[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce.
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 45 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 52 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 47 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 54 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce.
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 45 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 52 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 47 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 54 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce.
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 45 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 52 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 47 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 54 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce.
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 45 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 52 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 47 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 54 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1605E: Invalid grant type BadGrantType is specified. Valid grant types are {refresh_token,implicit,password,client_credentials,app_token,authorization_code,implicit_internal,app_password,urn:ietf:params:oauth:grant-type:jwt-bearer}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type BadResponseType, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type null, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1606E: Specified grant type authorization_code is not allowed. Allowed grant types are .
[ERROR ] CWWKS1607E: The Authorization request has an invalid response type badtoken, valid response types are {'code', 'token', 'id_token token'}.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1608E: The Authorization request cannot have both code and token id_token as response types.
[ERROR ] CWWKS1610E: The OpenID Connect request is missing the required attribute Nonce.
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 45 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 52 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1619E: A userinfo request was made with an access token that did not have the 'openid' scope. The request URI was test URI.
[ERROR ] CWWKS1616E: A userinfo request was made with no access token. The request URI was test URI.
[ERROR ] CWWKS1621E: A userinfo request was made with an access token in the access_token request parameter and also the authorization header. Only one access token is allowed. The request URI was test URI.
[ERROR ] CWWKS1617E: A userinfo request was made with an access token that was not recognized. The request URI was test URI.
[ERROR ] CWWKS1622E: A userinfo request was made with a token that was not an access token. The request URI was test URI.
[ERROR ] CWWKS1623E: A userinfo request was made with an expired access token. The request URI was test URI.
[ERROR ] CWWKS1634E: The request endpoint test URI does not have attribute OidcRequest.
[ERROR ] CWWKS1629E: The OpenID Connect configuration service is not available for provider testprovider.
[ERROR ] CWWKS1632E: The OAuth provider name referenced by the OpenID Connect provider testprovider was not found.
[ERROR ] CWWKS1630E: OAuth20Provider object is null for the OpenID Connect provider testprovider.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [IDTokenValidatonFailedException].
[ERROR ] OIDC_IDTOKEN_SIGNATURE_VERIFY_ERR
client01
org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
HS256
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.ibm.ws.security.openidconnect.token.IDTokenValidationFailedException: SignatureException Message:JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:495)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:790)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidSecret(OidcEndpointServicesTest.java:931)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: org.jose4j.jwt.consumer.InvalidJwtSignatureException: JWT rejected due to invalid signature. Additional details: [[9] Invalid JWS Signature: JsonWebSignature{"alg":"HS256"}->eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJodHRwczovL3lhbW1lcmxwOjgwMjAvb2lkYy9lbmRwb2ludC9vaWRjT3BDb25maWdTYW1wbGUiLCJub25jZSI6ImRlZmF1bHRfbm9uY2UiLCJpYXQiOjE0MDc4NzUyNjksInN1YiI6InVzZXIxIiwiZXhwIjoxNDA3ODgyNDY5LCJhdWQiOiJjbGllbnQwMSIsInJlYWxtTmFtZSI6IkJhc2ljUmVhbG0iLCJ1bmlxdWVTZWN1cml0eU5hbWUiOiJ1c2VyMSIsImF0X2hhc2giOiJSNHVPdl9JbTc5dDgteWRFZDl1TGVBIn0.E20YvyWVhZ2X6Cx46PHjlHZCQZaQqks_6sxfF9_cmDk]
at org.jose4j.jwt.consumer.JwtConsumer.processContext(JwtConsumer.java:224)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.validateTokenString(JsonTokenUtil.java:389)
at com.ibm.ws.security.openidconnect.token.JWT.verifySignatureOnly(JWT.java:484)
... 47 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [com.google.gson.JsonSyntaxException: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.internal.Streams.parse(Streams.java:60)
at com.google.gson.JsonParser.parseReader(JsonParser.java:85)
at com.google.gson.JsonParser.parseReader(JsonParser.java:60)
at com.google.gson.JsonParser.parseString(JsonParser.java:47)
at com.google.gson.JsonParser.parse(JsonParser.java:98)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.deserialize(JsonTokenUtil.java:131)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:259)
at com.ibm.ws.security.openidconnect.server.internal.JwtUtils.createJwt(JwtUtils.java:57)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:785)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissInvalidHint(OidcEndpointServicesTest.java:959)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
Caused by: com.google.gson.stream.MalformedJsonException: Unterminated string at line 1 column 15 path $.alg
at com.google.gson.stream.JsonReader.syntaxError(JsonReader.java:1597)
at com.google.gson.stream.JsonReader.nextQuotedValue(JsonReader.java:1031)
at com.google.gson.stream.JsonReader.nextString(JsonReader.java:815)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:705)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:726)
at com.google.gson.internal.bind.TypeAdapters$28.read(TypeAdapters.java:697)
at com.google.gson.internal.Streams.parse(Streams.java:48)
... 54 more
].
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [java.lang.IllegalStateException: Expected JWT to have 3 segments separated by '.', but it has 2 segments
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.splitTokenString(JsonTokenUtil.java:119)
at com.ibm.ws.security.openidconnect.token.JsonTokenUtil.getPayload(JsonTokenUtil.java:257)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServices.handleIdTokenHint(OidcEndpointServices.java:824)
at com.ibm.ws.security.openidconnect.web.OidcEndpointServicesTest.testHandleIdTokenHintCacheMissIncorrectFormatHint(OidcEndpointServicesTest.java:987)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:77)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45)
at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42)
at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at test.common.SharedOutputManager$1.evaluate(SharedOutputManager.java:622)
at org.junit.rules.RunRules.evaluate(RunRules.java:18)
at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68)
at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47)
at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231)
at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60)
at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229)
at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50)
at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222)
at org.junit.internal.runners.statements.RunBefores.evaluate(RunBefores.java:28)
at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:30)
at org.junit.runners.ParentRunner.run(ParentRunner.java:300)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.runTestClass(JUnitTestClassExecutor.java:112)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:58)
at org.gradle.api.internal.tasks.testing.junit.JUnitTestClassExecutor.execute(JUnitTestClassExecutor.java:40)
at org.gradle.api.internal.tasks.testing.junit.AbstractJUnitTestClassProcessor.processTestClass(AbstractJUnitTestClassProcessor.java:60)
at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.processTestClass(SuiteTestClassProcessor.java:52)
at jdk.internal.reflect.GeneratedMethodAccessor10.invoke(Unknown Source)
at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.base/java.lang.reflect.Method.invoke(Method.java:574)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
at jdk.proxy1/jdk.proxy1.$Proxy2.processTestClass(Unknown Source)
at org.gradle.api.internal.tasks.testing.worker.TestWorker$2.run(TestWorker.java:176)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.executeAndMaintainThreadName(TestWorker.java:129)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:100)
at org.gradle.api.internal.tasks.testing.worker.TestWorker.execute(TestWorker.java:60)
at org.gradle.process.internal.worker.child.ActionExecutionWorker.execute(ActionExecutionWorker.java:56)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:113)
at org.gradle.process.internal.worker.child.SystemApplicationClassLoaderWorker.call(SystemApplicationClassLoaderWorker.java:65)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.run(GradleWorkerMain.java:69)
at worker.org.gradle.process.internal.worker.GradleWorkerMain.main(GradleWorkerMain.java:74)
].
[ERROR ] CWWKS1626E: The login user name [user2] does not match with the subject of the ID token [user1].
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=[https://localhost:80/index.html, http://redirect] in the client ID: client01.
[ERROR ] CWWKS1625E: The OpenID Connect provider failed to validate the ID token due to [tried to return a com.ibm.oauth.core.api.oauth20.client.OAuth20ClientProvider$$EnhancerByCGLIB$$c6e5a553 from a method that can only return a com.ibm.ws.security.oauth20.api.OidcOAuth20ClientProvider].
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.
[ERROR ] CWWKS1636E: The post_logout_redirect_uri parameter: http://localhost:80/index.html does not match the value of the OpenID Connect provider attribute, postLogoutRedirectUris=null in the client ID: null.