Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: DOCUMENTATION-6037

This topic documents instructions on how to test the OpenID Connect session management feature with the WSO2 Playground sample application as the Relying Party (RP) with WSO2 Identity Server as the OpenID Connect Provider (OP). See Configuring OpenID Connect Single Logout for more information. 

...

  1. In order to test the OpenID Connect session management feature, you need to have a relying party (RP) implementation. You can use either of the following options for this:
    • The example pseudo-code for the RP iframe provided in the official specification.
    • The WSO2 Identity Server Playground sample application. Expand the section below to set up. 

      Expand
      titleSetting up the sample

      Insert excerpt
      Setting Up the Sample Webapp
      Setting Up the Sample Webapp

  2. Deploy two relying party applications. To do this, make a copy of the playground2.war file that was generated when you set up the sample webapp, and rename it as "playground3.war". 

    Info

    Navigate to the following URLs to check both were deployed properly. You will be able to see the following screen.

    Image Modified

Registering the relying party applications

...

  1. Access the following URL:http://wso2is.local:8080/playground2/ and click on Import Photos.
  2. Enter the following values and click Authorize
    • Authorization Grant Type: Authorization Code (with this sample you can only test OIDC for the Authorization Code flow)
    • Client Id: Enter the client ID (OAuth Client Key under Registering the relying Application, step 4) of the registered playground2 application 
    • Scope: openid
    • Callback URL: http://wso2is.local:8080/playground2/oauth2client
    • Authorize Endpoint:https://localhost:9443/oauth2/authorize
    • Logout Endpoint:https://localhost:9443/oidc/logout
    • Session Iframe Endpoint:https://localhost:9443/oidc/checksession?client_id=<clientID of playground2 application>
  3. Log in with the user credentials and click Approve Always at the consent page. 

    Info

    In order to enable single logout (SLO) you must use the Approve Always option. If this is not done, the passive request will not work, and without passive requests, the SLO protocol will not work. Do this to avoid errors during execution.

  4. Once it is successfully authenticated, the OpenIDConnect Provider(OP) will redirect back to the client application with the authorization code and the session state. You can see this in the logs of the console, as seen below.
  5. Enter the following values and click Get Access Token to receive the ID token and access token. 
  6. You will receive the access token. You can also enter the UserInfo Endpoint as https://localhost:9443/oauth2/userinfo?schema=openid to use the received access token to obtain user claims if needed. 
  7. Access the following URL on a separate window of the browser, and click on Import Photos:http://wso2is.local:8080/playground3/ 
  8. Repeat steps 7-9 to invoke the playground3 application.

  9. Once you receive the authorization code for the playground3 app, open the browser console of the playground2 app. You will see that the RP iframe of playground2 has initiated a passive authentication request as the session state changed. Since the response has been received, the app will update it’s session state value and keep polling the OP iframe again. 

  10. Go back to the browser window of the playground3 app, and click Logout. Click Approve when prompted for consent. 
  11. Go back to the browser window of the playground2 app. You will see that the home page has loaded. If you check the console logs, you will note that the the playground2 app’s RP iframe has initiated a passive authentication request and has received an error since the end user session has ended. This means the app has successfully handled this as a single logout scenario.

...