Skip to content

Commit

Permalink
feat: update backchannelLogout feature draft version
Browse files Browse the repository at this point in the history
  • Loading branch information
panva committed Aug 12, 2020
1 parent bc6e788 commit 9a9dd7e
Show file tree
Hide file tree
Showing 5 changed files with 8 additions and 8 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -46,9 +46,9 @@ The following draft specifications are implemented by oidc-provider.
- [OAuth 2.0 Pushed Authorization Requests - draft 03][par]
- [OAuth 2.0 Resource Indicators - draft 08][resource-indicators]
- [OAuth 2.0 Web Message Response Mode - individual draft 00][wmrm]
- [OpenID Connect Back-Channel Logout 1.0 - draft 04][backchannel-logout]
- [OpenID Connect Front-Channel Logout 1.0 - draft 02][frontchannel-logout]
- [OpenID Connect Session Management 1.0 - draft 28][session-management]
- [OpenID Connect Back-Channel Logout 1.0 - draft 06][backchannel-logout]

Updates to draft specification versions are released as MINOR library versions,
if you utilize these specification implementations consider using the tilde `~` operator in your
Expand Down Expand Up @@ -157,8 +157,8 @@ See the list of available emitted [event names](/docs/events.md) and their descr
[heroku-example]: https://op.panva.cz/.well-known/openid-configuration
[heroku-example-client]: https://tranquil-reef-95185.herokuapp.com/client
[openid-client]: https://github.com/panva/node-openid-client
[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-04.html
[frontchannel-logout]: https://openid.net/specs/openid-connect-frontchannel-1_0-02.html
[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-06.html
[registration-management]: https://tools.ietf.org/html/rfc7592
[oauth-native-apps]: https://tools.ietf.org/html/rfc8252
[debug-link]: https://github.com/visionmedia/debug
Expand Down
2 changes: 1 addition & 1 deletion docs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -686,7 +686,7 @@ new Provider('http://localhost:3000', {

### features.backchannelLogout

[Back-Channel Logout 1.0 - draft 04](https://openid.net/specs/openid-connect-backchannel-1_0-04.html)
[Back-Channel Logout 1.0 - draft 06](https://openid.net/specs/openid-connect-backchannel-1_0-06.html)

Enables Back-Channel Logout features.

Expand Down
2 changes: 1 addition & 1 deletion lib/helpers/defaults.js
Original file line number Diff line number Diff line change
Expand Up @@ -785,7 +785,7 @@ function getDefaults() {
/*
* features.backchannelLogout
*
* title: [Back-Channel Logout 1.0 - draft 04](https://openid.net/specs/openid-connect-backchannel-1_0-04.html)
* title: [Back-Channel Logout 1.0 - draft 06](https://openid.net/specs/openid-connect-backchannel-1_0-06.html)
*
* description: Enables Back-Channel Logout features.
*
Expand Down
6 changes: 3 additions & 3 deletions lib/helpers/features.js
Original file line number Diff line number Diff line change
Expand Up @@ -16,10 +16,10 @@ const STABLE = new Set([

const DRAFTS = new Map(Object.entries({
backchannelLogout: {
name: 'OpenID Connect Back-Channel Logout 1.0 - draft 04',
name: 'OpenID Connect Back-Channel Logout 1.0 - draft 06',
type: 'OIDF AB/Connect Working Group draft',
url: 'https://openid.net/specs/openid-connect-backchannel-1_0-04.html',
version: [4, 'draft-04'],
url: 'https://openid.net/specs/openid-connect-backchannel-1_0-06.html',
version: [4, 'draft-04', 'draft-05', 'draft-06'],
},
ietfJWTAccessTokenProfile: {
name: 'JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens - draft 05',
Expand Down
2 changes: 1 addition & 1 deletion types/index.d.ts
Original file line number Diff line number Diff line change
Expand Up @@ -949,7 +949,7 @@ export interface Configuration {

backchannelLogout?: {
enabled?: boolean,
ack?: 4 | 'draft-04'
ack?: 4 | 'draft-04' | 'draft-05' | 'draft-06'
},

ietfJWTAccessTokenProfile?: {
Expand Down

0 comments on commit 9a9dd7e

Please sign in to comment.