navikt / mock-oauth2-server

A scriptable/customizable web server for testing HTTP clients using OAuth2/OpenID Connect or applications with a dependency to a running OAuth2 server (i.e. APIs requiring signed JWTs from a known issuer)
MIT License
223 stars 54 forks source link

Failed Tests on local Windows 10 #692

Open xuanswe opened 1 month ago

xuanswe commented 1 month ago

No Docker installed

image

Logs ``` > Task :checkKotlinGradlePluginConfigurationErrors SKIPPED > Task :compileKotlin UP-TO-DATE > Task :compileJava NO-SOURCE > Task :processResources UP-TO-DATE > Task :classes UP-TO-DATE > Task :compileTestKotlin UP-TO-DATE > Task :compileTestJava UP-TO-DATE > Task :processTestResources UP-TO-DATE > Task :testClasses UP-TO-DATE Warning: Kotest autoscan is enabled. This means Kotest will scan the classpath for extensions that are annotated with @AutoScan. To avoid this startup cost, disable autoscan by setting the system property 'kotest.framework.classpath.scanning.autoscan.disable=true'. In 6.0 this value will default to true. For further details see https://kotest.io/docs/next/framework/project-config.html#runtime-detection POST / HTTP/1.1 expected: but was: Expected :http://localhost:55843/ Actual :http://127.0.0.1:55843/ io.kotest.assertions.AssertionFailedError: POST / HTTP/1.1 expected: but was: at no.nav.security.mock.oauth2.MockOAuth2ServerTest.server_takeRequest___should_return_sent_request$lambda$2(MockOAuth2ServerTest.kt:22) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server(MockOAuth2Server.kt:345) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server$default(MockOAuth2Server.kt:338) at no.nav.security.mock.oauth2.MockOAuth2ServerTest.server takeRequest() should return sent request(MockOAuth2ServerTest.kt:18) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) Expected :http://localhost:55845/1/.well-known/openid-configuration Actual :http://127.0.0.1:55845/1/.well-known/openid-configuration io.kotest.assertions.AssertionFailedError: expected: but was: at no.nav.security.mock.oauth2.MockOAuth2ServerTest.takeRequest_should_time_out_if_no_request_is_received$lambda$4(MockOAuth2ServerTest.kt:51) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server(MockOAuth2Server.kt:345) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server$default(MockOAuth2Server.kt:338) at no.nav.security.mock.oauth2.MockOAuth2ServerTest.takeRequest should time out if no request is received(MockOAuth2ServerTest.kt:45) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) > Task :test MockOAuth2ServerTest > server takeRequest() should return sent request() FAILED io.kotest.assertions.AssertionFailedError at MockOAuth2ServerTest.kt:22 MockOAuth2ServerTest > takeRequest should time out if no request is received() FAILED io.kotest.assertions.AssertionFailedError at MockOAuth2ServerTest.kt:51 . ____ _ __ _ _ /\\ / ___'_ __ _ _(_)_ __ __ _ \ \ \ \ ( ( )\___ | '_ | '_| | '_ \/ _` | \ \ \ \ \\/ ___)| |_)| | | | | || (_| | ) ) ) ) ' |____| .__|_| |_|_| |_\__, | / / / / =========|_|==============|___/=/_/_/_/ :: Spring Boot :: (v3.3.0) 13:09:08.107 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- Starting OAuth2LoginAppTest using Java 17.0.8 with PID 18208 (started by ... in C:\Users\...\workspace\projects\oss\mock-oauth2-server) 13:09:08.114 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- No active profile set, falling back to 1 default profile: "default" 13:09:12.295 [Test worker] INFO org.springframework.boot.web.embedded.netty.NettyWebServer -- Netty started on port 55872 (http) 13:09:12.349 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- Started OAuth2LoginAppTest in 5.118 seconds (process running for 26.572) OpenJDK 64-Bit Server VM warning: Sharing is only supported for boot loader classes because bootstrap classpath has been appended . ____ _ __ _ _ /\\ / ___'_ __ _ _(_)_ __ __ _ \ \ \ \ ( ( )\___ | '_ | '_| | '_ \/ _` | \ \ \ \ \\/ ___)| |_)| | | | | || (_| | ) ) ) ) ' |____| .__|_| |_|_| |_\__, | / / / / =========|_|==============|___/=/_/_/_/ :: Spring Boot :: (v3.3.0) 13:09:17.223 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- Starting OAuth2ResourceServerAppTest using Java 17.0.8 with PID 18208 (started by ... in C:\Users\...\workspace\projects\oss\mock-oauth2-server) 13:09:17.224 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- No active profile set, falling back to 1 default profile: "default" 13:09:18.152 [Test worker] INFO org.springframework.boot.web.embedded.netty.NettyWebServer -- Netty started on port 55905 (http) 13:09:18.159 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- Started OAuth2ResourceServerAppTest in 1.038 seconds (process running for 32.383) 13:09:20.258 [Test worker] INFO ktor.application -- Autoreload is disabled because the development mode is off. 13:09:20.445 [Test worker] INFO ktor.application -- Application started in 0.23 seconds. 13:09:20.538 [DefaultDispatcher-worker-8 @coroutine#26] INFO ktor.application -- Responding at http://127.0.0.1:55928 13:09:21.082 [DefaultDispatcher-worker-9 @call-context#138] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 13:09:21.098 [DefaultDispatcher-worker-9 @call-context#138] INFO ktor.test -- Application started in 0.027 seconds. 13:09:21.102 [DefaultDispatcher-worker-4 @coroutine#140] INFO ktor.test -- Responding at http://localhost:80 13:09:21.103 [DefaultDispatcher-worker-4 @coroutine#140] INFO ktor.test -- Responding at https://localhost:443 13:09:21.179 [DefaultDispatcher-worker-2 @call-context#168] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 13:09:21.182 [DefaultDispatcher-worker-2 @call-context#168] INFO ktor.test -- Application started in 0.003 seconds. 13:09:21.183 [DefaultDispatcher-worker-1 @coroutine#170] INFO ktor.test -- Responding at http://localhost:80 13:09:21.183 [DefaultDispatcher-worker-1 @coroutine#170] INFO ktor.test -- Responding at https://localhost:443 13:09:21.316 [DefaultDispatcher-worker-1 @call-context#201] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 13:09:21.319 [DefaultDispatcher-worker-1 @call-context#201] INFO ktor.test -- Application started in 0.003 seconds. 13:09:21.320 [DefaultDispatcher-worker-8 @coroutine#203] INFO ktor.test -- Responding at http://localhost:80 13:09:21.320 [DefaultDispatcher-worker-8 @coroutine#203] INFO ktor.test -- Responding at https://localhost:443 java.lang.AssertionError: Date 2024-05-29T11:09:24Z should be after 2024-05-29T11:09:24.223097300Z at no.nav.security.mock.oauth2.OAuth2ConfigTest.create MockWebServerWrapper with https enabled and generated keystore(OAuth2ConfigTest.kt:123) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) > Task :test OAuth2ConfigTest > create MockWebServerWrapper with https enabled and generated keystore() FAILED java.lang.AssertionError at OAuth2ConfigTest.kt:123 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @56dc1551 at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variables SERVER_PORT and PORT set(StandaloneMockOAuth2ServerKtTest.kt:117) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @56dc1551 at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.load oauth2Config from file(StandaloneMockOAuth2ServerKtTest.kt:132) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @56dc1551 at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variable SERVER_PORT set(StandaloneMockOAuth2ServerKtTest.kt:88) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @56dc1551 at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.load oauth2Config from env var(StandaloneMockOAuth2ServerKtTest.kt:147) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @56dc1551 at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:354) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:297) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:178) at java.base/java.lang.reflect.Field.setAccessible(Field.java:172) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variable PORT set(StandaloneMockOAuth2ServerKtTest.kt:103) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) StandaloneMockOAuth2ServerKtTest > with the environment variables SERVER_PORT and PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:117 StandaloneMockOAuth2ServerKtTest > load oauth2Config from file() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:132 StandaloneMockOAuth2ServerKtTest > with the environment variable SERVER_PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:88 StandaloneMockOAuth2ServerKtTest > load oauth2Config from env var() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:147 StandaloneMockOAuth2ServerKtTest > with the environment variable PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:103 13:09:26.098 [MockWebServer /127.0.0.1:55989] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:55988/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath './src/test/resources/does-not-exists.html' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:26.132 [MockWebServer /127.0.0.1:55991] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:55990/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath './src/test/resources/' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:26.146 [MockWebServer /127.0.0.1:55993] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:55992/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath '' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:26.890 [MockWebServer /127.0.0.1:56019] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:56018/default/token. no.nav.security.mock.oauth2.OAuth2Exception: invalid_pkce: code_verifier does not compute to code_challenge from request at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.verifyPkce(NimbusExtensions.kt:50) at no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler.tokenResponse(AuthorizationCodeHandler.kt:75) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:27.388 [MockWebServer /127.0.0.1:56046] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:56045/tokenx/token. com.nimbusds.oauth2.sdk.ParseException: Invalid client_assertion_type parameter, must be urn:ietf:params:oauth:client-assertion-type:jwt-bearer at com.nimbusds.oauth2.sdk.auth.JWTAuthentication.ensureClientAssertionType(JWTAuthentication.java:256) at com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT.parse(PrivateKeyJWT.java:541) at com.nimbusds.oauth2.sdk.auth.JWTAuthentication.parse(JWTAuthentication.java:345) at com.nimbusds.oauth2.sdk.auth.ClientAuthentication.parse(ClientAuthentication.java:155) at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.clientAuthentication(NimbusExtensions.kt:106) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:36) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:27.845 [MockWebServer /127.0.0.1:56052] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:56051/tokenx/token. no.nav.security.mock.oauth2.OAuth2Exception: request must contain some form of ClientAuthentication. at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.clientAuthentication(NimbusExtensions.kt:107) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:36) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:28.127 [MockWebServer /127.0.0.1:56054] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:56053/tokenx/token. no.nav.security.mock.oauth2.OAuth2Exception: invalid client_assertion: client_assertion must contain required audience 'http://localhost:56053/tokenx/token' at no.nav.security.mock.oauth2.OAuth2ExceptionKt.invalidRequest(OAuth2Exception.kt:28) at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.requirePrivateKeyJwt(NimbusExtensions.kt:120) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:38) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:28.356 [MockWebServer /127.0.0.1:56061] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:56060/default/userinfo. no.nav.security.mock.oauth2.OAuth2Exception: Signed JWT rejected: Another algorithm expected, or no matching key(s) found at no.nav.security.mock.oauth2.userinfo.UserInfoKt.invalidToken(UserInfo.kt:50) at no.nav.security.mock.oauth2.userinfo.UserInfoKt.verifyBearerToken(UserInfo.kt:37) at no.nav.security.mock.oauth2.userinfo.UserInfoKt.userInfo$lambda$1(UserInfo.kt:25) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1136) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635) at java.base/java.lang.Thread.run(Thread.java:833) 13:09:29.302 [Test worker] WARN no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler -- claims value { could not be processed as JSON, details: Unexpected end-of-input: expected close marker for Object (start marker at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 1]) at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 2] 13:09:29.307 [Test worker] WARN no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler -- claims value { could not be processed as JSON, details: Unexpected end-of-input: expected close marker for Object (start marker at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 1]) at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 2] javax.net.ssl.SSLPeerUnverifiedException: Hostname 127.0.0.1 not verified: certificate: sha256/jotl3hJZbMEDqk3SNUvDqTfivGxWeestzoUbEFK76BM= DN: CN=localhost subjectAltNames: [localhost] at okhttp3.internal.connection.RealConnection.connectTls(RealConnection.kt:389) at okhttp3.internal.connection.RealConnection.establishProtocol(RealConnection.kt:337) at okhttp3.internal.connection.RealConnection.connect(RealConnection.kt:209) at okhttp3.internal.connection.ExchangeFinder.findConnection(ExchangeFinder.kt:226) at okhttp3.internal.connection.ExchangeFinder.findHealthyConnection(ExchangeFinder.kt:106) at okhttp3.internal.connection.ExchangeFinder.find(ExchangeFinder.kt:74) at okhttp3.internal.connection.RealCall.initExchange$okhttp(RealCall.kt:255) at okhttp3.internal.connection.ConnectInterceptor.intercept(ConnectInterceptor.kt:32) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.cache.CacheInterceptor.intercept(CacheInterceptor.kt:95) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.BridgeInterceptor.intercept(BridgeInterceptor.kt:83) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.RetryAndFollowUpInterceptor.intercept(RetryAndFollowUpInterceptor.kt:76) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.connection.RealCall.getResponseWithInterceptorChain$okhttp(RealCall.kt:201) at okhttp3.internal.connection.RealCall.execute(RealCall.kt:154) at no.nav.security.mock.oauth2.testutils.HttpKt.get(Http.kt:102) at no.nav.security.mock.oauth2.testutils.HttpKt.get$default(Http.kt:91) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.shouldServeRequests(OAuth2HttpServerTest.kt:90) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.Netty server should start and serve requests with provided keystore and HTTPS enabled(OAuth2HttpServerTest.kt:65) at java.base/java.lang.reflect.Method.invoke(Method.java:568) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) at java.base/java.util.ArrayList.forEach(ArrayList.java:1511) OAuth2HttpServerTest > Netty server should start and serve requests with provided keystore and HTTPS enabled() FAILED javax.net.ssl.SSLPeerUnverifiedException at OAuth2HttpServerTest.kt:90 eyJraWQiOiIiLCJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJzY29wZTEiLCJuYmYiOjE3MTY4OTQ1NzQsImF6cCI6ImlkIiwiaXNzIjoiaHR0cDovL2RlZmF1bHRfaWZfbm90X292ZXJyaWRkZW4vIiwiZXhwIjoxNzE2ODk4MTc0LCJpYXQiOjE3MTY4OTQ1NzQsImp0aSI6ImQzN2FjMDQ0LWZmMTAtNDg4Mi1iZDUwLWRkYzRkNGZlZmIzZSIsInRpZCI6ImRlZmF1bHQifQ.W0xzPAm2WaC9OiRckp6QGxRK2T-ICZH3sFltjWNFSujMdB2YlxW0E7foVsZsaTYNLuJ95aDcpdq0y64VBgoqhmdjRtMNOEBB7cDIkbTNRV04OkjVeVc9SKh8C_NPYD-8aLN9HMPv8rgfWROImEXqWOS6O184Y-px5mrrB9Ai20wWYW6YoS8rCVV4E6dMRs_9WkooTPgxNAx8w02xv-xctC9mknEAxlKmJDkJdnk3LBfe9EuMFzp59QgdSN-tqJ6Xrmm8JyGu84Wk4ltUOkXN_afrFYiEAHCzkn3QSqH2E5tbSEx1DgXTkEBv9KU474zIiz2oQ8LGPABSFpupW_zLkA 153 tests completed, 9 failed > Task :test FAILED FAILURE: Build failed with an exception. * What went wrong: Execution failed for task ':test'. > There were failing tests. See the report at: file:///C:/Users/.../workspace/projects/oss/mock-oauth2-server/build/reports/tests/test/index.html * Try: > Run with --scan to get full insights. Deprecated Gradle features were used in this build, making it incompatible with Gradle 9.0. You can use '--warning-mode all' to show the individual deprecation warnings and determine if they come from your own scripts or plugins. For more on this, please refer to https://docs.gradle.org/8.3/userguide/command_line_interface.html#sec:command_line_warnings in the Gradle documentation. BUILD FAILED in 54s 6 actionable tasks: 1 executed, 5 up-to-date ```
xuanswe commented 1 month ago

With Docker installed but not started

image

Logs ``` > Task :checkKotlinGradlePluginConfigurationErrors SKIPPED > Task :compileKotlin UP-TO-DATE > Task :compileJava NO-SOURCE > Task :processResources UP-TO-DATE > Task :classes UP-TO-DATE > Task :compileTestKotlin UP-TO-DATE > Task :compileTestJava UP-TO-DATE > Task :processTestResources UP-TO-DATE > Task :testClasses UP-TO-DATE Warning: Kotest autoscan is enabled. This means Kotest will scan the classpath for extensions that are annotated with @AutoScan. To avoid this startup cost, disable autoscan by setting the system property 'kotest.framework.classpath.scanning.autoscan.disable=true'. In 6.0 this value will default to true. For further details see https://kotest.io/docs/next/framework/project-config.html#runtime-detection POST / HTTP/1.1 expected: but was: Expected :http://localhost:35253/ Actual :http://kubernetes.docker.internal:35253/ io.kotest.assertions.AssertionFailedError: POST / HTTP/1.1 expected: but was: at no.nav.security.mock.oauth2.MockOAuth2ServerTest.server_takeRequest___should_return_sent_request$lambda$2(MockOAuth2ServerTest.kt:22) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server(MockOAuth2Server.kt:345) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server$default(MockOAuth2Server.kt:338) at no.nav.security.mock.oauth2.MockOAuth2ServerTest.server takeRequest() should return sent request(MockOAuth2ServerTest.kt:18) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Expected :http://localhost:35256/1/.well-known/openid-configuration Actual :http://kubernetes.docker.internal:35256/1/.well-known/openid-configuration io.kotest.assertions.AssertionFailedError: expected: but was: at no.nav.security.mock.oauth2.MockOAuth2ServerTest.takeRequest_should_time_out_if_no_request_is_received$lambda$4(MockOAuth2ServerTest.kt:51) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server(MockOAuth2Server.kt:345) at no.nav.security.mock.oauth2.MockOAuth2ServerKt.withMockOAuth2Server$default(MockOAuth2Server.kt:338) at no.nav.security.mock.oauth2.MockOAuth2ServerTest.takeRequest should time out if no request is received(MockOAuth2ServerTest.kt:45) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) > Task :test MockOAuth2ServerTest > server takeRequest() should return sent request() FAILED io.kotest.assertions.AssertionFailedError at MockOAuth2ServerTest.kt:22 Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 at java.base/java.lang.reflect.AccessibleObject.throwInaccessibleObjectException(AccessibleObject.java:391) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:367) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:315) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:183) at java.base/java.lang.reflect.Field.setAccessible(Field.java:177) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variables SERVER_PORT and PORT set(StandaloneMockOAuth2ServerKtTest.kt:117) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 at java.base/java.lang.reflect.AccessibleObject.throwInaccessibleObjectException(AccessibleObject.java:391) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:367) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:315) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:183) at java.base/java.lang.reflect.Field.setAccessible(Field.java:177) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.load oauth2Config from file(StandaloneMockOAuth2ServerKtTest.kt:132) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 at java.base/java.lang.reflect.AccessibleObject.throwInaccessibleObjectException(AccessibleObject.java:391) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:367) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:315) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:183) at java.base/java.lang.reflect.Field.setAccessible(Field.java:177) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variable SERVER_PORT set(StandaloneMockOAuth2ServerKtTest.kt:88) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 at java.base/java.lang.reflect.AccessibleObject.throwInaccessibleObjectException(AccessibleObject.java:391) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:367) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:315) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:183) at java.base/java.lang.reflect.Field.setAccessible(Field.java:177) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.load oauth2Config from env var(StandaloneMockOAuth2ServerKtTest.kt:147) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 java.lang.reflect.InaccessibleObjectException: Unable to make field private static final java.util.Map java.lang.ProcessEnvironment.theCaseInsensitiveEnvironment accessible: module java.base does not "opens java.lang" to unnamed module @21d03963 at java.base/java.lang.reflect.AccessibleObject.throwInaccessibleObjectException(AccessibleObject.java:391) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:367) at java.base/java.lang.reflect.AccessibleObject.checkCanSetAccessible(AccessibleObject.java:315) at java.base/java.lang.reflect.Field.checkCanSetAccessible(Field.java:183) at java.base/java.lang.reflect.Field.setAccessible(Field.java:177) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.asAccessible(SystemEnvironmentExtensions.kt:115) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.getCaseInsensitiveEnvironment(SystemEnvironmentExtensions.kt:107) at io.kotest.extensions.system.SystemEnvironmentExtensionsKt.setEnvironmentMap(SystemEnvironmentExtensions.kt:85) at no.nav.security.mock.oauth2.StandaloneMockOAuth2ServerKtTest.with the environment variable PORT set(StandaloneMockOAuth2ServerKtTest.kt:103) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) MockOAuth2ServerTest > takeRequest should time out if no request is received() FAILED io.kotest.assertions.AssertionFailedError at MockOAuth2ServerTest.kt:51 Response{protocol=http/1.1, code=200, message=OK, url=http://localhost:35259/static/test.js} expected:<"text/javascript"> but was:<"text/plain"> Expected :"text/javascript" Actual :"text/plain" io.kotest.assertions.AssertionFailedError: Response{protocol=http/1.1, code=200, message=OK, url=http://localhost:35259/static/test.js} expected:<"text/javascript"> but was:<"text/plain"> at no.nav.security.mock.oauth2.e2e.StaticAssetsIntegrationTest.request to static asset should return file from static asset directory(StaticAssetsIntegrationTest.kt:29) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) StandaloneMockOAuth2ServerKtTest > with the environment variables SERVER_PORT and PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:117 StandaloneMockOAuth2ServerKtTest > load oauth2Config from file() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:132 StandaloneMockOAuth2ServerKtTest > with the environment variable SERVER_PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:88 StandaloneMockOAuth2ServerKtTest > load oauth2Config from env var() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:147 Hostname kubernetes.docker.internal not verified: certificate: sha256/jotl3hJZbMEDqk3SNUvDqTfivGxWeestzoUbEFK76BM= DN: CN=localhost subjectAltNames: [localhost] javax.net.ssl.SSLPeerUnverifiedException: Hostname kubernetes.docker.internal not verified: certificate: sha256/jotl3hJZbMEDqk3SNUvDqTfivGxWeestzoUbEFK76BM= DN: CN=localhost subjectAltNames: [localhost] at okhttp3.internal.connection.RealConnection.connectTls(RealConnection.kt:389) at okhttp3.internal.connection.RealConnection.establishProtocol(RealConnection.kt:337) at okhttp3.internal.connection.RealConnection.connect(RealConnection.kt:209) at okhttp3.internal.connection.ExchangeFinder.findConnection(ExchangeFinder.kt:226) at okhttp3.internal.connection.ExchangeFinder.findHealthyConnection(ExchangeFinder.kt:106) at okhttp3.internal.connection.ExchangeFinder.find(ExchangeFinder.kt:74) at okhttp3.internal.connection.RealCall.initExchange$okhttp(RealCall.kt:255) at okhttp3.internal.connection.ConnectInterceptor.intercept(ConnectInterceptor.kt:32) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.cache.CacheInterceptor.intercept(CacheInterceptor.kt:95) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.BridgeInterceptor.intercept(BridgeInterceptor.kt:83) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.RetryAndFollowUpInterceptor.intercept(RetryAndFollowUpInterceptor.kt:76) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.connection.RealCall.getResponseWithInterceptorChain$okhttp(RealCall.kt:201) at okhttp3.internal.connection.RealCall.execute(RealCall.kt:154) at no.nav.security.mock.oauth2.testutils.HttpKt.get(Http.kt:102) at no.nav.security.mock.oauth2.testutils.HttpKt.get$default(Http.kt:91) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.shouldServeRequests(OAuth2HttpServerTest.kt:90) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.Netty server should start and serve requests with provided keystore and HTTPS enabled(OAuth2HttpServerTest.kt:65) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) Hostname kubernetes.docker.internal not verified: certificate: sha256/A4aXCMypPdS6xEvtG42227G5sJeFd1EKCz1RCQcddLE= DN: CN=localhost subjectAltNames: [127.0.0.1, localhost] javax.net.ssl.SSLPeerUnverifiedException: Hostname kubernetes.docker.internal not verified: certificate: sha256/A4aXCMypPdS6xEvtG42227G5sJeFd1EKCz1RCQcddLE= DN: CN=localhost subjectAltNames: [127.0.0.1, localhost] at okhttp3.internal.connection.RealConnection.connectTls(RealConnection.kt:389) at okhttp3.internal.connection.RealConnection.establishProtocol(RealConnection.kt:337) at okhttp3.internal.connection.RealConnection.connect(RealConnection.kt:209) at okhttp3.internal.connection.ExchangeFinder.findConnection(ExchangeFinder.kt:226) at okhttp3.internal.connection.ExchangeFinder.findHealthyConnection(ExchangeFinder.kt:106) at okhttp3.internal.connection.ExchangeFinder.find(ExchangeFinder.kt:74) at okhttp3.internal.connection.RealCall.initExchange$okhttp(RealCall.kt:255) at okhttp3.internal.connection.ConnectInterceptor.intercept(ConnectInterceptor.kt:32) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.cache.CacheInterceptor.intercept(CacheInterceptor.kt:95) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.BridgeInterceptor.intercept(BridgeInterceptor.kt:83) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.http.RetryAndFollowUpInterceptor.intercept(RetryAndFollowUpInterceptor.kt:76) at okhttp3.internal.http.RealInterceptorChain.proceed(RealInterceptorChain.kt:109) at okhttp3.internal.connection.RealCall.getResponseWithInterceptorChain$okhttp(RealCall.kt:201) at okhttp3.internal.connection.RealCall.execute(RealCall.kt:154) at no.nav.security.mock.oauth2.testutils.HttpKt.get(Http.kt:102) at no.nav.security.mock.oauth2.testutils.HttpKt.get$default(Http.kt:91) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.shouldServeRequests(OAuth2HttpServerTest.kt:90) at no.nav.security.mock.oauth2.server.OAuth2HttpServerTest.Netty server should start and serve requests with generated keystore and HTTPS enabled(OAuth2HttpServerTest.kt:50) at java.base/java.lang.reflect.Method.invoke(Method.java:580) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) at java.base/java.util.ArrayList.forEach(ArrayList.java:1596) StandaloneMockOAuth2ServerKtTest > with the environment variable PORT set() FAILED java.lang.reflect.InaccessibleObjectException at StandaloneMockOAuth2ServerKtTest.kt:103 StaticAssetsIntegrationTest > request to static asset should return file from static asset directory() FAILED io.kotest.assertions.AssertionFailedError at StaticAssetsIntegrationTest.kt:29 OAuth2HttpServerTest > Netty server should start and serve requests with provided keystore and HTTPS enabled() FAILED javax.net.ssl.SSLPeerUnverifiedException at OAuth2HttpServerTest.kt:90 OAuth2HttpServerTest > Netty server should start and serve requests with generated keystore and HTTPS enabled() FAILED javax.net.ssl.SSLPeerUnverifiedException at OAuth2HttpServerTest.kt:90 . ____ _ __ _ _ /\\ / ___'_ __ _ _(_)_ __ __ _ \ \ \ \ ( ( )\___ | '_ | '_| | '_ \/ _` | \ \ \ \ \\/ ___)| |_)| | | | | || (_| | ) ) ) ) ' |____| .__|_| |_|_| |_\__, | / / / / =========|_|==============|___/=/_/_/_/ :: Spring Boot :: (v3.3.0) 14:03:30.678 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- Starting OAuth2LoginAppTest using Java 21.0.3 with PID 29992 (started by ... in C:\Workspace\Projects\github\xuanswe\mock-oauth2-server) 14:03:30.684 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- No active profile set, falling back to 1 default profile: "default" 14:03:34.638 [Test worker] INFO org.springframework.boot.web.embedded.netty.NettyWebServer -- Netty started on port 35298 (http) 14:03:34.672 [Test worker] INFO examples.java.springboot.login.OAuth2LoginAppTest -- Started OAuth2LoginAppTest in 4.711 seconds (process running for 31.248) WARNING: A Java agent has been loaded dynamically (C:\Users\...\.gradle\caches\modules-2\files-2.1\net.bytebuddy\byte-buddy-agent\1.14.12\be4984cb6fd1ef1d11f218a648889dfda44b8a15\byte-buddy-agent-1.14.12.jar) WARNING: If a serviceability tool is in use, please run with -XX:+EnableDynamicAgentLoading to hide this warning WARNING: If a serviceability tool is not in use, please run with -Djdk.instrument.traceUsage for more information WARNING: Dynamic loading of agents will be disallowed by default in a future release OpenJDK 64-Bit Server VM warning: Sharing is only supported for boot loader classes because bootstrap classpath has been appended . ____ _ __ _ _ /\\ / ___'_ __ _ _(_)_ __ __ _ \ \ \ \ ( ( )\___ | '_ | '_| | '_ \/ _` | \ \ \ \ \\/ ___)| |_)| | | | | || (_| | ) ) ) ) ' |____| .__|_| |_|_| |_\__, | / / / / =========|_|==============|___/=/_/_/_/ :: Spring Boot :: (v3.3.0) 14:03:38.250 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- Starting OAuth2ResourceServerAppTest using Java 21.0.3 with PID 29992 (started by ... in C:\Workspace\Projects\github\xuanswe\mock-oauth2-server) 14:03:38.250 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- No active profile set, falling back to 1 default profile: "default" 14:03:38.865 [Test worker] INFO org.springframework.boot.web.embedded.netty.NettyWebServer -- Netty started on port 35310 (http) 14:03:38.870 [Test worker] INFO examples.java.springboot.resourceserver.OAuth2ResourceServerAppTest -- Started OAuth2ResourceServerAppTest in 0.69 seconds (process running for 35.446) 14:03:40.398 [Test worker] INFO ktor.application -- Autoreload is disabled because the development mode is off. 14:03:40.554 [Test worker] INFO ktor.application -- Application started in 0.193 seconds. 14:03:40.753 [DefaultDispatcher-worker-3 @coroutine#26] INFO ktor.application -- Responding at http://127.0.0.1:35320 14:03:41.342 [DefaultDispatcher-worker-4 @call-context#138] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 14:03:41.358 [DefaultDispatcher-worker-4 @call-context#138] INFO ktor.test -- Application started in 0.031 seconds. 14:03:41.362 [DefaultDispatcher-worker-12 @coroutine#140] INFO ktor.test -- Responding at http://localhost:80 14:03:41.363 [DefaultDispatcher-worker-12 @coroutine#140] INFO ktor.test -- Responding at https://localhost:443 14:03:41.454 [DefaultDispatcher-worker-5 @call-context#168] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 14:03:41.456 [DefaultDispatcher-worker-5 @call-context#168] INFO ktor.test -- Application started in 0.003 seconds. 14:03:41.457 [DefaultDispatcher-worker-4 @coroutine#170] INFO ktor.test -- Responding at http://localhost:80 14:03:41.457 [DefaultDispatcher-worker-4 @coroutine#170] INFO ktor.test -- Responding at https://localhost:443 14:03:41.589 [DefaultDispatcher-worker-6 @call-context#201] INFO ktor.test -- No ktor.deployment.watch patterns specified, automatic reload is not active. 14:03:41.592 [DefaultDispatcher-worker-6 @call-context#201] INFO ktor.test -- Application started in 0.003 seconds. 14:03:41.593 [DefaultDispatcher-worker-9 @coroutine#203] INFO ktor.test -- Responding at http://localhost:80 14:03:41.593 [DefaultDispatcher-worker-9 @coroutine#203] INFO ktor.test -- Responding at https://localhost:443 14:03:44.974 [MockWebServer /127.0.0.1:35370] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35369/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath './src/test/resources/does-not-exists.html' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:45.000 [MockWebServer /127.0.0.1:35372] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35371/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath './src/test/resources/' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:45.012 [MockWebServer /127.0.0.1:35374] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35373/default/authorize?client_id=defautlClient&response_type=code&redirect_uri=http://defaultRedirectUri&response_mode=query&scope=openid&state=1234&nonce=5678. no.nav.security.mock.oauth2.OAuth2Exception: The configured loginPagePath '' is invalid, please ensure that it points to a valid html file at no.nav.security.mock.oauth2.OAuth2ExceptionKt.notFound(OAuth2Exception.kt:31) at no.nav.security.mock.oauth2.login.LoginRequestHandler.loginHtml(LoginRequestHandler.kt:18) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.authorization$lambda$7$lambda$5(OAuth2HttpRequestHandler.kt:125) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:45.706 [MockWebServer /127.0.0.1:35397] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35396/default/token. no.nav.security.mock.oauth2.OAuth2Exception: invalid_pkce: code_verifier does not compute to code_challenge from request at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.verifyPkce(NimbusExtensions.kt:50) at no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler.tokenResponse(AuthorizationCodeHandler.kt:75) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:46.297 [MockWebServer /127.0.0.1:35419] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35418/tokenx/token. com.nimbusds.oauth2.sdk.ParseException: Invalid client_assertion_type parameter, must be urn:ietf:params:oauth:client-assertion-type:jwt-bearer at com.nimbusds.oauth2.sdk.auth.JWTAuthentication.ensureClientAssertionType(JWTAuthentication.java:256) at com.nimbusds.oauth2.sdk.auth.PrivateKeyJWT.parse(PrivateKeyJWT.java:541) at com.nimbusds.oauth2.sdk.auth.JWTAuthentication.parse(JWTAuthentication.java:345) at com.nimbusds.oauth2.sdk.auth.ClientAuthentication.parse(ClientAuthentication.java:155) at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.clientAuthentication(NimbusExtensions.kt:106) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:36) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:46.426 [MockWebServer /127.0.0.1:35424] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35423/tokenx/token. no.nav.security.mock.oauth2.OAuth2Exception: request must contain some form of ClientAuthentication. at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.clientAuthentication(NimbusExtensions.kt:107) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:36) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:46.530 [MockWebServer /127.0.0.1:35426] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35425/tokenx/token. no.nav.security.mock.oauth2.OAuth2Exception: invalid client_assertion: client_assertion must contain required audience 'http://localhost:35425/tokenx/token' at no.nav.security.mock.oauth2.OAuth2ExceptionKt.invalidRequest(OAuth2Exception.kt:28) at no.nav.security.mock.oauth2.extensions.NimbusExtensionsKt.requirePrivateKeyJwt(NimbusExtensions.kt:120) at no.nav.security.mock.oauth2.http.OAuth2HttpRequest.asTokenExchangeRequest(OAuth2HttpRequest.kt:38) at no.nav.security.mock.oauth2.grant.TokenExchangeGrantHandler.tokenResponse(TokenExchangeGrantHandler.kt:19) at no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler.token$lambda$14$lambda$13(OAuth2HttpRequestHandler.kt:174) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:46.666 [MockWebServer /127.0.0.1:35432] ERROR no.nav.security.mock.oauth2.http.OAuth2HttpRequestHandler -- received exception when handling request: http://localhost:35431/default/userinfo. no.nav.security.mock.oauth2.OAuth2Exception: Signed JWT rejected: Another algorithm expected, or no matching key(s) found at no.nav.security.mock.oauth2.userinfo.UserInfoKt.invalidToken(UserInfo.kt:50) at no.nav.security.mock.oauth2.userinfo.UserInfoKt.verifyBearerToken(UserInfo.kt:37) at no.nav.security.mock.oauth2.userinfo.UserInfoKt.userInfo$lambda$1(UserInfo.kt:25) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:210) at no.nav.security.mock.oauth2.http.OAuth2HttpRouterKt$routeFromPathAndMethod$1.invoke(OAuth2HttpRouter.kt:199) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:137) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.PathRouter.invokeWith(OAuth2HttpRouter.kt:144) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:119) at no.nav.security.mock.oauth2.http.PathRouter.invoke(OAuth2HttpRouter.kt:108) at no.nav.security.mock.oauth2.http.MockWebServerWrapper$MockWebServerDispatcher.dispatch(OAuth2HttpServer.kt:121) at okhttp3.mockwebserver.MockWebServer$SocketHandler.processOneRequest(MockWebServer.kt:601) at okhttp3.mockwebserver.MockWebServer$SocketHandler.handle(MockWebServer.kt:552) at okhttp3.mockwebserver.MockWebServer$serveConnection$$inlined$execute$default$1.runOnce(TaskQueue.kt:220) at okhttp3.internal.concurrent.TaskRunner.runTask(TaskRunner.kt:116) at okhttp3.internal.concurrent.TaskRunner.access$runTask(TaskRunner.kt:42) at okhttp3.internal.concurrent.TaskRunner$runnable$1.run(TaskRunner.kt:65) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1144) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:642) at java.base/java.lang.Thread.run(Thread.java:1583) 14:03:47.175 [Test worker] WARN no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler -- claims value { could not be processed as JSON, details: Unexpected end-of-input: expected close marker for Object (start marker at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 1]) at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 2] 14:03:47.179 [Test worker] WARN no.nav.security.mock.oauth2.grant.AuthorizationCodeHandler -- claims value { could not be processed as JSON, details: Unexpected end-of-input: expected close marker for Object (start marker at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 1]) at [Source: REDACTED (`StreamReadFeature.INCLUDE_SOURCE_IN_LOCATION` disabled); line: 1, column: 2] eyJraWQiOiIiLCJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJzY29wZTEiLCJuYmYiOjE3MTY4OTc4MzAsImF6cCI6ImlkIiwiaXNzIjoiaHR0cDovL2RlZmF1bHRfaWZfbm90X292ZXJyaWRkZW4vIiwiZXhwIjoxNzE2OTAxNDMwLCJpYXQiOjE3MTY4OTc4MzAsImp0aSI6Ijc1Y2EzOWFkLWQxOTMtNGQ2MS1iZTBlLTI2ZDNiZjhjYzdkYSIsInRpZCI6ImRlZmF1bHQifQ.fZZy5wECyHtMg-MWpdN4Tkjq9v2vxw1MVHZS27_9pJb6HHhBBcP1knugqHANgpHTIzRq3G67qL6Jk6LLc0c8bAxZvl82NvIn-vqi2qvD6C4vbutq-gcPHXaU4YSB8lpYeuulj4vw7EnTO5MPj4QKVotinravUzbEtGc0BW1wZ1XMuKP_IIQkJCgVzflJ-O9R1OLyF6sLW20tBvPgWgGFPagQnN-9VsvvJ6i8OAQUIKc-iWqNsHZ4NtJ5bEz5SJAv8R8p8KISuXQ2WTZ4SbxQdiJgVt0GyDWEYf1c8JjfzO0mLNFoX_3PI7sOUPisDdZohUF9dXGpK9lRvxGUjG7S-A > Task :test 153 tests completed, 10 failed > Task :test FAILED FAILURE: Build failed with an exception. * What went wrong: Execution failed for task ':test'. > There were failing tests. See the report at: file:///C:/Workspace/Projects/github/xuanswe/mock-oauth2-server/build/reports/tests/test/index.html * Try: > Run with --scan to get full insights. Deprecated Gradle features were used in this build, making it incompatible with Gradle 9.0. You can use '--warning-mode all' to show the individual deprecation warnings and determine if they come from your own scripts or plugins. For more on this, please refer to https://docs.gradle.org/8.3/userguide/command_line_interface.html#sec:command_line_warnings in the Gradle documentation. BUILD FAILED in 51s 6 actionable tasks: 1 executed, 5 up-to-date ```
ybelMekk commented 2 weeks ago

Dont use windows, so cant debug this myself, if u have any clue why, please hola :D