Product Documentation

Syntax

java -jar skfsadminclient.jar P <hostport> <did> <wsprotocol> <authtype> [ <accesskey> <secretkey> | <svcusername> <svcpassword> ]

Values

Value

Explanation

hostport

Host and port to access theĀ FIDO server
SOAP & REST format : http://<FQDN>:<non-ssl-portnumber> or https://<FQDN>:<ssl-portnumber>
example : https://fidodemo.strongauth.com:8181

did

Unique domain identifier that belongs to SKCE

wsprotocol

Web service protocol; REST | SOAP

authtype

Authentication type; HMAC | PASSWORD

accesskey

Access key for use in identifying a secret key

secretkey

Secret key for HMACing a request

svcusername

Username used for PASSWORD-based authorization

svcpassword

Password used for PASSWORD-based authorization

Output

$ example:~/skfsclient> java -jar skfsadminclient.jar P https://example.strongkey.com:8181 1 REST PASSWORD fidoadminuser Abcd1234!

Copyright (c) 2001-2024 StrongAuth, Inc. All rights reserved.

REST Ping with PASSWORD
******************************************
json = {"svcinfo":{"did":1,"protocol":"FIDO2_0","authtype":"PASSWORD","svcusername":"fidoadminuser","svcpassword":"Abcd1234!"},"payload":""}

Calling ping @ https://example.strongkey.com:8181/skfs/rest/ping

Ping complete.
******************************************
Ping response : Copyright (c) 2001-2023, StrongAuth, Inc. (dba StrongKey)
StrongKey FIDO Server 4.12.0
Hostname: example.strongkey.com (ServerID: 1)
Current time: Fri Mar 29 16:36:50 PDT 2024
Up since: Fri Mar 29 15:48:28 PDT 2024
StrongKey FIDO Server is alive!



Done with Ping!