Product Documentation

Syntax

java -jar skfsclient.jar U <hostport> <did> <wsprotocol> <authtype> [ <accesskey> <secretkey> | <svcusername> <svcpassword> ] <keyid> <displayname> <status>

Values

Value

Explanation

hostport

Host and port to access the FIDO server
SOAP & REST format : http://<FQDN>:<non-ssl-portnumber> or https://<FQDN>:<ssl-portnumber>
example : https://fidodemo.strongauth.com:8181

did

Unique domain identifier that belongs to SKCE

wsprotocol

Web service protocol; REST | SOAP

authtype

Authentication type; HMAC | PASSWORD

accesskey

Access key for use in identifying a secret key

secretkey

Secret key for HMACing a request

svcusername

Username used for PASSWORD-based authorization

svcpassword

Password used for PASSWORD-based authorization

keyid

String associated to a specific FIDO credential registered to a specific user. This is needed to perform actions on the key, such as deactivating, activating and deregistering. Key ID can be obtained by calling 'G' option.

displayname

An arbitrary name given to a FIDO credential

status

Active/Inactive. Use to change any registered FIDO credential to either Active/Inactive status.

Output

$ example:~/skfsclient> java -jar skfsclient.jar U https://example.strongkey.com:8181 1 REST PASSWORD svcfidouser Abcd1234! 1-1-2 newJohnDoe Active

Copyright (c) 2001-2024 StrongAuth, Inc. All rights reserved.

REST Update key with PASSWORD
******************************************
{"svcinfo":{"did":1,"protocol":"FIDO2_0","authtype":"PASSWORD","svcusername":"svcfidouser","svcpassword":"Abcd1234!"},"payload":{"status":"Active","modify_location":"Cupertino","displayname":"newjohndoe","keyid":"1-1-19"}}

Calling update @ https://example.strongkey.com:8181/skfs/rest/updatekeyinfo
Response : {"Response":"Successfully updated user registered security key","responseCode":"FIDO-MSG-0020","skfsVersion":"4.12.0","skfsFQDN":"example.strongkey.com","TXID":"1-114-1695849229667"}

Update key complete.
******************************************

Done with Update!