Identity token does not contain hosted domain parameter

Hi, I have problem to setup google login in keycloak then it throw this errors. Cloud you guide me to check configuration ?

kc1     | 2023-01-29 00:55:02,090 WARN  [org.keycloak.events] (executor-thread-24) type=IDENTITY_PROVIDER_LOGIN_ERROR, realmId=9494a15b-885d-4b79-858c-ac985d180f5d, clientId=account-console, userId=null, ipAddress=172.70.147.105, error=identity_provider_login_failure, code_id=cf520049-66e8-488f-9b70-2f874791a31c, authSessionParentId=cf520049-66e8-488f-9b70-2f874791a31c, authSessionTabId=2sQOJtsllBs
kc1     | 2023-01-29 00:57:33,241 ERROR [org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider] (executor-thread-24) Failed to make identity provider oauth callback: org.keycloak.broker.provider.IdentityBrokerException: Identity token does not contain hosted domain parameter.
kc1     |       at org.keycloak.social.google.GoogleIdentityProvider.validateToken(GoogleIdentityProvider.java:123)
kc1     |       at org.keycloak.broker.oidc.OIDCIdentityProvider.validateToken(OIDCIdentityProvider.java:607)
kc1     |       at org.keycloak.broker.oidc.OIDCIdentityProvider.getFederatedIdentity(OIDCIdentityProvider.java:388)
kc1     |       at org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider$Endpoint.authResponse(AbstractOAuth2IdentityProvider.java:502)
kc1     |       at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
kc1     |       at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
kc1     |       at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
kc1     |       at java.base/java.lang.reflect.Method.invoke(Method.java:566)
kc1     |       at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:170)
kc1     |       at org.jboss.resteasy.core.MethodInjectorImpl.invoke(MethodInjectorImpl.java:130)
kc1     |       at org.jboss.resteasy.core.ResourceMethodInvoker.internalInvokeOnTarget(ResourceMethodInvoker.java:660)
kc1     |       at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTargetAfterFilter(ResourceMethodInvoker.java:524)
kc1     |       at org.jboss.resteasy.core.ResourceMethodInvoker.lambda$invokeOnTarget$2(ResourceMethodInvoker.java:474)
kc1     |       at org.jboss.resteasy.core.interception.jaxrs.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java:364)
kc1     |       at org.jboss.resteasy.core.ResourceMethodInvoker.invokeOnTarget(ResourceMethodInvoker.java:476)
kc1     |       at org.jboss.resteasy.core.ResourceMethodInvoker.invoke(ResourceMethodInvoker.java:434)
kc1     |       at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:192)
kc1     |       at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:152)
kc1     |       at org.jboss.resteasy.core.ResourceLocatorInvoker.invokeOnTargetObject(ResourceLocatorInvoker.java:183)
kc1     |       at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:141)
kc1     |       at org.jboss.resteasy.core.ResourceLocatorInvoker.invoke(ResourceLocatorInvoker.java:32)
kc1     |       at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:492)
kc1     |       at org.jboss.resteasy.core.SynchronousDispatcher.lambda$invoke$4(SynchronousDispatcher.java:261)
kc1     |       at org.jboss.resteasy.core.SynchronousDispatcher.lambda$preprocess$0(SynchronousDispatcher.java:161)
kc1     |       at org.jboss.resteasy.core.interception.jaxrs.PreMatchContainerRequestContext.filter(PreMatchContainerRequestContext.java:364)
kc1     |       at org.jboss.resteasy.core.SynchronousDispatcher.preprocess(SynchronousDispatcher.java:164)
kc1     |       at org.jboss.resteasy.core.SynchronousDispatcher.invoke(SynchronousDispatcher.java:247)
kc1     |       at io.quarkus.resteasy.runtime.standalone.RequestDispatcher.service(RequestDispatcher.java:73)
kc1     |       at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.dispatch(VertxRequestHandler.java:151)
kc1     |       at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:82)
kc1     |       at io.quarkus.resteasy.runtime.standalone.VertxRequestHandler.handle(VertxRequestHandler.java:42)
kc1     |       at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
kc1     |       at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
kc1     |       at io.vertx.ext.web.impl.RoutingContextWrapper.next(RoutingContextWrapper.java:200)
kc1     |       at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:84)
kc1     |       at io.quarkus.vertx.http.runtime.StaticResourcesRecorder$2.handle(StaticResourcesRecorder.java:71)
kc1     |       at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
kc1     |       at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
kc1     |       at io.vertx.ext.web.impl.RoutingContextWrapper.next(RoutingContextWrapper.java:200)
kc1     |       at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:430)
kc1     |       at io.quarkus.vertx.http.runtime.VertxHttpRecorder$6.handle(VertxHttpRecorder.java:408)
kc1     |       at io.vertx.ext.web.impl.RouteState.handleContext(RouteState.java:1284)
kc1     |       at io.vertx.ext.web.impl.RoutingContextImplBase.iterateNext(RoutingContextImplBase.java:173)
kc1     |       at io.vertx.ext.web.impl.RoutingContextWrapper.next(RoutingContextWrapper.java:200)
kc1     |       at org.keycloak.quarkus.runtime.integration.web.QuarkusRequestFilter.lambda$createBlockingHandler$0(QuarkusRequestFilter.java:82)
kc1     |       at io.quarkus.vertx.core.runtime.VertxCoreRecorder$14.runWith(VertxCoreRecorder.java:576)
kc1     |       at org.jboss.threads.EnhancedQueueExecutor$Task.run(EnhancedQueueExecutor.java:2449)
kc1     |       at org.jboss.threads.EnhancedQueueExecutor$ThreadBody.run(EnhancedQueueExecutor.java:1478)
kc1     |       at org.jboss.threads.DelegatingRunnable.run(DelegatingRunnable.java:29)
kc1     |       at org.jboss.threads.ThreadLocalResettingRunnable.run(ThreadLocalResettingRunnable.java:29)
kc1     |       at io.netty.util.concurrent.FastThreadLocalRunnable.run(FastThreadLocalRunnable.java:30)
kc1     |       at java.base/java.lang.Thread.run(Thread.java:829)
kc1     | 
kc1     | 2023-01-29 00:57:33,257 WARN  [org.keycloak.events] (executor-thread-24) type=IDENTITY_PROVIDER_LOGIN_ERROR, realmId=9494a15b-885d-4b79-858c-ac985d180f5d, clientId=account-console, userId=null, ipAddress=172.70.92.190, error=identity_provider_login_failure, code_id=cf520049-66e8-488f-9b70-2f874791a31c, authSessionParentId=cf520049-66e8-488f-9b70-2f874791a31c, authSessionTabId=5Hwx9iuoVMU

Keycloak v.20.0.3