Author Message
KoenTielens2
Joined: Jun 14, 2006
Messages: 14
Offline
Hello,

I'm trying toe get the event_listening_app example running.

I deployed it on a server and retrieved a JWT through another webclient and saved it to a cookie.

The I run the sample, usiing the cookie and call:
clientSession.getConfiguration(tokenData.authHandle).then(function(data){ .....}

That translates into a POST REST Call with the an 'Authorization' header with the token

GET https://135.64.96.119/services/UnifiedAgentController/UACAPI/auth/tielens@aps.avaya.com/configuration?sdkversion=3.6.0.0&clientid=xxxx%40aps.avaya.com

I get an 401 (Unauthorized)

Could that be because of the authentication version being 3.6.0.1?

How can I troubleshoot to resolution?

Kind regards, Koen
SDK_CIS_Package
Joined: Dec 15, 2016
Messages: 22
Offline
Hi Koen,

Could you paste the response text that you get back the GET request?

Regards,
CIS Support Team
KoenTielens2
Joined: Jun 14, 2006
Messages: 14
Offline
This is it:

{
"status" : 401,
"errorMessage" : "Invalid token",
"applicationErrorCode" : 401002,
"validationErrors" : [ ],
"type" : "errorResponse"
}

SDK_CIS_Package
Joined: Dec 15, 2016
Messages: 22
Offline
Hi Koen,

It looks like the process of retrieving the JWT and setting it as a cookie worked fine as the get configuration URL used is in the correct format and the request did not return a 401000 error. The JWT that is being passed in the Authorization header is deemed to be invalid by the Authorization Service on the backend.

Were you able to successfully login on the webclient used to retrieve the token?

Thanks,
CIS Support Team
KoenTielens2
Joined: Jun 14, 2006
Messages: 14
Offline
Good Tip!

Resolved!

Kind regards, Koen
Go to:   
Mobile view