Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

This topic documents instructions on how to test the OpenID Connect session management feature with the WSO2 Playground sample application as the Relying Party (RP) with WSO2 Identity Server as the OpenID Connect Provider (OP). See Configuring OpenID Connect Single Logout for more information. 

Info

Relying Party (RP) and OpenID Provider (OP) definitions in this context is as follows,

Relying Parties (RPs) - OAuth 2.0 Clients using OpenID Connect

OpenID Providers (OPs) - OAuth 2.0 Authentication Servers implementing OpenID Connect

Prerequisites

  1. In order to test the OpenID Connect session management feature, you need to have a relying party (RP) implementation. You can use either of the following options for this:
    • The example pseudo-code for the RP iframe provided in the official specification.
    • The WSO2 Identity Server Playground sample application. Expand the section below to set up. 

      Expand
      titleSetting up the sample

      Insert excerpt
      Setting Up the Sample Webapp
      Setting Up the Sample Webapp

  2. Deploy two relying party applications. To do this, make a copy of the playground2.war file that was generated when you set up the sample webapp, and rename it as "playground3.war". 

    Info

    Navigate to the following URLs to check both were deployed properly. You will be able to see the following screen.

    •  http://wso2is.local:8080/playground2/  
    •   http://wso2is.local:8080/playground3// 

    Image Modified

Registering the relying party applications

  1. Start the IS server and log into the management console.
  2. Add a new service provider named "playground2" and click Register.
    Image Modified
  3. Expand the Inbound Authentication Configuration section and then the OAuth/OpenID Connect Configuration and click Configure.
    For more information, see Configuring OAuth2-OpenID Connect
  4. Expand the Local & Outbound Authentication Configuration section and select Use tenant domain in local subject identifieridentifier to sign the ID token with the user's tenant domain

    Image RemovedImage Added

    Note

    Alternatively, to sign the ID token with the service provider's tenant domain, open the identity.xml file found in the <IS_HOME>/conf/repository/identity folder and set the following property to true.

    Code Block
    <!-- Sign the ID Token with Service Provider Tenant Private Key-->
    <SignJWTWithSPKey>true</SignJWTWithSPKey>
  5. Enter http://wso2is.local:8080/playground2/oauth2client as the callback URL and click Add.

    Note

    At this point, you will see the client key and client secret.

    Note these values as you will need them later in this process.

  6. Repeat steps 1- 4 and register a service provider named as "playground3".

...

  1. Access the following URL: http://wso2is.local:8080/playground2/ and  and click on Import Photos.
  2. Enter the following values and click Authorize
    • Authorization Grant Type: Authorization Code (with this sample you can only test OIDC for the Authorization Code flow)
    • Client Id: Enter the client ID (OAuth Client Key under Registering the relying Application, step 4) of the registered playground2 application 
    • Scope: openid openid
    • Callback URL:  http://wso2is.local:8080/playground2/oauth2client
    • Authorize Endpoint: https://localhost:9443/oauth2/authorize
    • Logout Endpoint: https://localhost:9443/oidc/logout
    • Session Iframe Endpoint: https://localhost:9443/oidc/checksession?client_id=<clientID of playground2 application>
    Image Modified
  3. Log in with the user credentials and click Approve Always at the consent page. 

    Info

    In order to enable single logout (SLO) you must use the  Approve Always  option. If this is not done, the passive request will not work, and without passive requests, the SLO protocol will not work.  Do this to avoid errors during execution.

  4. Once it is successfully authenticated, the OpenIDConnect the OpenIDConnect Provider(OP) will redirect back to the client application with the authorization code and the session state. You can see this in the logs of the console, as seen below.
  5. Enter the following values and click Get Access Token to receive the ID token and access token. 
    • Callback URL: http://wso2is.local:8080/playground2/oauth2client
    • Access Token Endpoint: https://localhost:9443/oauth2/token
    • Client Secret: Enter the client secret of playground2 application
  6. You will receive the access token. You can also enter the UserInfo Endpoint as https://localhost:9443/oauth2/userinfo?schema=openid to use the received access token to obtain user claims if needed. 
  7. Access the following URL on a separate window of the browser, and click on Import Photos: http://wso2is.local:8080/playground3/  
  8. Repeat steps 7-9 to invoke the playground3 application.

  9. Once you receive the authorization code for the playground3 app, open the browser console of the playground2 app. You will see that the RP iframe of playground2 has initiated a passive authentication request as the session state changed. Since the response has been received, the app will update it’s session state value and keep polling the OP iframe again. 

  10. Go back to the browser window of the playground3 app, and click Logout. Click Approve when prompted for consent. 
  11. Go back to the browser window of the playground2 app. You will see that the home page has loaded. If you check the console logs, you will note that the the playground2 app’s RP iframe has initiated a passive authentication request and has received an error since the end user session has ended. This means the app has successfully handled this as a single logout scenario.

...

https://localhost:9443/oidc/logout?post_logout_redirect_uri=http://localhost:8080/playground2/logout&id_token_hint=eyJ4NXQiOiJObUptT0dVeE16WmxZak0yWkRSaE5UWmxZVEExWXpkaFpUUmlPV0UwTldJMk0ySm1PVGMxWkEiLCJraWQiOiJkMGVjNTE0YTMyYjZmODhjMGFiZDEyYTI4NDA2OTliZGQzZGViYTlkIiwiYWxnIjoiUlMyNTYifQ.eyJhdF9oYXNoIjoiWVZwM3JsX21vOThvVURveUMyNVJQZyIsInN1YiI6ImFkbWluIiwiYXVkIjpbIklhV1ZjM2c0ZWVtU25iV3dla0JnNzl4dWRaTWEiXSwiYXpwIjoiSWFXVmMzZzRlZW1TbmJXd2VrQmc3OXh1ZFpNYSIsImF1dGhfdGltZSI6MTUwNDU5NDUyNCwiaXNzIjoiaHR0cHM6XC9cL2xvY2FsaG9zdDo5NDQzXC9vYXV0aDJcL3Rva2VuIiwiZXhwIjoxNTA0NTk4MTUxLCJpYXQiOjE1MDQ1OTQ1NTF9.KfLa7_QkhJ3yZ1gfv6ZVh6bNkeQB1wUVp914Ek4MVnS-kXkJvBBqe6wqamp3RezNgRxsW59M-GKJUymJjalBGHPu3IglyssiubWOlXlAtkAL13n3B1tpWYwbkgkarI5elmxTwRU4yqsCRbu4T77sWmiIhTtnPEEyBMkhuQioU68

For more information on how to configure the redirect logout, see OpenID Connect Logout URL Redirection.

Tip
titleRedirect to a logout URL after RP-initiated logout

You can specify a logout URL so that the application redirects to a particular page after the RP sends the OpenID Connect logout request. Follow the steps below to do this.

  • Login to the management console.

  • Navigate to Service Providers>List and Edit the service provider you created for the OAuth2 application.
  • Edit the Callback URL field and enter a logout URL along with the callback URL you defined previously. You can specify multiple callback URLs using a regex pattern as shown below. 

    Code Block
    regexp=(callback_url|logout_url)
    Info
    titleExample
    Code Block
    regexp=(http://localhost:8080/playground2/oauth2client|http://localhost:8080/playground2/logout)
  • Obtain the id_token using the client id, client secret, and the authorization code you received in step 5 above. Use the following cURL command.

    Code Block
    curl -k -v --user <client_id>:<client_secret> -d "grant_type=authorization_code&code=<authorization_code>&redirect_uri=http://localhost:8080/playground2/oauth2client" https://localhost:9443/oauth2/token
    Info
    titleExample
    Code Block
    curl -k -v --user IaWVc3g4eemSnbWwekBg79xudZMa:PL9PxKPqGZxkpJ8X8u7g8pA_ruoa -d "grant_type=authorization_code&code=ac1b2e9e-d8d0-3f42-bdd4-dc7aab45b5dc&redirect_uri=http://localhost:8080/playground2/oauth2client" https://localhost:9443/oauth2/token
  • You can now use the obtained id_token in the following URL to logout from the identity provider and redirect to a URL in the RP.

    Code Block
    https://localhost:9443/oidc/logout?post_logout_redirect_uri=<logout_url>&id_token_hint=<id_token>
    Info
    titleExample
    Code Block