0

我是Azure相关概念的新手,并且在连接Azure密钥保险库时遇到问题。使用Java连接Azure密钥保险库时出错

请找我的代码片段如下,让我知道为什么我得到以下异常:

Get Key started.../n SLF4J: Failed to load class "org.slf4j.impl.StaticLoggerBinder". SLF4J: Defaulting to no-operation (NOP) logger implementation SLF4J: See http://www.slf4j.org/codes.html#StaticLoggerBinder for further details. Get Key failedjava.lang.RuntimeException: java.util.concurrent.ExecutionException: com.microsoft.aad.adal4j.AuthenticationException: {"error_description":"AADSTS70002: Error validating credentials. AADSTS50012: Invalid client secret is provided.\r\nTrace ID: 13f8e909-89d8-472f-a1c1-9f4bcf693700\r\nCorrelation ID: bf818c41-4092-4f7d-8292-b1275a5da62f\r\nTimestamp: 2017-10-17 07:22:12Z","error":"invalid_client"} Exception in thread "main" java.util.concurrent.ExecutionException: java.lang.RuntimeException: java.util.concurrent.ExecutionException: com.microsoft.aad.adal4j.AuthenticationException: {"error_description":"AADSTS70002: Error validating credentials. AADSTS50012: Invalid client secret is provided.\r\nTrace ID: 1234\r\nCorrelation ID: 123456\r\nTimestamp: 2017-10-17 07:22:12Z","error":"invalid_client"} at com.google.common.util.concurrent.AbstractFuture$Sync.getValue(AbstractFuture.java:299) at com.google.common.util.concurrent.AbstractFuture$Sync.get(AbstractFuture.java:286) at com.google.common.util.concurrent.AbstractFuture.get(AbstractFuture.java:116) at Program.main(Program.java:88)

相应的代码正在尝试连接Azure的主要跳马:

KeyVaultCredentials kvCred = new ClientSecretKeyVaultCredential("clientID", "client Secret"); 
    KeyVaultClient vc = new KeyVaultClient(kvCred); 



    byte[] byteText = textToEncrypt.getBytes("UTF-16"); 

    /*************************************/ 

    // Get Key from Key Vault 
    System.out.println("Get Key started.../n"); 

    start = System.currentTimeMillis(); 
    ServiceCallback<KeyBundle> serviceCallbackgetkey = new ServiceCallback<KeyBundle>(){ 
     @Override 
     public void failure(Throwable t) { 
      System.out.println("Get Key failed"+t.toString()); 

     } 

     @Override 
     public void success(KeyBundle result) {//ServiceResponse 
      System.out.println("Get Key Success"); 
      JsonWebKey myKey = result.key(); 
      keyIdentifier = myKey.kid(); 
      System.out.println("Key ID:"+keyIdentifier); 
      end = System.currentTimeMillis();  
      formatter = new DecimalFormat("#0.00000"); 
      System.out.print("Get Key Execution time is " + formatter.format((end - start)/1000d) + " seconds\n"); 
      start = 0; 
      end =0; 
     } 
    }; 

    ServiceCall<KeyBundle> call = vc.getKeyAsync(keyVaultURI, "MyKey1", serviceCallbackgetkey); 

    System.out.println(call.get()); 

注意:在邮递员中使用相同的Client-ID和Client Secret来连接不同的REST API并且正在工作精细。

此外,我试着从here执行以下代码。但面临同样的问题。

请帮我确定为什么我无法连接保险库。

+0

您是否为您的应用程序设置了授权keyvault API的权限? –

回答

0

找出问题所在,问题在于client_secret在生成时有一些像%这样的特殊字符。看来,azure密钥库正在接受使用base64编码进行加密的客户端密钥,并且它是特殊字符。

1

我试图重现您的问题,但失败。

我认为你的问题很可能是由permission授权为您的应用程序授权keyvault API。

你可以参考下面的代码适用于我。

程序类别:

import java.io.UnsupportedEncodingException; 
import java.net.URISyntaxException; 
import java.util.concurrent.ExecutionException; 

import com.microsoft.azure.keyvault.KeyVaultClient; 
import com.microsoft.azure.keyvault.authentication.KeyVaultCredentials; 


public class Program { 

    public static void main(String[] args) 
      throws InterruptedException, ExecutionException, URISyntaxException, UnsupportedEncodingException { 

     KeyVaultCredentials kvCred = new ClientSecretKeyVaultCredential("APP_ID", "APP_SECRET"); 
     KeyVaultClient vc = new KeyVaultClient(kvCred); 
     String keyIdentifier = "https://jaygong.vault.azure.net/keys/jaytest/b21bae081025418c806d73affc2937e0"; 
     System.out.println(vc.getKey(keyIdentifier)); 

    } 
} 

ClientSecretKeyVaultCredential类别:

import java.net.MalformedURLException; 
import java.util.concurrent.ExecutionException; 
import java.util.concurrent.ExecutorService; 
import java.util.concurrent.Executors; 
import java.util.concurrent.Future; 
import com.microsoft.aad.adal4j.AuthenticationContext; 
import com.microsoft.aad.adal4j.AuthenticationResult; 
import com.microsoft.aad.adal4j.ClientCredential; 
import com.microsoft.azure.keyvault.authentication.KeyVaultCredentials; 

public class ClientSecretKeyVaultCredential extends KeyVaultCredentials { 
    private String applicationId; 
    private String applicationSecret; 

    public ClientSecretKeyVaultCredential(String applicationId, String applicationSecret) { 
     this.setApplicationId(applicationId); 
     this.setApplicationSecret(applicationSecret); 
    } 

    public String getApplicationId() { 
     return applicationId; 
    } 

    private void setApplicationId(String applicationId) { 
     this.applicationId = applicationId; 
    } 

    public String getApplicationSecret() { 
     return applicationSecret; 
    } 

    private void setApplicationSecret(String applicationSecret) { 
     this.applicationSecret = applicationSecret; 
    } 

    @Override 
    public String doAuthenticate(String authorization, String resource, String scope) { 
     AuthenticationResult res = null; 

     try { 
      res = GetAccessToken(authorization, resource, applicationId, applicationSecret); 
     } catch (InterruptedException e) { 
      // TODO Auto-generated catch block 
      e.printStackTrace(); 
     } catch (ExecutionException e) { 
      // TODO Auto-generated catch block 
      e.printStackTrace(); 
     } 
     return res.getAccessToken(); 
    } 

    private AuthenticationResult GetAccessToken(String authorization, String resource, String clientID, String clientKey) 
      throws InterruptedException, ExecutionException { 
     AuthenticationContext ctx = null; 
     ExecutorService service = Executors.newFixedThreadPool(1); 
     try { 
      ctx = new AuthenticationContext(authorization, false, service); 
     } catch (MalformedURLException e) { 
      // TODO Auto-generated catch block 
      e.printStackTrace(); 
     } 
     Future<AuthenticationResult> resp = ctx.acquireToken(resource, new ClientCredential(
       clientID, clientKey), null); 
     AuthenticationResult res = resp.get(); 
     return res; 
    } 

} 

结果:

enter image description here

请注意,您应该授权您的应用程序使用密钥或秘密。 以下是official doc中提到的powershell方式。

Set-AzureRmKeyVaultAccessPolicy -VaultName 'XXXXXXX' -ServicePrincipalName XXXXX -PermissionsToKeys decrypt,sign,get,unwrapKey 

更新答:

我不知道,如果你的应用程序有权限调用KeyVault API。您可以在门户网站上添加此权限。

enter image description here

希望它可以帮助你。

+0

感谢队友为您付出的努力。不幸的是我仍然得到相同的错误。还尝试授予我的应用程序访问密钥库的权限。不知道该做些什么。另外,我非常确定applicationID和secret正常工作,因为它在邮递员中生成令牌。 – Esh

+0

@Esh如果你完全使用我的代码,但仍然无法正常工作。考虑参数或权限的问题。您可以尝试重新生成应用程序和密钥并重试。我会继续帮助你解决这个问题。 –

+0

@Esh请看我更新的答案。谢谢。 –

相关问题