Replies: 2 comments 2 replies
-
I get it working, but now I got a reply: |
Beta Was this translation helpful? Give feedback.
2 replies
-
Thanks. |
Beta Was this translation helpful? Give feedback.
0 replies
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Uh oh!
There was an error while loading. Please reload this page.
-
I run, no reply from server - using https://github.com/Keyfactor/keyfactorcommunity/blob/main/apps-integration/ejbca-rest-api/README.md
curl -X POST -vvv --cacert ManagementCA.pem --cert-type P12 --cert SuperAdmin.p12:foo123 -H 'Content-Type: application/json' --data '{
"certificate_request": "-----BEGIN CERTIFICATE REQUEST-----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\nblfDqg04Of/oxz2Bq2zwnzqjouRpxIRQgQ==\n-----END CERTIFICATE REQUEST-----",
"certificate_profile_name": "TLS Server Profile",
"end_entity_profile_name": "TLS Server Profile",
"certificate_authority_name": "MyPKISubCA-G1",
"username": "server",
"password": "foo123"
}' https://ejbca-node1/ejbca/ejbca-rest-api/v1/certificate/pkcs10enroll
Note: Unnecessary use of -X or --request, POST is already inferred.
CApath: none
curl: (52) Empty reply from server
On tcpdump, I do see message is delivered.
On docker-compose logs -f: no log entry
Try to experiment a bit - send iwithout client cert -I do see logging
curl -X POST -vvv --cacert ManagementCA.pem -H 'Content-Type: application/json' --data '{
"certificate_request": "-----BEGIN CERTIFICATE REQUEST-----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\nblfDqg04Of/oxz2Bq2zwnzqjouRpxIRQgQ==\n-----END CERTIFICATE REQUEST-----",
"certificate_profile_name": "TLS Server Profile",
"end_entity_profile_name": "TLS Server Profile",
"certificate_authority_name": "MyPKISubCA-G1",
"username": "server",
"password": "foo123"
}' https://ejbca-node1/ejbca/ejbca-rest-api/v1/certificate/pkcs10enroll
Note: Unnecessary use of -X or --request, POST is already inferred.
CApath: none
< HTTP/1.1 100 Continue
< HTTP/1.1 403 Forbidden
< X-XSS-Protection: 1
< X-Frame-Options: SAMEORIGIN
< Content-Security-Policy: default-src https:
< Date: Thu, 20 Jul 2023 09:10:13 GMT
< Connection: keep-alive
< X-Content-Type-Options: nosniff
< Strict-Transport-Security: max-age=31536000
< Content-Type: application/json
< Content-Length: 108
<
{"error_code":403,"error_message":"Error no client certificate or OAuth token received for authentication."}
logging:
ejbca | 2023-07-20 09:10:13,182+0000 INFO [org.ejbca.ui.web.rest.api.config.RestLoggingFilter] (default task-2) POST https://ejbca-node1/ejbca/ejbca-rest-api/v1/certificate/pkcs10enroll received from 172.21.0.1 X-Forwarded-For: null
Any idea, why it is not working?
Beta Was this translation helpful? Give feedback.
All reactions