Knowledge Base Administration Guide

Testing with oidcapp

Simscope has a test OIDC app called oidcapp, which can be configured to test your OIDC authentication from a standalone app.

After getting this working, you can copy the configuration into your simscope.config file to use OIDC authentication within Simscope.

Example oidcapp run

The test app will automatically start a web server at localhost:8081:

$ bin/oidcapp okta.config 8081
[INFO ] VerOps OIDC tester version=0.75
[DEBUG] Parsing configuration file path=/Users/pdq/okta.config
[INFO ] Configuration domain=https://xyz.okta.com app-clientid=xxxxx scopes=[openid profile email offline_access] redirect-uri=http://localhost:8081/oidc-callback
[INFO ] ────────────────────────────────────────────────────────────
[INFO ] OIDC Test App running url=http://localhost:8081
[INFO ] ────────────────────────────────────────────────────────────

OIDC User Authentication Instructions

To test OIDC user authentication in the oidcapp:

  1. Create okta.config using the OIDC Configuration template.

  2. In Linux, run → ./oidcapp okta.config

  3. Open your browser from the same machine at http://localhost:8081

  4. Click the Login link. This will redirect you to an Okta login page.

  5. Login with your Okta user credentials.

Successful web response

If Okta login succeeds, you should be redirected back to http://localhost:8081 automatically and see your user profile (name, username, email) in the web browser.

Here is an example successful OIDC response page:

OIDC Success