erb within layouts/application Rendered home/index.html.erb within layouts/application (0.0ms) Completed 200 OK in 0ms (Views: 0.3ms) Started POST "/oauth/authorize?client_id=6c1bb73f3f1393f3af91d4b11a0af5c1784c5af62fad7000911e983536fa0943&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&response_type=code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"6c1bb73f3f1393f3af91d4b11a0af5c1784c5af62fad7000911e983536fa0943", "redirect_uri"=>"https://app.com/callback", "response_type"=>"code"} Can't verify CSRF token authenticity. Completed 422 Unprocessable Entity in 0ms Started GET "/metal.json?access_token=[FILTERED]" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Started POST "/oauth/token?code=[FILTERED]&client_id=4b40dc90140f663e21bfff97d119e5aa6fc2e1e93e5dbb206f183069e4b27060&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"4b40dc90140f663e21bfff97d119e5aa6fc2e1e93e5dbb206f183069e4b27060", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=4b40dc90140f663e21bfff97d119e5aa6fc2e1e93e5dbb206f183069e4b27060&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"4b40dc90140f663e21bfff97d119e5aa6fc2e1e93e5dbb206f183069e4b27060", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?code=[FILTERED]&client_id=85b166e287c5bc5c6114972a4d9e7a5b7d622da754158aa247a35dcc2f853fd4&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"85b166e287c5bc5c6114972a4d9e7a5b7d622da754158aa247a35dcc2f853fd4", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"7c3326ec99b1824c0cbca2323c00f4b77ae40288de94241d85bd70024b4e4500"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"99c9375a4c221971e6ac89e27911b73f33d7e3f99e008d24a3cee33ca72315c0"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"I_AM_AN_INVALID_TOKEN"} Completed 200 OK in 0ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"a97ba51df8c858186f54efbe78a302df791c59c77ed4a7ac1143d6bf739551dc"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"81f4b7a5dc9985797dc4afa6fcb3f2b746f94e6c26af2de127f111154107e7e4"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"77c79a8d874153714de6ce9a5fc5fd0fb94a3fcc3767f864ee780e616d637611"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"b63990bf18659a3cc87a34be226231b7df2d5c8d50f3597eeb7eedb12282b269"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"e9fd13018f0ecdbc3f00a18af85cb7379043385586348a743d504fd937ececff"} Completed 200 OK in 0ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"5e02fc1828e2771f22d6d09480b0da46a687fe6e9a69caef51676ff06d2a3524"} Completed 200 OK in 1ms Started POST "/oauth/revoke" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#revoke as HTML Parameters: {"token"=>"2c6fff5e71272414de0e49deff0160e3b8011069838736363f3114ad5d754c32"} Completed 200 OK in 1ms Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (2.7ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (3.7ms) Completed 200 OK in 6ms (Views: 5.0ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 3ms (Views: 2.9ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.5ms) Completed 200 OK in 3ms (Views: 2.6ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"", "confidential"=>"0", "scopes"=>""}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 4ms (Views: 2.6ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.8ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"blahblah"}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.6ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"read blah"}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.8ms) Completed 200 OK in 4ms (Views: 3.0ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.7ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"blahblah"}, "commit"=>"Submit"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 4ms (Views: 2.7ms) Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/new.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.8ms) Started POST "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"My Application", "redirect_uri"=>"https://example.com", "confidential"=>"0", "scopes"=>"read write"}, "commit"=>"Submit"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 2ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (1.0ms) Completed 200 OK in 3ms (Views: 2.2ms) Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Processing by Doorkeeper::ApplicationsController#update as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example App", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Completed 200 OK in 1ms (Views: 0.3ms) Processing by Doorkeeper::ApplicationsController#create as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Completed 200 OK in 2ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#update as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example App", "redirect_uri"=>"localhost:3000"}, "id"=>"1"} Completed 422 Unprocessable Entity in 1ms (Views: 0.1ms) Processing by Doorkeeper::ApplicationsController#create as JSON Parameters: {"doorkeeper_application"=>{"name"=>"Example"}} Completed 422 Unprocessable Entity in 1ms (Views: 0.1ms) Processing by Doorkeeper::ApplicationsController#show as JSON Parameters: {"id"=>"1"} Completed 200 OK in 1ms (Views: 0.2ms) Processing by Doorkeeper::ApplicationsController#destroy as JSON Parameters: {"id"=>"1"} Completed 204 No Content in 1ms Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"secret"=>"1A2B3C4D", "uid"=>"1A2B3C4D"}, "id"=>"1"} Unpermitted parameters: :secret, :uid Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (2.0ms) Completed 200 OK in 4ms (Views: 3.6ms) Processing by Doorkeeper::ApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/index.html.erb within layouts/doorkeeper/admin (2.2ms) Completed 200 OK in 3ms (Views: 3.1ms) Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 2ms Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}, "id"=>"1"} Redirected to http://test.host/oauth/applications/1 Completed 302 Found in 1ms Processing by Doorkeeper::ApplicationsController#create as HTML Parameters: {"doorkeeper_application"=>{"name"=>"Example", "redirect_uri"=>"https://example.com"}} Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 1ms Processing by Doorkeeper::ApplicationsController#index as HTML Redirected to http://test.host/ Filter chain halted as :authenticate_admin! rendered or redirected Completed 302 Found in 0ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"write"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"random"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials", "scope"=>"public"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 200 OK in 2ms Started POST "/oauth/token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"grant_type"=>"client_credentials"} Completed 401 Unauthorized in 0ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 0ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Filter chain halted as :doorkeeper_authorize! rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources/1.json" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#show as JSON Parameters: {"id"=>"1"} Filter chain halted as # rendered or redirected Completed 401 Unauthorized in 1ms Started GET "/full_protected_resources" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by FullProtectedResourcesController#index as HTML Rendering text template Rendered text template (0.0ms) Completed 200 OK in 1ms (Views: 0.5ms) Started POST "/oauth/token?code&client_id=6f49d25bb7d111c0f93c18e57106bd853a2f997f19aaddd08b515c4f6bc27832&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6f49d25bb7d111c0f93c18e57106bd853a2f997f19aaddd08b515c4f6bc27832", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=6f49d25bb7d111c0f93c18e57106bd853a2f997f19aaddd08b515c4f6bc27832&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"6f49d25bb7d111c0f93c18e57106bd853a2f997f19aaddd08b515c4f6bc27832", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?code&client_id=7cecb875c5aafd5d82c92255011743cbdaa3e48ff879cb0925b85b0257882af8&client_secret=[FILTERED]&username=Joe&password=sekret&scope&grant_type=password" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"7cecb875c5aafd5d82c92255011743cbdaa3e48ff879cb0925b85b0257882af8", "client_secret"=>"[FILTERED]", "username"=>"Joe", "password"=>"sekret", "scope"=>nil, "grant_type"=>"password"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=7cecb875c5aafd5d82c92255011743cbdaa3e48ff879cb0925b85b0257882af8&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"7cecb875c5aafd5d82c92255011743cbdaa3e48ff879cb0925b85b0257882af8", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=a710d02389bf4fd81f6b93d6cbdd50ea769f45dfc46f43ffe107ad93d83baca5&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"a710d02389bf4fd81f6b93d6cbdd50ea769f45dfc46f43ffe107ad93d83baca5", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=a710d02389bf4fd81f6b93d6cbdd50ea769f45dfc46f43ffe107ad93d83baca5&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"a710d02389bf4fd81f6b93d6cbdd50ea769f45dfc46f43ffe107ad93d83baca5", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=937609b14a008b59107d46cd9a74ca21a24d31a5f5216c1c41255b568c749598&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"937609b14a008b59107d46cd9a74ca21a24d31a5f5216c1c41255b568c749598", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=73d2258dcbd366874b6bdf7e4746e41883f821422421d640d23bb8cd3c651e58&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"73d2258dcbd366874b6bdf7e4746e41883f821422421d640d23bb8cd3c651e58", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=768918e8174bf90c98c246350e4a5d55f39cb5c9d86c8ce713d1bd81bc5817d1&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"768918e8174bf90c98c246350e4a5d55f39cb5c9d86c8ce713d1bd81bc5817d1", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=7468721d41b6057f6d9c83392d35b9cdc75bdb3aa9b76df5abfea76e7161479e&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"7468721d41b6057f6d9c83392d35b9cdc75bdb3aa9b76df5abfea76e7161479e", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 3ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=999dc0600141e8ff83d7c1ef6a626f5ef148185bf35f011db2635abef6d68cb7&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"999dc0600141e8ff83d7c1ef6a626f5ef148185bf35f011db2635abef6d68cb7", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=4bcded33f27c90909e6bb6b060ddae917f30606003ab3911e36de249dc7b9a81&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"4bcded33f27c90909e6bb6b060ddae917f30606003ab3911e36de249dc7b9a81", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=e979964b7129b7f9d42b0f9c114b4cb62ddfdfaf3e05b844ce6eb74215775f6b&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"e979964b7129b7f9d42b0f9c114b4cb62ddfdfaf3e05b844ce6eb74215775f6b", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=9e38868489c3a0abe975e025f8388ca731c0b25d2cb798ecb0fd7112b97b19a8&client_secret&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"9e38868489c3a0abe975e025f8388ca731c0b25d2cb798ecb0fd7112b97b19a8", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 200 OK in 2ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id=1&client_secret=[FILTERED]&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>"1", "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started POST "/oauth/token?refresh_token=[FILTERED]&client_id&client_secret&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"refresh_token"=>"[FILTERED]", "client_id"=>nil, "client_secret"=>"[FILTERED]", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 1ms Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 3ms (Views: 2.8ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"Serious app", "redirect_uri"=>"https://app.com/callback", "confidential"=>"1", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Redirected to http://www.example.com/oauth/applications/1 Completed 302 Found in 1ms Started GET "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#show as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_delete_form.html.erb (0.2ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/show.html.erb within layouts/doorkeeper/admin (0.9ms) Completed 200 OK in 3ms (Views: 2.1ms) Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.5ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.7ms) Completed 200 OK in 3ms (Views: 2.8ms) Started PATCH "/oauth/applications/1" for 127.0.0.1 at 2018-10-04 13:15:51 +0300 Processing by Doorkeeper::ApplicationsController#update as HTML Parameters: {"utf8"=>"✓", "doorkeeper_application"=>{"name"=>"", "redirect_uri"=>"https://app.com/callback", "confidential"=>"1", "scopes"=>""}, "commit"=>"Submit", "id"=>"1"} Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/_form.html.erb (1.4ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/applications/edit.html.erb within layouts/doorkeeper/admin (1.6ms) Completed 200 OK in 4ms (Views: 2.7ms) Processing by Doorkeeper::ApplicationMetalController#index as URL_ENCODED_FORM Completed 200 OK in 0ms Processing by Doorkeeper::ApplicationMetalController#index as JSON Completed 200 OK in 0ms Processing by Doorkeeper::ApplicationMetalController#index as URL_ENCODED_FORM Completed 200 OK in 0ms Started GET "/assets/doorkeeper/admin/application.css" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Started GET "/assets/doorkeeper/application.css" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Started POST "/oauth/token?code=[FILTERED]&client_id=7b0c622366583427de9e3b98060ede796b9013364df2f4ffb3834a3d511bba8a&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"7b0c622366583427de9e3b98060ede796b9013364df2f4ffb3834a3d511bba8a", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 2ms Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.6ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (2.0ms) Completed 200 OK in 5ms (Views: 3.6ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 2ms (Views: 1.4ms) Started DELETE "/oauth/authorized_applications/1" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#destroy as HTML Parameters: {"utf8"=>"✓", "commit"=>"Revoke", "id"=>"1"} Redirected to http://www.example.com/oauth/authorized_applications Completed 302 Found in 1ms Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.1ms) Completed 200 OK in 2ms (Views: 1.2ms) Started GET "/oauth/authorized_applications" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizedApplicationsController#index as HTML Rendering /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/_delete_form.html.erb (0.3ms) Rendered /home/bulaj/projects/gems/doorkeeper-sequel/doorkeeper/app/views/doorkeeper/authorized_applications/index.html.erb within layouts/doorkeeper/application (0.6ms) Completed 200 OK in 2ms (Views: 1.5ms) Started POST "/oauth/token?code=[FILTERED]&client_id=80fa89c9351ba53868269914aad679a6f64e611175964ee00df05f868cd23e4e&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"80fa89c9351ba53868269914aad679a6f64e611175964ee00df05f868cd23e4e", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=ac3e8cb9220088ba473f33ad071723d2b443f9d2ef3126180ce1ce44bce3cf8c&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"ac3e8cb9220088ba473f33ad071723d2b443f9d2ef3126180ce1ce44bce3cf8c", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=6f6cf4285e16caad01411ee7d8c0fa92e59ed49b145cd31ed80d88332224cd69&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"6f6cf4285e16caad01411ee7d8c0fa92e59ed49b145cd31ed80d88332224cd69", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/token?code=[FILTERED]&client_id=219f1876dcc44339372f14bc21ad1e15271928b44ccb65c9974680fddac548e3&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=nothing" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"219f1876dcc44339372f14bc21ad1e15271928b44ccb65c9974680fddac548e3", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"nothing"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=1a52f5758a50b856f293a4e17e0fd367a8f3ca0eabdc066a8e68526c7bdcf683&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1a52f5758a50b856f293a4e17e0fd367a8f3ca0eabdc066a8e68526c7bdcf683", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?code=[FILTERED]&client_id=1312d0f13f93600c4f07945f3486184b6c897ae7579cf23461eab0565615148d&client_secret=[FILTERED]&redirect_uri=https%3A%2F%2Fapp.com%2Fcallback&grant_type=refresh_token" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "client_id"=>"1312d0f13f93600c4f07945f3486184b6c897ae7579cf23461eab0565615148d", "client_secret"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"refresh_token"} Completed 401 Unauthorized in 0ms Started POST "/oauth/token?grant_type=authorization_code" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::TokensController#create as HTML Parameters: {"code"=>"[FILTERED]", "redirect_uri"=>"https://app.com/callback", "grant_type"=>"authorization_code"} Completed 200 OK in 3ms Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"781fc00ca069fd1ef44dee4a26fcb0d718c921b628db6cf8e980006b28248c33", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=6cac5db8e691da898b20f3ae2d0b6ca002ff50ad41fa6b96a7f5ef0c4af0e034&token_type=Bearer&expires_in=0 Completed 302 Found in 3ms Started POST "/oauth/authorize" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::AuthorizationsController#create as HTML Parameters: {"client_id"=>"665f86f033b9d75963e69d92f80df86e5a45c4870f97273eb11eb03fe7a28e86", "state"=>"", "redirect_uri"=>"https://app.com/callback", "response_type"=>"token", "commit"=>"Authorize"} Redirected to https://app.com/callback#access_token=b61e865f9441f93a11c027f461606d2367fb1346cc43a5d7a16e17902df5a8ef&token_type=Bearer&expires_in=0 Completed 302 Found in 2ms Started GET "/oauth/applications" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::ApplicationsController#index as HTML Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms Started GET "/oauth/applications/new" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::ApplicationsController#new as HTML Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms Started GET "/oauth/applications/1/edit" for 127.0.0.1 at 2018-10-04 13:15:52 +0300 Processing by Doorkeeper::ApplicationsController#edit as HTML Parameters: {"id"=>"1"} Access to admin panel is forbidden due to Doorkeeper.configure.admin_authenticator being unconfigured. Filter chain halted as :authenticate_admin! rendered or redirected Completed 403 Forbidden in 0ms ====> Doorkeeper.orm = :sequel ====> Rails version: 5.2.1 ====> Ruby version: 2.4.1