By: Master Kumar user 08 Oct 2018 at 8:30 a.m. CDT

2 Responses
Master Kumar gravatar
I have setup oxd-server on windows and used oxd-java-sample for registering a site. But getting below error command: Command{command=REGISTER_SITE, params=RegisterSiteParams{acrValues=[auth_ldap_server], opHost='https://myglu.server.com', opDiscoveryPath='null', authorizationRedirectUri='https://localhost:8463/oidc/tokens.xhtml', redirectUris=null, claimsRedirectUri=null, responseTypes=[code], clientId='null', clientSecret='null', clientName='sampleapp-client-1539004178107', sectorIdentifierUri='null', scope=[openid, uma_protection], uiLocales=null, claimsLocales=null, grantType=null, contacts=null}} 18:39:54.054 [qtp521611410-18] ERROR org.xdi.oxd.common.CommandResponse - Unrecognized field "error" (Class org.xdi.oxd.common.response.RegisterSiteResponse), not marked as ignorable at [Source: java.io.StringReader@655a5ba2; line: 1, column: 11] (through reference chain: org.xdi.oxd.common.response.RegisterSiteResponse["error"]) I also wanted to enable oxd-https-extension, can you please help on how to configure the httpsextension as i am not clear on where to place the oxd-https-extension.jar(oxd-server/lib folder), oxd-https.yml (oxd-server/conf) and oxd-https.keystore. Let me know how to create the oxd-https.ketstore, what should it contain and any default oxd-https.yml file would be of help.

By Jajati Badu Account Admin 09 Oct 2018 at 1:25 p.m. CDT

Jajati Badu gravatar
Hello Master, Your client application url should be a valid host name not localhost. You can edit your host file to add a hostname. Regarding oxd-https-extension I will provide you details later Today. Jajati

By Jajati Badu Account Admin 11 Oct 2018 at 9:58 a.m. CDT

Jajati Badu gravatar
Hi Master, Regarding oxd-https-extesion you can follow this document 's Manual installation https://gluu.org/docs/oxd/3.1.3/oxd-https/start/#manual-installation 1- Create a dir in C drive lets say oxd-https 2- Download oxd-https-extension jar file from [maven repo](http://ox.gluu.org/maven/org/xdi/oxd-https-extension/3.1.3.Final/) 3- Configure the server in oxd-https.yml file in the same directory. [Configuration explained here](https://gluu.org/docs/oxd/3.1.3/oxd-https/configuration/) 4- Attached the key store file So you keep all the files in c:\oxd-https Then you run below in cmd java -jar oxd-https-extension-3.1.3.Final.jar server oxd-https.yml That should run oxd-https application at https://127.0.0.1:8443 You can verify oxd https by checking this url https://127.0.0.1:8443/health-check NOTE: Please make sure oxd-server also running with oxd-https For details please check oxd-https document Let me know if this helps