Class io.openliberty.security.openidconnect.backchannellogout.LogoutTokenBuilderTest
|
100%
successful |
Tests
Test | Duration | Result |
---|---|---|
test_addCachedIdTokenToMap_entriesForOtherClients | 0.001s | passed |
test_addCachedIdTokenToMap_noEntries | 0.001s | passed |
test_addCachedIdTokenToMap_oneExistingEntryForClient | 0.002s | passed |
test_buildLogoutTokensForClient_multipleCachedIdTokens | 0.008s | passed |
test_buildLogoutTokensForClient_oneCachedIdToken | 0.006s | passed |
test_buildLogoutTokensForClients_multipleClients_multipleIdTokens | 0.018s | passed |
test_buildLogoutTokensForClients_noClientsToLogOut | 0.001s | passed |
test_buildLogoutTokensForClients_oneClient_noIdTokens | 0.002s | passed |
test_buildLogoutTokensForClients_oneClient_oneIdToken | 0.005s | passed |
test_buildLogoutTokensForUser_multipleCachedIdTokens | 0.015s | passed |
test_buildLogoutTokensForUser_noCachedTokens | 0.004s | passed |
test_buildLogoutTokensForUser_oneCachedToken_accessTokenType | 0.002s | passed |
test_buildLogoutTokensForUser_oneCachedToken_idToken | 0.009s | passed |
test_createLogoutTokenForClientFromCachedIdToken_goldenPath | 0.004s | passed |
test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer | 0.003s | passed |
test_createLogoutTokenForClient_idTokenContainsSub | 0.003s | passed |
test_createLogoutTokenForClient_idTokenContainsSubAndSid | 0.003s | passed |
test_createLogoutTokenForClient_idTokenMissingSub | 0.003s | passed |
test_getClaimsFromIdTokenString_emptyClaims | 0.003s | passed |
test_getClaimsFromIdTokenString_goldenPathClaims | 0.004s | passed |
test_getClientToCachedIdTokensMap_multipleCachedIdTokens | 0.002s | passed |
test_getClientToCachedIdTokensMap_noCachedIdTokens | 0.002s | passed |
test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri | 0.002s | passed |
test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri | 0.003s | passed |
test_getClientsToLogOut_noCachedIdTokens | 0.002s | passed |
test_getClientsToLogOut_noCachedUserTokens | 0.001s | passed |
test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri | 0.003s | passed |
test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri | 0.004s | passed |
test_getIssuerFromRequest_nonStandardPort | 0.002s | passed |
test_getIssuerFromRequest_standardHttpPort | 0.002s | passed |
test_getIssuerFromRequest_standardHttpsPort | 0.003s | passed |
test_isValidClientForBackchannelLogout_httpConfidentialClient | 0.002s | passed |
test_isValidClientForBackchannelLogout_httpPublicClient | 0.002s | passed |
test_isValidClientForBackchannelLogout_httpsUri | 0.002s | passed |
test_isValidClientForBackchannelLogout_logoutUriNotHttp | 0.002s | passed |
test_isValidClientForBackchannelLogout_noLogoutUri | 0.002s | passed |
test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub | 0.002s | passed |
test_populateLogoutTokenClaimsFromIdToken_sidNotString | 0.002s | passed |
test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath | 0.002s | passed |
test_populateLogoutTokenClaimsFromIdToken_subGoldenPath | 0.001s | passed |
test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope | 0.002s | passed |
test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope | 0.002s | passed |
test_refreshTokenHasOfflineAccessScope_noScopes | 0.002s | passed |
test_refreshTokenHasOfflineAccessScope_nullScopes | 0.002s | passed |
test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken | 0.004s | passed |
test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken | 0.003s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken | 0.002s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken | 0.002s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess | 0.002s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken | 0.003s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken | 0.002s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken | 0.003s | passed |
test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess | 0.002s | passed |
test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid | 0.003s | passed |
test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut | 0.003s | passed |
test_removeUserAccessTokensFromCache_noCachedAccessTokens | 0.002s | passed |
test_removeUserAccessTokensFromCache_noCachedTokens | 0.002s | passed |
test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType | 0.002s | passed |
test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType | 0.002s | passed |
test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType | 0.003s | passed |
test_verifyIdTokenContainsRequiredClaims_allClaimsPresent | 0.002s | passed |
test_verifyIdTokenContainsRequiredClaims_emptyClaims | 0.001s | passed |
test_verifyIdTokenContainsRequiredClaims_missingAud | 0.002s | passed |
test_verifyIdTokenContainsRequiredClaims_missingIss | 0.002s | passed |
test_verifyIdTokenContainsRequiredClaims_missingSub | 0.002s | passed |
test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired | 0.002s | passed |
test_verifyIssuer_emptyIss | 0.002s | passed |
test_verifyIssuer_issSuperstring | 0.002s | passed |
test_verifyIssuer_matchingIss_issuerIdentifierConfigured | 0.002s | passed |
test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint | 0.002s | passed |
test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders | 0.002s | passed |
test_verifyIssuer_missingIss | 0.003s | passed |
test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured | 0.003s | passed |
Standard output
TrConfigZapper.zapTrConfig : start invoke init() init: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@c6fa2380 [WARNING ] CWWKS1640W: A request for a JWK JSON string could not be processed. The OpenID Connect provider attributes keyStoreRef or keyAliasName might be incorrect, or the signatureAlgorithm attribute might not be set to RS256. [WARNING ] CWWKS1640W: A request for a JWK JSON string could not be processed. The OpenID Connect provider attributes keyStoreRef or keyAliasName might be incorrect, or the signatureAlgorithm attribute might not be set to RS256. [WARNING ] CWWKS1640W: A request for a JWK JSON string could not be processed. The OpenID Connect provider attributes keyStoreRef or keyAliasName might be incorrect, or the signatureAlgorithm attribute might not be set to RS256. [WARNING ] CWWKS1640W: A request for a JWK JSON string could not be processed. The OpenID Connect provider attributes keyStoreRef or keyAliasName might be incorrect, or the signatureAlgorithm attribute might not be set to RS256. registerLoggerHandlerSingleton: Did BaseTraceService.captureSystemStreams() already get excuted? : false. Current COH is com.ibm.websphere.ras.CapturedOutputHolder@c6fa2380 captureSystemStreams: CurrentCOH is : com.ibm.websphere.ras.CapturedOutputHolder@c6fa2380 TrConfigZapper.zapTrConfig : finished invoke init() SharedOutputManager captured the following: -- System.out ------------------------------------------------- Entering test: test_buildLogoutTokensForUser_noCachedTokens Exiting test: test_buildLogoutTokensForUser_noCachedTokens Entering test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType Exiting test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType Entering test: test_buildLogoutTokensForUser_oneCachedToken_idToken Exiting test: test_buildLogoutTokensForUser_oneCachedToken_idToken Entering test: test_buildLogoutTokensForUser_multipleCachedIdTokens Exiting test: test_buildLogoutTokensForUser_multipleCachedIdTokens Entering test: test_getClaimsFromIdTokenString_emptyClaims Exiting test: test_getClaimsFromIdTokenString_emptyClaims Entering test: test_getClaimsFromIdTokenString_goldenPathClaims Exiting test: test_getClaimsFromIdTokenString_goldenPathClaims Entering test: test_verifyIdTokenContainsRequiredClaims_emptyClaims Exiting test: test_verifyIdTokenContainsRequiredClaims_emptyClaims Entering test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired Exiting test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired Entering test: test_verifyIdTokenContainsRequiredClaims_missingIss Exiting test: test_verifyIdTokenContainsRequiredClaims_missingIss Entering test: test_verifyIdTokenContainsRequiredClaims_missingSub Exiting test: test_verifyIdTokenContainsRequiredClaims_missingSub Entering test: test_verifyIdTokenContainsRequiredClaims_missingAud Exiting test: test_verifyIdTokenContainsRequiredClaims_missingAud Entering test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent Exiting test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent Entering test: test_verifyIssuer_missingIss Exiting test: test_verifyIssuer_missingIss Entering test: test_verifyIssuer_emptyIss Exiting test: test_verifyIssuer_emptyIss Entering test: test_verifyIssuer_issSuperstring Exiting test: test_verifyIssuer_issSuperstring Entering test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured Exiting test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders Entering test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured Exiting test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured Entering test: test_removeUserAccessTokensFromCache_noCachedTokens Exiting test: test_removeUserAccessTokensFromCache_noCachedTokens Entering test: test_removeUserAccessTokensFromCache_noCachedAccessTokens Exiting test: test_removeUserAccessTokensFromCache_noCachedAccessTokens Entering test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut Exiting test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType Entering test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid Exiting test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess Entering test: test_refreshTokenHasOfflineAccessScope_nullScopes Exiting test: test_refreshTokenHasOfflineAccessScope_nullScopes Entering test: test_refreshTokenHasOfflineAccessScope_noScopes Exiting test: test_refreshTokenHasOfflineAccessScope_noScopes Entering test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope Exiting test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope Entering test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope Exiting test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope Entering test: test_getClientsToLogOut_noCachedUserTokens Exiting test: test_getClientsToLogOut_noCachedUserTokens Entering test: test_getClientsToLogOut_noCachedIdTokens Exiting test: test_getClientsToLogOut_noCachedIdTokens Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri Entering test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri Exiting test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri Entering test: test_getClientToCachedIdTokensMap_noCachedIdTokens Exiting test: test_getClientToCachedIdTokensMap_noCachedIdTokens Entering test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri Exiting test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri Entering test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens Exiting test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens Entering test: test_isValidClientForBackchannelLogout_noLogoutUri Exiting test: test_isValidClientForBackchannelLogout_noLogoutUri Entering test: test_isValidClientForBackchannelLogout_logoutUriNotHttp Exiting test: test_isValidClientForBackchannelLogout_logoutUriNotHttp Entering test: test_isValidClientForBackchannelLogout_httpPublicClient Exiting test: test_isValidClientForBackchannelLogout_httpPublicClient Entering test: test_isValidClientForBackchannelLogout_httpConfidentialClient Exiting test: test_isValidClientForBackchannelLogout_httpConfidentialClient Entering test: test_isValidClientForBackchannelLogout_httpsUri Exiting test: test_isValidClientForBackchannelLogout_httpsUri Entering test: test_addCachedIdTokenToMap_noEntries Exiting test: test_addCachedIdTokenToMap_noEntries Entering test: test_addCachedIdTokenToMap_entriesForOtherClients Exiting test: test_addCachedIdTokenToMap_entriesForOtherClients Entering test: test_addCachedIdTokenToMap_oneExistingEntryForClient Exiting test: test_addCachedIdTokenToMap_oneExistingEntryForClient Entering test: test_buildLogoutTokensForClients_noClientsToLogOut Exiting test: test_buildLogoutTokensForClients_noClientsToLogOut Entering test: test_buildLogoutTokensForClients_oneClient_noIdTokens Exiting test: test_buildLogoutTokensForClients_oneClient_noIdTokens Entering test: test_buildLogoutTokensForClients_oneClient_oneIdToken Exiting test: test_buildLogoutTokensForClients_oneClient_oneIdToken Entering test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens Exiting test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens Entering test: test_buildLogoutTokensForClient_oneCachedIdToken Exiting test: test_buildLogoutTokensForClient_oneCachedIdToken Entering test: test_buildLogoutTokensForClient_multipleCachedIdTokens Exiting test: test_buildLogoutTokensForClient_multipleCachedIdTokens Entering test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer Exiting test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer Entering test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath Exiting test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath Entering test: test_createLogoutTokenForClient_idTokenMissingSub Exiting test: test_createLogoutTokenForClient_idTokenMissingSub Entering test: test_createLogoutTokenForClient_idTokenContainsSub Exiting test: test_createLogoutTokenForClient_idTokenContainsSub Entering test: test_createLogoutTokenForClient_idTokenContainsSubAndSid Exiting test: test_createLogoutTokenForClient_idTokenContainsSubAndSid Entering test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath Exiting test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath Entering test: test_populateLogoutTokenClaimsFromIdToken_sidNotString Exiting test: test_populateLogoutTokenClaimsFromIdToken_sidNotString Entering test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath Exiting test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath Entering test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub Exiting test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub Entering test: test_getIssuerFromRequest_standardHttpPort Exiting test: test_getIssuerFromRequest_standardHttpPort Entering test: test_getIssuerFromRequest_standardHttpsPort Exiting test: test_getIssuerFromRequest_standardHttpsPort Entering test: test_getIssuerFromRequest_nonStandardPort Exiting test: test_getIssuerFromRequest_nonStandardPort -- System.err ------------------------------------------------- -- Messages ------------------------------------------------- [25/05/2024, 13:25:15:431 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForUser_noCachedTokens [25/05/2024, 13:25:15:435 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForUser_noCachedTokens [25/05/2024, 13:25:15:435 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType [25/05/2024, 13:25:15:438 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType [25/05/2024, 13:25:15:438 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForUser_oneCachedToken_idToken [25/05/2024, 13:25:15:446 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForUser_oneCachedToken_idToken [25/05/2024, 13:25:15:447 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForUser_multipleCachedIdTokens [25/05/2024, 13:25:15:462 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForUser_multipleCachedIdTokens [25/05/2024, 13:25:15:463 BST] 00000001 SystemOut O Entering test: test_getClaimsFromIdTokenString_emptyClaims [25/05/2024, 13:25:15:465 BST] 00000001 SystemOut O Exiting test: test_getClaimsFromIdTokenString_emptyClaims [25/05/2024, 13:25:15:466 BST] 00000001 SystemOut O Entering test: test_getClaimsFromIdTokenString_goldenPathClaims [25/05/2024, 13:25:15:470 BST] 00000001 SystemOut O Exiting test: test_getClaimsFromIdTokenString_goldenPathClaims [25/05/2024, 13:25:15:470 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_emptyClaims [25/05/2024, 13:25:15:472 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_emptyClaims [25/05/2024, 13:25:15:473 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired [25/05/2024, 13:25:15:474 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired [25/05/2024, 13:25:15:475 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingIss [25/05/2024, 13:25:15:476 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingIss [25/05/2024, 13:25:15:477 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingSub [25/05/2024, 13:25:15:478 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingSub [25/05/2024, 13:25:15:479 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingAud [25/05/2024, 13:25:15:480 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingAud [25/05/2024, 13:25:15:481 BST] 00000001 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent [25/05/2024, 13:25:15:482 BST] 00000001 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent [25/05/2024, 13:25:15:483 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_missingIss [25/05/2024, 13:25:15:485 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_missingIss [25/05/2024, 13:25:15:486 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_emptyIss [25/05/2024, 13:25:15:488 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_emptyIss [25/05/2024, 13:25:15:489 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_issSuperstring [25/05/2024, 13:25:15:491 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_issSuperstring [25/05/2024, 13:25:15:492 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured [25/05/2024, 13:25:15:494 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured [25/05/2024, 13:25:15:495 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint [25/05/2024, 13:25:15:497 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint [25/05/2024, 13:25:15:498 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders [25/05/2024, 13:25:15:500 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders [25/05/2024, 13:25:15:500 BST] 00000001 SystemOut O Entering test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured [25/05/2024, 13:25:15:502 BST] 00000001 SystemOut O Exiting test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured [25/05/2024, 13:25:15:503 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noCachedTokens [25/05/2024, 13:25:15:504 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noCachedTokens [25/05/2024, 13:25:15:505 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noCachedAccessTokens [25/05/2024, 13:25:15:506 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noCachedAccessTokens [25/05/2024, 13:25:15:507 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut [25/05/2024, 13:25:15:509 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut [25/05/2024, 13:25:15:510 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType [25/05/2024, 13:25:15:512 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType [25/05/2024, 13:25:15:513 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType [25/05/2024, 13:25:15:514 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType [25/05/2024, 13:25:15:515 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType [25/05/2024, 13:25:15:518 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType [25/05/2024, 13:25:15:519 BST] 00000001 SystemOut O Entering test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid [25/05/2024, 13:25:15:522 BST] 00000001 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid [25/05/2024, 13:25:15:522 BST] 00000001 SystemOut O Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken [25/05/2024, 13:25:15:525 BST] 00000001 SystemOut O Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken [25/05/2024, 13:25:15:525 BST] 00000001 SystemOut O Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken [25/05/2024, 13:25:15:528 BST] 00000001 SystemOut O Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken [25/05/2024, 13:25:15:529 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken [25/05/2024, 13:25:15:531 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken [25/05/2024, 13:25:15:532 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken [25/05/2024, 13:25:15:534 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken [25/05/2024, 13:25:15:534 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:537 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:537 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken [25/05/2024, 13:25:15:539 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken [25/05/2024, 13:25:15:540 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken [25/05/2024, 13:25:15:542 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken [25/05/2024, 13:25:15:543 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken [25/05/2024, 13:25:15:545 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken [25/05/2024, 13:25:15:546 BST] 00000001 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:548 BST] 00000001 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:549 BST] 00000001 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_nullScopes [25/05/2024, 13:25:15:550 BST] 00000001 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_nullScopes [25/05/2024, 13:25:15:551 BST] 00000001 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_noScopes [25/05/2024, 13:25:15:553 BST] 00000001 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_noScopes [25/05/2024, 13:25:15:554 BST] 00000001 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope [25/05/2024, 13:25:15:555 BST] 00000001 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope [25/05/2024, 13:25:15:556 BST] 00000001 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope [25/05/2024, 13:25:15:558 BST] 00000001 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope [25/05/2024, 13:25:15:558 BST] 00000001 SystemOut O Entering test: test_getClientsToLogOut_noCachedUserTokens [25/05/2024, 13:25:15:560 BST] 00000001 SystemOut O Exiting test: test_getClientsToLogOut_noCachedUserTokens [25/05/2024, 13:25:15:560 BST] 00000001 SystemOut O Entering test: test_getClientsToLogOut_noCachedIdTokens [25/05/2024, 13:25:15:561 BST] 00000001 SystemOut O Exiting test: test_getClientsToLogOut_noCachedIdTokens [25/05/2024, 13:25:15:562 BST] 00000001 SystemOut O Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri [25/05/2024, 13:25:15:565 BST] 00000001 SystemOut O Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri [25/05/2024, 13:25:15:566 BST] 00000001 SystemOut O Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri [25/05/2024, 13:25:15:568 BST] 00000001 SystemOut O Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri [25/05/2024, 13:25:15:569 BST] 00000001 SystemOut O Entering test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri [25/05/2024, 13:25:15:571 BST] 00000001 SystemOut O Exiting test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri [25/05/2024, 13:25:15:572 BST] 00000001 SystemOut O Entering test: test_getClientToCachedIdTokensMap_noCachedIdTokens [25/05/2024, 13:25:15:573 BST] 00000001 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_noCachedIdTokens [25/05/2024, 13:25:15:574 BST] 00000001 SystemOut O Entering test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri [25/05/2024, 13:25:15:576 BST] 00000001 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri [25/05/2024, 13:25:15:576 BST] 00000001 SystemOut O Entering test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens [25/05/2024, 13:25:15:579 BST] 00000001 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens [25/05/2024, 13:25:15:579 BST] 00000001 SystemOut O Entering test: test_isValidClientForBackchannelLogout_noLogoutUri [25/05/2024, 13:25:15:581 BST] 00000001 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_noLogoutUri [25/05/2024, 13:25:15:581 BST] 00000001 SystemOut O Entering test: test_isValidClientForBackchannelLogout_logoutUriNotHttp [25/05/2024, 13:25:15:584 BST] 00000001 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_logoutUriNotHttp [25/05/2024, 13:25:15:585 BST] 00000001 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpPublicClient [25/05/2024, 13:25:15:587 BST] 00000001 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpPublicClient [25/05/2024, 13:25:15:588 BST] 00000001 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpConfidentialClient [25/05/2024, 13:25:15:589 BST] 00000001 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpConfidentialClient [25/05/2024, 13:25:15:590 BST] 00000001 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpsUri [25/05/2024, 13:25:15:591 BST] 00000001 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpsUri [25/05/2024, 13:25:15:592 BST] 00000001 SystemOut O Entering test: test_addCachedIdTokenToMap_noEntries [25/05/2024, 13:25:15:593 BST] 00000001 SystemOut O Exiting test: test_addCachedIdTokenToMap_noEntries [25/05/2024, 13:25:15:594 BST] 00000001 SystemOut O Entering test: test_addCachedIdTokenToMap_entriesForOtherClients [25/05/2024, 13:25:15:595 BST] 00000001 SystemOut O Exiting test: test_addCachedIdTokenToMap_entriesForOtherClients [25/05/2024, 13:25:15:595 BST] 00000001 SystemOut O Entering test: test_addCachedIdTokenToMap_oneExistingEntryForClient [25/05/2024, 13:25:15:596 BST] 00000001 SystemOut O Exiting test: test_addCachedIdTokenToMap_oneExistingEntryForClient [25/05/2024, 13:25:15:597 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClients_noClientsToLogOut [25/05/2024, 13:25:15:598 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClients_noClientsToLogOut [25/05/2024, 13:25:15:598 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClients_oneClient_noIdTokens [25/05/2024, 13:25:15:601 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClients_oneClient_noIdTokens [25/05/2024, 13:25:15:601 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClients_oneClient_oneIdToken [25/05/2024, 13:25:15:605 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClients_oneClient_oneIdToken [25/05/2024, 13:25:15:606 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens [25/05/2024, 13:25:15:623 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens [25/05/2024, 13:25:15:624 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClient_oneCachedIdToken [25/05/2024, 13:25:15:630 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClient_oneCachedIdToken [25/05/2024, 13:25:15:631 BST] 00000001 SystemOut O Entering test: test_buildLogoutTokensForClient_multipleCachedIdTokens [25/05/2024, 13:25:15:638 BST] 00000001 SystemOut O Exiting test: test_buildLogoutTokensForClient_multipleCachedIdTokens [25/05/2024, 13:25:15:639 BST] 00000001 SystemOut O Entering test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer [25/05/2024, 13:25:15:642 BST] 00000001 SystemOut O Exiting test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer [25/05/2024, 13:25:15:643 BST] 00000001 SystemOut O Entering test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath [25/05/2024, 13:25:15:646 BST] 00000001 SystemOut O Exiting test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath [25/05/2024, 13:25:15:647 BST] 00000001 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenMissingSub [25/05/2024, 13:25:15:649 BST] 00000001 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenMissingSub [25/05/2024, 13:25:15:650 BST] 00000001 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenContainsSub [25/05/2024, 13:25:15:653 BST] 00000001 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenContainsSub [25/05/2024, 13:25:15:653 BST] 00000001 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenContainsSubAndSid [25/05/2024, 13:25:15:656 BST] 00000001 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenContainsSubAndSid [25/05/2024, 13:25:15:656 BST] 00000001 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath [25/05/2024, 13:25:15:658 BST] 00000001 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath [25/05/2024, 13:25:15:658 BST] 00000001 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_sidNotString [25/05/2024, 13:25:15:660 BST] 00000001 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_sidNotString [25/05/2024, 13:25:15:660 BST] 00000001 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath [25/05/2024, 13:25:15:661 BST] 00000001 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath [25/05/2024, 13:25:15:662 BST] 00000001 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub [25/05/2024, 13:25:15:663 BST] 00000001 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub [25/05/2024, 13:25:15:664 BST] 00000001 SystemOut O Entering test: test_getIssuerFromRequest_standardHttpPort [25/05/2024, 13:25:15:666 BST] 00000001 SystemOut O Exiting test: test_getIssuerFromRequest_standardHttpPort [25/05/2024, 13:25:15:667 BST] 00000001 SystemOut O Entering test: test_getIssuerFromRequest_standardHttpsPort [25/05/2024, 13:25:15:669 BST] 00000001 SystemOut O Exiting test: test_getIssuerFromRequest_standardHttpsPort [25/05/2024, 13:25:15:669 BST] 00000001 SystemOut O Entering test: test_getIssuerFromRequest_nonStandardPort [25/05/2024, 13:25:15:671 BST] 00000001 SystemOut O Exiting test: test_getIssuerFromRequest_nonStandardPort -- Trace ------------------------------------------------- [25/05/2024, 13:25:15:431 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForUser_noCachedTokens [25/05/2024, 13:25:15:435 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForUser_noCachedTokens [25/05/2024, 13:25:15:435 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType [25/05/2024, 13:25:15:438 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForUser_oneCachedToken_accessTokenType [25/05/2024, 13:25:15:438 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForUser_oneCachedToken_idToken [25/05/2024, 13:25:15:446 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForUser_oneCachedToken_idToken [25/05/2024, 13:25:15:447 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForUser_multipleCachedIdTokens [25/05/2024, 13:25:15:462 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForUser_multipleCachedIdTokens [25/05/2024, 13:25:15:463 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClaimsFromIdTokenString_emptyClaims [25/05/2024, 13:25:15:465 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClaimsFromIdTokenString_emptyClaims [25/05/2024, 13:25:15:466 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClaimsFromIdTokenString_goldenPathClaims [25/05/2024, 13:25:15:470 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClaimsFromIdTokenString_goldenPathClaims [25/05/2024, 13:25:15:470 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_emptyClaims [25/05/2024, 13:25:15:472 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_emptyClaims [25/05/2024, 13:25:15:473 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired [25/05/2024, 13:25:15:474 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_nonEmptyClaims_missingAllRequired [25/05/2024, 13:25:15:475 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingIss [25/05/2024, 13:25:15:476 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingIss [25/05/2024, 13:25:15:477 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingSub [25/05/2024, 13:25:15:478 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingSub [25/05/2024, 13:25:15:479 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_missingAud [25/05/2024, 13:25:15:480 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_missingAud [25/05/2024, 13:25:15:481 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent [25/05/2024, 13:25:15:482 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIdTokenContainsRequiredClaims_allClaimsPresent [25/05/2024, 13:25:15:483 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_missingIss [25/05/2024, 13:25:15:485 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_missingIss [25/05/2024, 13:25:15:486 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_emptyIss [25/05/2024, 13:25:15:488 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_emptyIss [25/05/2024, 13:25:15:489 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_issSuperstring [25/05/2024, 13:25:15:491 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_issSuperstring [25/05/2024, 13:25:15:492 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured [25/05/2024, 13:25:15:494 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_matchingIss_issuerIdentifierConfigured [25/05/2024, 13:25:15:495 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint [25/05/2024, 13:25:15:497 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcEndpoint [25/05/2024, 13:25:15:498 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders [25/05/2024, 13:25:15:500 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_matchingIss_noIssuerIdentifierConfigured_issOidcProviders [25/05/2024, 13:25:15:500 BST] 00000001 id=00000000 SystemOut O Entering test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured [25/05/2024, 13:25:15:502 BST] 00000001 id=00000000 SystemOut O Exiting test: test_verifyIssuer_notMatchingIss_noIssuerIdentifierConfigured [25/05/2024, 13:25:15:503 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noCachedTokens [25/05/2024, 13:25:15:504 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noCachedTokens [25/05/2024, 13:25:15:505 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noCachedAccessTokens [25/05/2024, 13:25:15:506 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noCachedAccessTokens [25/05/2024, 13:25:15:507 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut [25/05/2024, 13:25:15:509 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_noAccessTokensAssociatedWithClientsLoggingOut [25/05/2024, 13:25:15:510 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType [25/05/2024, 13:25:15:512 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appPasswordGrantType [25/05/2024, 13:25:15:513 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType [25/05/2024, 13:25:15:514 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_appTokenGrantType [25/05/2024, 13:25:15:515 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType [25/05/2024, 13:25:15:518 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_singleAccessToken_implicitGrantType [25/05/2024, 13:25:15:519 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid [25/05/2024, 13:25:15:522 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeUserAccessTokensFromCache_multipleAccessTokens_oneValid [25/05/2024, 13:25:15:522 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken [25/05/2024, 13:25:15:525 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_opaqueToken [25/05/2024, 13:25:15:525 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken [25/05/2024, 13:25:15:528 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeAccessTokenAndAssociatedRefreshTokenFromCache_jwtToken [25/05/2024, 13:25:15:529 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken [25/05/2024, 13:25:15:531 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_noMatchingRefreshToken [25/05/2024, 13:25:15:532 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken [25/05/2024, 13:25:15:534 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken [25/05/2024, 13:25:15:534 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:537 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_accessToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:537 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken [25/05/2024, 13:25:15:539 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noAssociatedAccessToken [25/05/2024, 13:25:15:540 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken [25/05/2024, 13:25:15:542 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_noMatchingRefreshToken [25/05/2024, 13:25:15:543 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken [25/05/2024, 13:25:15:545 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken [25/05/2024, 13:25:15:546 BST] 00000001 id=00000000 SystemOut O Entering test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:548 BST] 00000001 id=00000000 SystemOut O Exiting test: test_removeRefreshTokenAssociatedWithOAuthTokenFromCache_idToken_withMatchingRefreshToken_refreshTokenHasOfflineAccess [25/05/2024, 13:25:15:549 BST] 00000001 id=00000000 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_nullScopes [25/05/2024, 13:25:15:550 BST] 00000001 id=00000000 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_nullScopes [25/05/2024, 13:25:15:551 BST] 00000001 id=00000000 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_noScopes [25/05/2024, 13:25:15:553 BST] 00000001 id=00000000 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_noScopes [25/05/2024, 13:25:15:554 BST] 00000001 id=00000000 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope [25/05/2024, 13:25:15:555 BST] 00000001 id=00000000 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_doesNotHaveOfflineAccessScope [25/05/2024, 13:25:15:556 BST] 00000001 id=00000000 SystemOut O Entering test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope [25/05/2024, 13:25:15:558 BST] 00000001 id=00000000 SystemOut O Exiting test: test_refreshTokenHasOfflineAccessScope_hasOfflineAccessScope [25/05/2024, 13:25:15:558 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientsToLogOut_noCachedUserTokens [25/05/2024, 13:25:15:560 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientsToLogOut_noCachedUserTokens [25/05/2024, 13:25:15:560 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientsToLogOut_noCachedIdTokens [25/05/2024, 13:25:15:561 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientsToLogOut_noCachedIdTokens [25/05/2024, 13:25:15:562 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri [25/05/2024, 13:25:15:565 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientMissingLogoutUri [25/05/2024, 13:25:15:566 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri [25/05/2024, 13:25:15:568 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientsToLogOut_oneCachedIdToken_associatedClientHasLogoutUri [25/05/2024, 13:25:15:569 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri [25/05/2024, 13:25:15:571 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientsToLogOut_multipleCachedIdTokens_subsetHasLogoutUri [25/05/2024, 13:25:15:572 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientToCachedIdTokensMap_noCachedIdTokens [25/05/2024, 13:25:15:573 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_noCachedIdTokens [25/05/2024, 13:25:15:574 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri [25/05/2024, 13:25:15:576 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_oneCachedIdToken_noLogoutUri [25/05/2024, 13:25:15:576 BST] 00000001 id=00000000 SystemOut O Entering test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens [25/05/2024, 13:25:15:579 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getClientToCachedIdTokensMap_multipleCachedIdTokens [25/05/2024, 13:25:15:579 BST] 00000001 id=00000000 SystemOut O Entering test: test_isValidClientForBackchannelLogout_noLogoutUri [25/05/2024, 13:25:15:581 BST] 00000001 id=00000000 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_noLogoutUri [25/05/2024, 13:25:15:581 BST] 00000001 id=00000000 SystemOut O Entering test: test_isValidClientForBackchannelLogout_logoutUriNotHttp [25/05/2024, 13:25:15:584 BST] 00000001 id=00000000 .security.openidconnect.backchannellogout.LogoutTokenBuilder 3 The client1 OAuth client cannot be used for back-channel logout because its back-channel logout URI (scp://localhost) is not valid: CWWKS1499E: The [scp://localhost] URI for the backchannel_logout_uri client registration metadata field is not valid because it does not use the HTTP or HTTPS scheme. [25/05/2024, 13:25:15:584 BST] 00000001 id=00000000 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_logoutUriNotHttp [25/05/2024, 13:25:15:585 BST] 00000001 id=00000000 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpPublicClient [25/05/2024, 13:25:15:587 BST] 00000001 id=00000000 .security.openidconnect.backchannellogout.LogoutTokenBuilder 3 The client1 OAuth client cannot be used for back-channel logout because its back-channel logout URI (http://localhost) is not valid: CWWKS2300E: The [http://localhost] URI for the backchannel_logout_uri client registration metadata field is not valid because it uses the HTTP scheme but the [client1] OAuth client is not a confidential client. [25/05/2024, 13:25:15:587 BST] 00000001 id=00000000 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpPublicClient [25/05/2024, 13:25:15:588 BST] 00000001 id=00000000 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpConfidentialClient [25/05/2024, 13:25:15:589 BST] 00000001 id=00000000 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpConfidentialClient [25/05/2024, 13:25:15:590 BST] 00000001 id=00000000 SystemOut O Entering test: test_isValidClientForBackchannelLogout_httpsUri [25/05/2024, 13:25:15:591 BST] 00000001 id=00000000 SystemOut O Exiting test: test_isValidClientForBackchannelLogout_httpsUri [25/05/2024, 13:25:15:592 BST] 00000001 id=00000000 SystemOut O Entering test: test_addCachedIdTokenToMap_noEntries [25/05/2024, 13:25:15:593 BST] 00000001 id=00000000 SystemOut O Exiting test: test_addCachedIdTokenToMap_noEntries [25/05/2024, 13:25:15:594 BST] 00000001 id=00000000 SystemOut O Entering test: test_addCachedIdTokenToMap_entriesForOtherClients [25/05/2024, 13:25:15:595 BST] 00000001 id=00000000 SystemOut O Exiting test: test_addCachedIdTokenToMap_entriesForOtherClients [25/05/2024, 13:25:15:595 BST] 00000001 id=00000000 SystemOut O Entering test: test_addCachedIdTokenToMap_oneExistingEntryForClient [25/05/2024, 13:25:15:596 BST] 00000001 id=00000000 SystemOut O Exiting test: test_addCachedIdTokenToMap_oneExistingEntryForClient [25/05/2024, 13:25:15:597 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClients_noClientsToLogOut [25/05/2024, 13:25:15:598 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClients_noClientsToLogOut [25/05/2024, 13:25:15:598 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClients_oneClient_noIdTokens [25/05/2024, 13:25:15:601 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClients_oneClient_noIdTokens [25/05/2024, 13:25:15:601 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClients_oneClient_oneIdToken [25/05/2024, 13:25:15:605 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClients_oneClient_oneIdToken [25/05/2024, 13:25:15:606 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens [25/05/2024, 13:25:15:623 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClients_multipleClients_multipleIdTokens [25/05/2024, 13:25:15:624 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClient_oneCachedIdToken [25/05/2024, 13:25:15:630 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClient_oneCachedIdToken [25/05/2024, 13:25:15:631 BST] 00000001 id=00000000 SystemOut O Entering test: test_buildLogoutTokensForClient_multipleCachedIdTokens [25/05/2024, 13:25:15:636 BST] 00000001 id=00000000 .security.openidconnect.backchannellogout.LogoutTokenBuilder 3 Will not create a logout token for cached ID token tmpIdToken2 because the issuer of the token is different [25/05/2024, 13:25:15:638 BST] 00000001 id=00000000 SystemOut O Exiting test: test_buildLogoutTokensForClient_multipleCachedIdTokens [25/05/2024, 13:25:15:639 BST] 00000001 id=00000000 SystemOut O Entering test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer [25/05/2024, 13:25:15:642 BST] 00000001 id=00000000 SystemOut O Exiting test: test_createLogoutTokenForClientFromCachedIdToken_idTokenDifferentIssuer [25/05/2024, 13:25:15:643 BST] 00000001 id=00000000 SystemOut O Entering test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath [25/05/2024, 13:25:15:646 BST] 00000001 id=00000000 SystemOut O Exiting test: test_createLogoutTokenForClientFromCachedIdToken_goldenPath [25/05/2024, 13:25:15:647 BST] 00000001 id=00000000 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenMissingSub [25/05/2024, 13:25:15:649 BST] 00000001 id=00000000 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenMissingSub [25/05/2024, 13:25:15:650 BST] 00000001 id=00000000 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenContainsSub [25/05/2024, 13:25:15:653 BST] 00000001 id=00000000 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenContainsSub [25/05/2024, 13:25:15:653 BST] 00000001 id=00000000 SystemOut O Entering test: test_createLogoutTokenForClient_idTokenContainsSubAndSid [25/05/2024, 13:25:15:656 BST] 00000001 id=00000000 SystemOut O Exiting test: test_createLogoutTokenForClient_idTokenContainsSubAndSid [25/05/2024, 13:25:15:656 BST] 00000001 id=00000000 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath [25/05/2024, 13:25:15:658 BST] 00000001 id=00000000 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_subGoldenPath [25/05/2024, 13:25:15:658 BST] 00000001 id=00000000 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_sidNotString [25/05/2024, 13:25:15:660 BST] 00000001 id=00000000 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_sidNotString [25/05/2024, 13:25:15:660 BST] 00000001 id=00000000 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath [25/05/2024, 13:25:15:661 BST] 00000001 id=00000000 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_subAndSidGoldenPath [25/05/2024, 13:25:15:662 BST] 00000001 id=00000000 SystemOut O Entering test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub [25/05/2024, 13:25:15:663 BST] 00000001 id=00000000 SystemOut O Exiting test: test_populateLogoutTokenClaimsFromIdToken_idTokenMissingSub [25/05/2024, 13:25:15:664 BST] 00000001 id=00000000 SystemOut O Entering test: test_getIssuerFromRequest_standardHttpPort [25/05/2024, 13:25:15:666 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getIssuerFromRequest_standardHttpPort [25/05/2024, 13:25:15:667 BST] 00000001 id=00000000 SystemOut O Entering test: test_getIssuerFromRequest_standardHttpsPort [25/05/2024, 13:25:15:669 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getIssuerFromRequest_standardHttpsPort [25/05/2024, 13:25:15:669 BST] 00000001 id=00000000 SystemOut O Entering test: test_getIssuerFromRequest_nonStandardPort [25/05/2024, 13:25:15:671 BST] 00000001 id=00000000 SystemOut O Exiting test: test_getIssuerFromRequest_nonStandardPort
Standard error
[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}. [ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are . [ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}. [ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are . [ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}. [ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are . [ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}. [ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types. [ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types. [ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce. [ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI. [ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI. [ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI. [ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI. [ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI. [ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI. [ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest. [ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider. [ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found. [ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException]. [ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR client01 org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) HS256 [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) ... 45 more ]. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg at com.google.gson.internal.Streams.parse(Streams.java:60) at com.google.gson.JsonParser.parseReader(JsonParser.java:85) at com.google.gson.JsonParser.parseReader(JsonParser.java:60) at com.google.gson.JsonParser.parseString(JsonParser.java:47) at com.google.gson.JsonParser.parse(JsonParser.java:98) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259) at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597) at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031) at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697) at com.google.gson.internal.Streams.parse(Streams.java:48) ... 52 more ]. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) ]. [ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI. [ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI. [ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI. [ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI. [ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI. [ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI. [ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest. [ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider. [ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found. [ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException]. [ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR client01 org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) HS256 [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk] at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) ... 47 more ]. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg at com.google.gson.internal.Streams.parse(Streams.java:60) at com.google.gson.JsonParser.parseReader(JsonParser.java:85) at com.google.gson.JsonParser.parseReader(JsonParser.java:60) at com.google.gson.JsonParser.parseString(JsonParser.java:47) at com.google.gson.JsonParser.parse(JsonParser.java:98) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259) at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597) at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031) at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726) at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697) at com.google.gson.internal.Streams.parse(Streams.java:48) ... 54 more ]. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257) at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824) at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) ]. [ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1]. [ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$899badc8 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider]. [ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [CWWKS2520E: The HS256 signature algorithm in the JWT header is not one of the allowed signature algorithms: [RS256].]. [ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [CWWKS1646E: The [https://localhost/contextPath/servlet/path/plus/something/else] issuer claim in the ID token does not match the [https://localhost/contextPath/servlet/path] expected issuer for the myOidcProviderId OpenID Connect provider.]. [ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_INVALIDKEY_ERR null java.security.InvalidKeyException: Not a valid key at com.ibm.ws.security.openidconnect.token.JWT.getKey(JWT.java:736) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestData.parseAndValidateIdTokenHint(OidcRpInitiatedLogoutTokenAndRequestData.java:169) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestDataTest.test_parseAndValidateIdTokenHint_missingClaims(OidcRpInitiatedLogoutTokenAndRequestDataTest.java:235) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) HS256 [ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_INVALIDKEY_ERR my oauth client id java.security.InvalidKeyException: Not a valid key at com.ibm.ws.security.openidconnect.token.JWT.getKey(JWT.java:736) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestData.parseAndValidateIdTokenHint(OidcRpInitiatedLogoutTokenAndRequestData.java:169) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestDataTest.test_parseAndValidateIdTokenHint_audClientDoesNotExist(OidcRpInitiatedLogoutTokenAndRequestDataTest.java:266) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) HS256 [ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR my oauth client id org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"typ":"JWT","alg":"HS256"}->eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJteSBvYXV0aCBjbGllbnQgaWQifQ==.WjDHL6naVspC8O3HzvecXfc/VMgrF2MtXfsAyErHWhs=] at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224) at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389) at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestData.parseAndValidateIdTokenHint(OidcRpInitiatedLogoutTokenAndRequestData.java:169) at com.ibm.ws.security.openidconnect.web.OidcRpInitiatedLogoutTokenAndRequestDataTest.test_parseAndValidateIdTokenHint_audClientSecretMismatch(OidcRpInitiatedLogoutTokenAndRequestDataTest.java:299) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.rules.TestWatcher$1.evaluate(TestWatcher.java:47) at org.junit.rules.RunRules.evaluate(RunRules.java:18) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28) at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58) at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40) at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60) at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52) at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:574) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36) at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24) at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33) at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94) at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source) at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176) at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100) at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60) at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113) at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65) at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69) at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74) HS256 [ERROR ] CWWKS1643E: The OpenID Connect provider cannot extract claims to reuse from the ID token. The error is: org.jose4j.jwt.consumer.InvalidJwtException: JWT processing failed. Additional details: [[17] Unable to process JOSE object (cause: org.jose4j.lang.JoseException: Parsing error: org.jose4j.json.internal.json_simple.parser.ParseException: Unexpected character (i) at position 0.): abc.def.xyz]