Jitender Mahlawat
Jitender Mahlawat

Reputation: 3102

How to generate JWT Token and use into Oracle SCM Cloud

I need to use JWT Authorization in Oracle SCM Cloud . For that I have generated Private Key and Public certificate. Using Following Command

openssl genrsa -out scmnowtest.key 1024

openssl req -new -x509 -key scmnowtest.key -out scmnowtest.cer -days 365 I have also generated x5t using echo $(openssl x509 -in scmnowtest.pem -fingerprint -noout) | sed 's/SHA1 Fingerprint=//g' | sed 's/://g' | xxd -r -ps | base64

But when I am trying to generate JWT token from https://jwt.io/ it's giving invalid Signature Error. Cab someone guide me Thanks

Upvotes: 0

Views: 263

Answers (0)

Related Questions