JWT Token passed the validate call but failed to generate access_token (401 Invalid JWT Token)

175 views
Skip to first unread message

quyon...@gmail.com

unread,
Mar 13, 2020, 10:57:04 AM3/13/20
to Data at the Point of Care Community
I was able to generate a JWT token which gets 200 when I call the /Token/validate API call. But it failed to generate access_token.

It always returns 401 error with "{"code":401,"message":"Invalid JWT"}"

I tried both CURL and Java HttpClient. Both return same error.

Here is the detail HTTP traffic of HttpClient. Let me know if I miss anything.

Thanks!

Yong

2020-03-13 10:46:23.787 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection request: [route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 0; route allocated: 0 of 2; total allocated: 0 of 20]

2020-03-13 10:46:23.798 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection leased: [id: 0][route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 0; route allocated: 1 of 2; total allocated: 1 of 20]

2020-03-13 10:46:23.799 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Opening connection {s}->https://sandbox.dpc.cms.gov:443

2020-03-13 10:46:23.863 DEBUG 84101 --- [           main] .i.c.DefaultHttpClientConnectionOperator : Connecting to sandbox.dpc.cms.gov/23.220.148.210:443

2020-03-13 10:46:23.863 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   : Connecting socket to sandbox.dpc.cms.gov/23.220.148.210:443 with timeout 120000

2020-03-13 10:46:23.911 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   : Enabled protocols: [TLSv1, TLSv1.1, TLSv1.2]

2020-03-13 10:46:23.911 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   : Enabled cipher suites:[TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]

2020-03-13 10:46:23.912 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   : Starting handshake

2020-03-13 10:46:24.063 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   : Secure session established

2020-03-13 10:46:24.063 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   :  negotiated protocol: TLSv1.2

2020-03-13 10:46:24.063 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   :  negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

2020-03-13 10:46:24.064 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   :  peer principal: CN=bcda.cms.gov, O=Centers for Medicare and Medicaid Services, L=Baltimore, ST=Maryland, C=US

2020-03-13 10:46:24.064 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   :  peer alternative names: [bcda.cms.gov, dev.bcda.cms.gov, test.dpc.cms.gov, sandbox.dpc.cms.gov, test.bcda.cms.gov, dev.dpc.cms.gov, api.bcda.cms.gov, sandbox.bcda.cms.gov, dpc.cms.gov, management.dpc.cms.gov]

2020-03-13 10:46:24.064 DEBUG 84101 --- [           main] o.a.h.c.ssl.SSLConnectionSocketFactory   :  issuer principal: CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US

2020-03-13 10:46:24.065 DEBUG 84101 --- [           main] .i.c.DefaultHttpClientConnectionOperator : Connection established 10.242.2.4:57993<->23.220.148.210:443

2020-03-13 10:46:24.065 DEBUG 84101 --- [           main] h.i.c.DefaultManagedHttpClientConnection : http-outgoing-0: set socket timeout to 120000

2020-03-13 10:46:24.066 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Executing request POST /api/v1/Token/validate HTTP/1.1

2020-03-13 10:46:24.066 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Target auth state: UNCHALLENGED

2020-03-13 10:46:24.066 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Proxy auth state: UNCHALLENGED

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> POST /api/v1/Token/validate HTTP/1.1

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Accept: application/json

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Content-Type: text/plain

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Accept-Charset: big5, big5-hkscs, cesu-8, euc-jp, euc-kr, gb18030, gb2312, gbk, ibm-thai, ibm00858, ibm01140, ibm01141, ibm01142, ibm01143, ibm01144, ibm01145, ibm01146, ibm01147, ibm01148, ibm01149, ibm037, ibm1026, ibm1047, ibm273, ibm277, ibm278, ibm280, ibm284, ibm285, ibm290, ibm297, ibm420, ibm424, ibm437, ibm500, ibm775, ibm850, ibm852, ibm855, ibm857, ibm860, ibm861, ibm862, ibm863, ibm864, ibm865, ibm866, ibm868, ibm869, ibm870, ibm871, ibm918, iso-2022-cn, iso-2022-jp, iso-2022-jp-2, iso-2022-kr, iso-8859-1, iso-8859-13, iso-8859-15, iso-8859-2, iso-8859-3, iso-8859-4, iso-8859-5, iso-8859-6, iso-8859-7, iso-8859-8, iso-8859-9, jis_x0201, jis_x0212-1990, koi8-r, koi8-u, shift_jis, tis-620, us-ascii, utf-16, utf-16be, utf-16le, utf-32, utf-32be, utf-32le, utf-8, windows-1250, windows-1251, windows-1252, windows-1253, windows-1254, windows-1255, windows-1256, windows-1257, windows-1258, windows-31j, x-big5-hkscs-2001, x-big5-solaris, x-compound_text, x-euc-jp-linux, x-euc-tw, x-eucjp-open, x-ibm1006, x-ibm1025, x-ibm1046, x-ibm1097, x-ibm1098, x-ibm1112, x-ibm1122, x-ibm1123, x-ibm1124, x-ibm1166, x-ibm1364, x-ibm1381, x-ibm1383, x-ibm300, x-ibm33722, x-ibm737, x-ibm833, x-ibm834, x-ibm856, x-ibm874, x-ibm875, x-ibm921, x-ibm922, x-ibm930, x-ibm933, x-ibm935, x-ibm937, x-ibm939, x-ibm942, x-ibm942c, x-ibm943, x-ibm943c, x-ibm948, x-ibm949, x-ibm949c, x-ibm950, x-ibm964, x-ibm970, x-iscii91, x-iso-2022-cn-cns, x-iso-2022-cn-gb, x-iso-8859-11, x-jis0208, x-jisautodetect, x-johab, x-macarabic, x-maccentraleurope, x-maccroatian, x-maccyrillic, x-macdingbat, x-macgreek, x-machebrew, x-maciceland, x-macroman, x-macromania, x-macsymbol, x-macthai, x-macturkish, x-macukraine, x-ms932_0213, x-ms950-hkscs, x-ms950-hkscs-xp, x-mswin-936, x-pck, x-sjis_0213, x-utf-16le-bom, x-utf-32be-bom, x-utf-32le-bom, x-windows-50220, x-windows-50221, x-windows-874, x-windows-949, x-windows-950, x-windows-iso2022jp

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Content-Length: 3228

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Host: sandbox.dpc.cms.gov

2020-03-13 10:46:24.068 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Connection: Keep-Alive

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_211)

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Accept-Encoding: gzip,deflate

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "POST /api/v1/Token/validate HTTP/1.1[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Accept: application/json[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Content-Type: text/plain[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Accept-Charset: big5, big5-hkscs, cesu-8, euc-jp, euc-kr, gb18030, gb2312, gbk, ibm-thai, ibm00858, ibm01140, ibm01141, ibm01142, ibm01143, ibm01144, ibm01145, ibm01146, ibm01147, ibm01148, ibm01149, ibm037, ibm1026, ibm1047, ibm273, ibm277, ibm278, ibm280, ibm284, ibm285, ibm290, ibm297, ibm420, ibm424, ibm437, ibm500, ibm775, ibm850, ibm852, ibm855, ibm857, ibm860, ibm861, ibm862, ibm863, ibm864, ibm865, ibm866, ibm868, ibm869, ibm870, ibm871, ibm918, iso-2022-cn, iso-2022-jp, iso-2022-jp-2, iso-2022-kr, iso-8859-1, iso-8859-13, iso-8859-15, iso-8859-2, iso-8859-3, iso-8859-4, iso-8859-5, iso-8859-6, iso-8859-7, iso-8859-8, iso-8859-9, jis_x0201, jis_x0212-1990, koi8-r, koi8-u, shift_jis, tis-620, us-ascii, utf-16, utf-16be, utf-16le, utf-32, utf-32be, utf-32le, utf-8, windows-1250, windows-1251, windows-1252, windows-1253, windows-1254, windows-1255, windows-1256, windows-1257, windows-1258, windows-31j, x-big5-hkscs-2001, x-big5-solaris, x-compound_text, x-euc-jp-linux, x-euc-tw, x-eucjp-open, x-ibm1006, x-ibm1025, x-ibm1046, x-ibm1097, x-ibm1098, x-ibm1112, x-ibm1122, x-ibm1123, x-ibm1124, x-ibm1166, x-ibm1364, x-ibm1381, x-ibm1383, x-ibm300, x-ibm33722, x-ibm737, x-ibm833, x-ibm834, x-ibm856, x-ibm874, x-ibm875, x-ibm921, x-ibm922, x-ibm930, x-ibm933, x-ibm935, x-ibm937, x-ibm939, x-ibm942, x-ibm942c, x-ibm943, x-ibm943c, x-ibm948, x-ibm949, x-ibm949c, x-ibm950, x-ibm964, x-ibm970, x-iscii91, x-iso-2022-cn-cns, x-iso-2022-cn-gb, x-iso-8859-11, x-jis0208, x-jisautodetect, x-johab, x-macarabic, x-maccentraleurope, x-maccroatian, x-maccyrillic, x-macdingbat, x-macgreek, x-machebrew, x-maciceland, x-macroman, x-macromania, x-macsymbol, x-macthai, x-macturkish, x-macukraine, x-ms932_0213, x-ms950-hkscs, x-ms950-hkscs-xp, x-mswin-936, x-pck, x-sjis_0213, x-utf-16le-bom, x-utf-32be-bom, x-utf-32le-bom, x-windows-50220, x-windows-50221, x-windows-874, x-windows-949, x-windows-950, x-windows-iso2022jp[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Content-Length: 3228[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Host: sandbox.dpc.cms.gov[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_211)[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"

2020-03-13 10:46:24.069 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "[\r][\n]"

2020-03-13 10:46:24.070 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "eyJraWQiOiJlNjY3MTc4MS1hYWUzLTQxN2YtYTE1MS1iZDcxYmVjOGE3ZmMiLCJhbGciOiJSUzM4NCIsInR5cCI6IkpXVCJ9.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.c7o6px906InntS0NzUa2huM3xQHgxZvo5NOxlQT263suN9jvFRYc_Qrv5WsY_5EzdP46A4FfN941zY8_uvCIzDF9EHk9RWau4u9X64127SDFVtscG7Y0Sx-yRGplh5VONxPgt6ho8qNH8Ww28weG65fJzaOcPOgC8ZiKZ6p0NkycTG8g3dizVzeCK4CZSqTIz-kadEdRbQzEF4c0KH1bY29qLVEo8ATb4RnhDMtlB4d_XVCEp1ZYJjgQaffjZlRKRYFvZGSbINyyz9dStHpVyXIuJljvdEYNGd2bKRqTti1TC80zYBt1P-TNs5qJo-etSf61UgisuFgMQfffZ5_dAXo_p5z6jgCOTYUwYcl2nAtNn3q_U51MzYEMajZrQIjM06dM2U9SpUSVWydTNzGu4fB3f6X0DIF6aghbgprdN_f0O_Rfk3ZYABsGjAcloO9zHBOvzfqcwWf3CXht5lZGlC7KRPy2n5JnkxQMI0n5x2P-D4wgAyVJH2zm1e_fOq9t"

2020-03-13 10:46:24.289 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "HTTP/1.1 200 OK[\r][\n]"

2020-03-13 10:46:24.289 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Content-Length: 0[\r][\n]"

2020-03-13 10:46:24.289 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Date: Fri, 13 Mar 2020 14:46:24 GMT[\r][\n]"

2020-03-13 10:46:24.289 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Connection: keep-alive[\r][\n]"

2020-03-13 10:46:24.289 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Strict-Transport-Security: max-age=86400[\r][\n]"

2020-03-13 10:46:24.290 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "[\r][\n]"

2020-03-13 10:46:24.293 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << HTTP/1.1 200 OK

2020-03-13 10:46:24.293 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Content-Length: 0

2020-03-13 10:46:24.293 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Date: Fri, 13 Mar 2020 14:46:24 GMT

2020-03-13 10:46:24.293 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Connection: keep-alive

2020-03-13 10:46:24.293 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Strict-Transport-Security: max-age=86400

2020-03-13 10:46:24.297 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Connection can be kept alive indefinitely

2020-03-13 10:46:24.297 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection [id: 0][route: {s}->https://sandbox.dpc.cms.gov:443] can be kept alive indefinitely

2020-03-13 10:46:24.297 DEBUG 84101 --- [           main] h.i.c.DefaultManagedHttpClientConnection : http-outgoing-0: set socket timeout to 0

2020-03-13 10:46:24.297 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection released: [id: 0][route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 1; route allocated: 1 of 2; total allocated: 1 of 20]

2020-03-13 10:46:24.302 DEBUG 84101 --- [           main] c.h.b.bcda.AbstractJobRestClientImpl     : Status Code: 200 OK

2020-03-13 10:46:24.302 DEBUG 84101 --- [           main] c.h.b.bcda.AbstractJobRestClientImpl     : Response: <200,{Content-Length=[0], Date=[Fri, 13 Mar 2020 14:46:24 GMT], Connection=[keep-alive], Strict-Transport-Security=[max-age=86400]}>

2020-03-13 10:46:24.302 DEBUG 84101 --- [           main] c.h.b.bcda.AbstractJobRestClientImpl     : Returned token null

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] o.a.h.client.protocol.RequestAddCookies  : CookieSpec selected: default

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] o.a.h.client.protocol.RequestAuthCache   : Auth cache not set in the context

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection request: [route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 1; route allocated: 1 of 2; total allocated: 1 of 20]

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection leased: [id: 0][route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 0; route allocated: 1 of 2; total allocated: 1 of 20]

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] h.i.c.DefaultManagedHttpClientConnection : http-outgoing-0: set socket timeout to 0

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] h.i.c.DefaultManagedHttpClientConnection : http-outgoing-0: set socket timeout to 120000

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Executing request POST /api/v1/Token/auth HTTP/1.1

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Target auth state: UNCHALLENGED

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Proxy auth state: UNCHALLENGED

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> POST /api/v1/Token/auth HTTP/1.1

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Accept: application/json

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Content-Type: application/x-www-form-urlencoded;charset=UTF-8

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Content-Length: 3381

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Host: sandbox.dpc.cms.gov

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Connection: Keep-Alive

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_211)

2020-03-13 10:46:24.306 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 >> Accept-Encoding: gzip,deflate

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "POST /api/v1/Token/auth HTTP/1.1[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Accept: application/json[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Content-Type: application/x-www-form-urlencoded;charset=UTF-8[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Content-Length: 3381[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Host: sandbox.dpc.cms.gov[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.6 (Java/1.8.0_211)[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "[\r][\n]"

2020-03-13 10:46:24.307 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 >> "scope=system%2F*.*&grant_type=client_credentials&client_assertion_type=urn%3Aietf%3Aparams%3Aoauth%3Aclient-assertion-type%3Ajwt-bearer&client_assertion=eyJraWQiOiJlNjY3MTc4MS1hYWUzLTQxN2YtYTE1MS1iZDcxYmVjOGE3ZmMiLCJhbGciOiJSUzM4NCIsInR5cCI6IkpXVCJ9.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.c7o6px906InntS0NzUa2huM3xQHgxZvo5NOxlQT263suN9jvFRYc_Qrv5WsY_5EzdP46A4FfN941zY8_uvCIzDF9EHk9RWau4u9X64127SDFVtscG7Y0Sx-yRGplh5VONxPgt6ho8qNH8Ww28weG65fJzaOcPOgC8ZiKZ6p0NkycTG8g3dizVzeCK4CZSqTIz-kadEdRbQzEF4c0KH1bY29qLVEo8ATb4RnhDMtlB4d_XVCEp1ZYJjgQaffjZlRKRYFvZGSbINyyz9dStHpVyXIuJljvdEYNGd2bKRqTti1TC80zYBt1P-TNs5qJo-etSf61UgisuFgMQfffZ5_dAXo_p5z6jgCOTYUwYcl2nAtNn3q_U51MzYEMajZrQIjM06dM2U9SpUSVWydTNzGu4fB3f6X0DIF6aghbgprdN_f0O_Rfk3ZYABsGjAcloO9zHBOvzfqcwWf3CXht5lZGlC7KRPy2n5JnkxQMI0n5x2P-D4wgAyVJH2zm1e_fOq9t"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "HTTP/1.1 401 Unauthorized[\r][\n]"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Content-Type: application/json[\r][\n]"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Content-Length: 36[\r][\n]"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Date: Fri, 13 Mar 2020 14:46:24 GMT[\r][\n]"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Connection: close[\r][\n]"

2020-03-13 10:46:24.399 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "Strict-Transport-Security: max-age=86400[\r][\n]"

2020-03-13 10:46:24.401 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "[\r][\n]"

2020-03-13 10:46:24.401 DEBUG 84101 --- [           main] org.apache.http.wire                     : http-outgoing-0 << "{"code":401,"message":"Invalid JWT"}"

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << HTTP/1.1 401 Unauthorized

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Content-Type: application/json

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Content-Length: 36

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Date: Fri, 13 Mar 2020 14:46:24 GMT

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Connection: close

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] org.apache.http.headers                  : http-outgoing-0 << Strict-Transport-Security: max-age=86400

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] o.a.http.impl.auth.HttpAuthenticator     : Authentication required

2020-03-13 10:46:24.402 DEBUG 84101 --- [           main] o.a.http.impl.auth.HttpAuthenticator     : sandbox.dpc.cms.gov:443 requested authentication

2020-03-13 10:46:24.403 DEBUG 84101 --- [           main] o.a.http.impl.auth.HttpAuthenticator     : Response contains no authentication challenges

2020-03-13 10:46:24.403 DEBUG 84101 --- [           main] h.i.c.DefaultManagedHttpClientConnection : http-outgoing-0: Close connection

2020-03-13 10:46:24.403 DEBUG 84101 --- [           main] o.a.http.impl.execchain.MainClientExec   : Connection discarded

2020-03-13 10:46:24.404 DEBUG 84101 --- [           main] h.i.c.PoolingHttpClientConnectionManager : Connection released: [id: 0][route: {s}->https://sandbox.dpc.cms.gov:443][total kept alive: 0; route allocated: 0 of 2; total allocated: 0 of 20]

2020-03-13 10:46:24.411 ERROR 84101 --- [           main] c.h.b.bcda.AbstractJobRestClientImpl     : HttpClientError https://sandbox.dpc.cms.gov/api/v1/Token/auth


org.springframework.web.client.HttpClientErrorException$Unauthorized: 401 Unauthorized

quyon...@gmail.com

unread,
Mar 18, 2020, 2:09:30 PM3/18/20
to Data at the Point of Care Community
I resolved my own issue

1) The root case was that I didn't create JWT with the private key that matches the public key we uploaded to DPC.

2) The validate API doesn't really validate against any key. So even you passed the test of validation, it doesn't mean your JWT is VALID!

Yong
Reply all
Reply to author
Forward
0 new messages