Skip to main content
Glama

MCP Auth Server

test_step7.shโ€ข9.59 kB
#!/bin/bash # Test script for Step 7: OAuth 2.0 Metadata echo "๐Ÿงช Testing Step 7: OAuth 2.0 Metadata" echo "=====================================" # Function to cleanup background processes cleanup() { echo "๐Ÿงน Cleaning up..." if [ ! -z "$SERVER_PID" ]; then kill $SERVER_PID 2>/dev/null wait $SERVER_PID 2>/dev/null fi exit 0 } # Set trap to cleanup on script exit trap cleanup EXIT INT TERM # Check if public key exists, if not generate one if [ ! -f "mcp_public_key.pem" ]; then echo "๐Ÿ”‘ No public key found, generating key pair..." uv run python generate_token.py --generate-keys if [ $? -ne 0 ]; then echo "โŒ Failed to generate key pair" exit 1 fi fi # Generate test token echo "๐Ÿ”‘ Generating test token..." uv run python generate_token.py --username alice --scopes mcp:read,mcp:tools # Extract token from generated file ALICE_TOKEN=$(python -c "import json; print(json.load(open('token_alice.json'))['token'])") if [ -z "$ALICE_TOKEN" ]; then echo "โŒ Failed to extract token" exit 1 fi echo "โœ… Test token generated successfully" # Start the server in background echo "๐Ÿš€ Starting Step 7 server..." uv run step7 & SERVER_PID=$! # Wait for server to start echo "โณ Waiting for server to start..." sleep 3 # Test health endpoint echo "๐Ÿ” Testing health endpoint..." HEALTH_RESPONSE=$(curl -s http://localhost:9000/health) if [ $? -eq 0 ]; then echo "โœ… Health endpoint test passed!" echo "๐Ÿ“„ Response: $HEALTH_RESPONSE" # Check if OAuth metadata is included if echo "$HEALTH_RESPONSE" | grep -q '"oauth_metadata"'; then echo "โœ… Health response includes OAuth metadata!" else echo "โŒ Health response missing OAuth metadata" exit 1 fi else echo "โŒ Health endpoint test failed!" exit 1 fi # Test OAuth Protected Resource metadata echo "๐Ÿ” Testing OAuth Protected Resource metadata..." PROTECTED_RESOURCE_RESPONSE=$(curl -s http://localhost:9000/.well-known/oauth-protected-resource) if [ $? -eq 0 ]; then echo "โœ… OAuth Protected Resource metadata test passed!" echo "๐Ÿ“„ Response: $PROTECTED_RESOURCE_RESPONSE" # Check if response contains required fields if echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"resource"' && \ echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"authorization_servers"' && \ echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"scopes_supported"' && \ echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"bearer_methods_supported"'; then echo "โœ… Protected Resource metadata contains all required fields!" else echo "โŒ Protected Resource metadata missing required fields" exit 1 fi # Check if MCP-specific fields are present if echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"mcp_protocol_version"' && \ echo "$PROTECTED_RESOURCE_RESPONSE" | grep -q '"resource_type"'; then echo "โœ… Protected Resource metadata includes MCP-specific fields!" else echo "โŒ Protected Resource metadata missing MCP-specific fields" exit 1 fi else echo "โŒ OAuth Protected Resource metadata test failed!" exit 1 fi # Test OAuth Authorization Server metadata echo "๐Ÿ” Testing OAuth Authorization Server metadata..." AUTH_SERVER_RESPONSE=$(curl -s http://localhost:9000/.well-known/oauth-authorization-server) if [ $? -eq 0 ]; then echo "โœ… OAuth Authorization Server metadata test passed!" echo "๐Ÿ“„ Response: $AUTH_SERVER_RESPONSE" # Check if response contains required fields if echo "$AUTH_SERVER_RESPONSE" | grep -q '"issuer"' && \ echo "$AUTH_SERVER_RESPONSE" | grep -q '"jwks_uri"' && \ echo "$AUTH_SERVER_RESPONSE" | grep -q '"scopes_supported"' && \ echo "$AUTH_SERVER_RESPONSE" | grep -q '"response_types_supported"'; then echo "โœ… Authorization Server metadata contains all required fields!" else echo "โŒ Authorization Server metadata missing required fields" exit 1 fi # Check if resource indicators are supported if echo "$AUTH_SERVER_RESPONSE" | grep -q '"resource_indicators_supported":true'; then echo "โœ… Authorization Server supports resource indicators!" else echo "โŒ Authorization Server missing resource indicators support" exit 1 fi else echo "โŒ OAuth Authorization Server metadata test failed!" exit 1 fi # Test JWKS endpoint echo "๐Ÿ” Testing JWKS endpoint..." JWKS_RESPONSE=$(curl -s http://localhost:9000/.well-known/jwks.json) if [ $? -eq 0 ]; then echo "โœ… JWKS endpoint test passed!" echo "๐Ÿ“„ Response: $JWKS_RESPONSE" # Check if JWKS contains keys if echo "$JWKS_RESPONSE" | grep -q '"keys"'; then echo "โœ… JWKS contains public key!" else echo "โŒ JWKS does not contain keys" exit 1 fi else echo "โŒ JWKS endpoint test failed!" exit 1 fi # Test authenticated MCP initialize with OAuth metadata echo "๐Ÿ” Testing authenticated MCP initialize with OAuth metadata..." AUTH_INIT_RESPONSE=$(curl -s -X POST http://localhost:9000/mcp \ -H "Content-Type: application/json" \ -H "Authorization: Bearer $ALICE_TOKEN" \ -d '{"jsonrpc": "2.0", "id": 1, "method": "initialize"}') if [ $? -eq 0 ]; then echo "โœ… Authenticated initialize test passed!" echo "๐Ÿ“„ Response: $AUTH_INIT_RESPONSE" # Check if response contains OAuth metadata if echo "$AUTH_INIT_RESPONSE" | grep -q '"oauth_metadata"' && \ echo "$AUTH_INIT_RESPONSE" | grep -q '"protected_resource"' && \ echo "$AUTH_INIT_RESPONSE" | grep -q '"authorization_server"'; then echo "โœ… Initialize response includes OAuth metadata!" else echo "โŒ Initialize response missing OAuth metadata" exit 1 fi else echo "โŒ Authenticated initialize test failed!" exit 1 fi # Test authenticated ping with OAuth metadata echo "๐Ÿ” Testing authenticated ping with OAuth metadata..." AUTH_PING_RESPONSE=$(curl -s -X POST http://localhost:9000/mcp \ -H "Content-Type: application/json" \ -H "Authorization: Bearer $ALICE_TOKEN" \ -d '{"jsonrpc": "2.0", "id": 2, "method": "ping"}') if [ $? -eq 0 ]; then echo "โœ… Authenticated ping test passed!" echo "๐Ÿ“„ Response: $AUTH_PING_RESPONSE" # Check if response contains OAuth metadata flag if echo "$AUTH_PING_RESPONSE" | grep -q '"oauth_metadata_available":true'; then echo "โœ… Ping response indicates OAuth metadata availability!" else echo "โŒ Ping response missing OAuth metadata flag" exit 1 fi else echo "โŒ Authenticated ping test failed!" exit 1 fi # Test authenticated tools/list (should still work) echo "๐Ÿ” Testing authenticated tools/list..." AUTH_TOOLS_RESPONSE=$(curl -s -X POST http://localhost:9000/mcp \ -H "Content-Type: application/json" \ -H "Authorization: Bearer $ALICE_TOKEN" \ -d '{"jsonrpc": "2.0", "id": 3, "method": "tools/list"}') if [ $? -eq 0 ]; then echo "โœ… Authenticated tools/list test passed!" echo "๐Ÿ“„ Response: $AUTH_TOOLS_RESPONSE" # Check if response contains tools if echo "$AUTH_TOOLS_RESPONSE" | grep -q '"name":"echo"'; then echo "โœ… Echo tool is listed correctly!" else echo "โŒ Echo tool not found in response!" exit 1 fi else echo "โŒ Authenticated tools/list test failed!" exit 1 fi # Test authenticated tools/call (should still work) echo "๐Ÿ” Testing authenticated tools/call..." AUTH_CALL_RESPONSE=$(curl -s -X POST http://localhost:9000/mcp \ -H "Content-Type: application/json" \ -H "Authorization: Bearer $ALICE_TOKEN" \ -d '{"jsonrpc": "2.0", "id": 4, "method": "tools/call", "params": {"name": "echo", "arguments": {"message": "Hello OAuth", "repeat_count": 2}}}') if [ $? -eq 0 ]; then echo "โœ… Authenticated tools/call test passed!" echo "๐Ÿ“„ Response: $AUTH_CALL_RESPONSE" # Check if response contains the echoed message if echo "$AUTH_CALL_RESPONSE" | grep -q 'Hello OAuthHello OAuth'; then echo "โœ… Echo tool works correctly!" else echo "โŒ Echo tool response is incorrect!" exit 1 fi else echo "โŒ Authenticated tools/call test failed!" exit 1 fi # Test unauthenticated request (should still fail) echo "๐Ÿ” Testing unauthenticated request..." UNAUTH_RESPONSE=$(curl -s -X POST http://localhost:9000/mcp \ -H "Content-Type: application/json" \ -d '{"jsonrpc": "2.0", "id": 5, "method": "initialize"}') if [ $? -eq 0 ]; then echo "โœ… Unauthenticated request test passed!" echo "๐Ÿ“„ Response: $UNAUTH_RESPONSE" # Check if response contains 401 error if echo "$UNAUTH_RESPONSE" | grep -q '"detail":"Authorization header missing"'; then echo "โœ… Properly rejects unauthenticated requests!" else echo "โŒ Did not properly reject unauthenticated request" exit 1 fi else echo "โŒ Unauthenticated request test failed!" exit 1 fi echo "" echo "๐ŸŽ‰ Step 7 tests completed successfully!" echo "โœ… OAuth 2.0 Protected Resource metadata is working" echo "โœ… OAuth 2.0 Authorization Server metadata is working" echo "โœ… JWKS endpoint continues to work" echo "โœ… All existing MCP functionality still works" echo "โœ… OAuth metadata is included in MCP responses" echo "โœ… Resource indicators are supported" echo "โœ… Authentication enforcement continues to work" echo "โœ… Ready for next step: Scope-based authorization"

MCP directory API

We provide all the information about MCP servers via our MCP API.

curl -X GET 'https://glama.ai/api/mcp/v1/servers/christian-posta/mcp-auth-step-by-step'

If you have feedback or need assistance with the MCP directory API, please join our Discord server