Userinfo Response is not valid as it is for – How to solve this Elasticsearch exception

Opster Team

August-23, Version: 7.2-7.15

Briefly, this error occurs when the Userinfo response received from the OpenID Connect Provider (OIDC) is not valid for the authenticated user. This could be due to incorrect configuration or mismatched user information. To resolve this, ensure that the OIDC is correctly configured in Elasticsearch. Check the user information in Elasticsearch and the OIDC to ensure they match. Also, verify that the access token used is valid and has not expired. If the problem persists, consider debugging the OIDC to identify any potential issues.

This guide will help you check for common problems that cause the log ” Userinfo Response is not valid as it is for ” to appear. To understand the issues related to this log, read the explanation below about the following Elasticsearch concepts: plugin, response.

Log Context

Log “Userinfo Response is not valid as it is for” class name is OpenIdConnectAuthenticator.java. We extracted the following from Elasticsearch source code for those seeking an in-depth context :

 */
 private void validateUserInfoResponse(JWTClaimsSet userInfoClaims; String expectedSub; ActionListener claimsListener) {
 if (userInfoClaims.getSubject().isEmpty()) {
 claimsListener.onFailure(new ElasticsearchSecurityException("Userinfo Response did not contain a sub Claim"));
 } else if (userInfoClaims.getSubject().equals(expectedSub) == false) {
 claimsListener.onFailure(new ElasticsearchSecurityException("Userinfo Response is not valid as it is for " +
 "subject [{}] while the ID Token was for subject [{}]"; userInfoClaims.getSubject();
 expectedSub));
 }
 }

 

How helpful was this guide?

We are sorry that this post was not useful for you!

Let us improve this post!

Tell us how we can improve this post?