Validating with Postman
Validating with Postman

Validating with Postman

Testing access with Postman validates that the collected information is accurate and produces the expected results.
Create a profile with the following configuration parameters:
  • Auth URL
  • Access Token URL
  • Client ID
  • Client Secret
  • Scope with the space-separated values of
    openid
    ,
    profile
    , and
    offline_access
    The profile scope is used to get a refresh token.
  1. Insert the following URLs into the Postman profile along with the Client ID and Client Secret.
    The URLs can be found by entering the well-known URL into a browser. In this example, the well-known URL is
    https://<acs-server-name>/auth/realms/WFC-Okta-Connector/.well-known/openid-configuration
    • Authorization endpoint URL:
      https://<acs-server-name>/auth/realms/WFC-Okta-Connector/protocol/openid-connect/auth
    • Access Token URL:
      https://<acs-server-name>/auth/realms/WFC-Okta-Connector/protocol/openid-connect/token
    Remember to clear the cookies before running the test again.
  2. Click
    Get New Access Token
    .
    A successful test displays the Okta login screen from the ACS.
    The branding icons in the example are configured separately and outside the scope of this document.
  3. Enter user credentials.
  4. Analyze the access token by entering it into the https://jwt.io/ token analysis site.
  5. Review the decoded payload data and verify the user identification. In this example, the
    sub
    claim is the UserID used by
    Workcloud Communication
    .
    Additional claims are shown in this example. You can provide custom access token claims by configuring and mapping attributes in the Okta Directory / Profile Editor. This is not covered in this document.