Create a Post
cancel
Showing results for 
Search instead for 
Did you mean: 
netanel1431
Explorer

Login failed: APIResponse received a response which is not a valid JSON.

Hello, 

I new with API for CheckPoint...

 

I have an API for checkpoint.

the API : https://github.com/CheckPointSW/cp_mgmt_api_python_sdk/blob/master/README.md

I using an R80.30 Server Management 

when i run script from my Python API i get this response

api.png:
Login failed: APIResponse received a response which is not a valid JSON.

 

Note : I new with API for checkpoint, my goal is to create/use a API with python  for checkpoint to read/write Rules for the checkpoint FW.

Someone can to direct me for which API i need to use...

 

Thank to all ! 🙂

 

0 Kudos
3 Replies
PhoneBoy
Admin
Admin

0 Kudos
netanel1431
Explorer

thanks, but i did this and still its dont work

0 Kudos
PhoneBoy
Admin
Admin

Please provide exactly what you tried and the results of the various commands.
Note the Management API can only be enabled on a management server, not a Security Gateway.
0 Kudos

Leaderboard

Epsum factorial non deposit quid pro quo hic escorol.

Upcoming Events

    CheckMates Events