Configuring the Workcloud Communication System
Configuring the Workcloud Communication System

Configuring the
Workcloud Communication
System

After validating the basic Okta and ACS configuration, configure the
PTT Pro Server
. PTT Pro on mobile devices first connects to the
PTT Pro Server
and uses the URLs to connect to the ACS server, which redirects the user to the Okta system.
The PTT Pro Server requires three configuration parameters:
  • Access URL
  • Token URL
  • Signing certificate
  1. Log in to the
    Workcloud Communication PTT Pro Management Portal
    and navigate to
    Customer
    Profile
    to configure OAuth.
  2. Enter the Access URL and Authorization Endpoint URL (OAuth URL) in the
    Configure OAuth
    dialog.
    • The Authorization Endpoint URL is the
      Oauth URL
      field:
      https://[acs-server-name]/auth/realms/WFC-Okta-Connector/protocol/openid-connect/auth
    • The Access URL is the Access URL field:
      https://[acs-server-name]/auth/realms/WFC-Okta-Connector/protocol/openid-connect/token
    These are the same URLs used to validate the configuration with Postman and obtained from the JSON output of the well-known URL.
  3. Enter the OAuth Token Certificate. You copied the certificate previously in Retrieving the Signing Certification of the Realm.
    Copy the certificate and paste it into a text editor such as Notepad++. Add Begin Certificate and End Certificate as shown in the example.
    -----BEGIN CERTIFICATE----- MIICszCCAZsCBgGBpcwvCzANBgkqhkiG9w0BAQsFADAdMRswGQYDVQQDDBJXRkMt T2t0YS1Db25uZWN0b3IwHhcNMjIwNjI3MTUzMjEwWhcNMzIwNjI3MTUzMzUwWjAd MRswGQYDVQQDDBJXRkMtT2t0YS1Db25uZWN0b3IwggEiMA0GCSqGSIb3DQEBAQUA A4IBDwAwggEKAoIBAQCacby8lfRjEeDXn8VeKaxMBxxuQAkhiC/tnKC6q2MKCWIHES QqK21HlZ/Pj1HbnDM7GGpBn7zvhQm+aCJ0XjyZiYxy3wkisBJTqdc6JEzdEXwWxkZ 58huenh/PTkpNQy0JLzwCOyzG+iQWWGTYb/xBuBtY9QJoS2yhSHKU53c8txyytLTq urYNUPTfQC1bcZrQJpeonAmmH4+FjM5sfOIQ28O7xD1g69IQ1hiW3+y1CsMoLp4 F68SdQ+pmkwH8jmIdLGWmIn6R1FsccnrdLDiydZc84sZcMCKTMnC9PYu3FGQQzDH sT1goN+QDDfMhCUzbm1zQ4kSXcOkzHoOaG44zAgMBAAEwDQYJKoZIhvcNAQELBQAD ggEBAFvl6+35OlKPsbEWPUPttNJpWfWGTBpcVGohNmt8e2tfVj0GT7xh4zvNmQv xh+eaewhzuwKhpT/JG8dyuQVhF4O2Os2W8YPZqvtLWS0cOY9kljqRl1A3z1o2wO 1IfDU+D5aaGSkylyBxL7HkuJsPoWtwUMyfBZNH14Xp4Scwb25BfddECPSBNCGJ+j 4s1rwfac5YVKTswjcePF+r4VsHzEfTgdMhjJha1wI7GKgzrBXOagZCA6ZfeQMINL TkBSXW6m+xkkcU/owmMXsGJOTEQOTT0HefiBXq0Jt/0h/NReuc6Qk4AlJHh0Cj9 FhAT2OTPvPbn7Yj3vB7Tne+dMk+p1A= -----END CERTIFICATE-----
    Do not add or remove any characters from the certificate because it will cause the authentication to fail.
  4. Enter the device serial number in the PTT Pro Server and create OAuth user accounts with an accurate OAuth name.
  5. Add the JSON configuration to the mobile devices so that the PTT Pro client connects to the ACS server.
    { "oAuthClientID" : "oidc.client", "oAuthClientSecret" : "31941cec-9b16-46b8-8749-2e6c3fa4ff23", "oAuthBasicHeader" : true }
  6. Use a mobile device to verify the configuration. The Okta sign-on screen should display.
If the device displays a blank screen after entering the credentials, potential causes include a certificate with unprintable characters or white space. Another potential cause is that the Authorization Endpoint URL or Access URL is not correct.