diff --git a/README.md b/README.md index 1ec90f024..d80700de5 100644 --- a/README.md +++ b/README.md @@ -46,9 +46,9 @@ The following draft specifications are implemented by oidc-provider. - [OAuth 2.0 Pushed Authorization Requests - draft 03][par] - [OAuth 2.0 Resource Indicators - draft 08][resource-indicators] - [OAuth 2.0 Web Message Response Mode - individual draft 00][wmrm] -- [OpenID Connect Back-Channel Logout 1.0 - draft 04][backchannel-logout] - [OpenID Connect Front-Channel Logout 1.0 - draft 02][frontchannel-logout] - [OpenID Connect Session Management 1.0 - draft 28][session-management] +- [OpenID Connect Back-Channel Logout 1.0 - draft 06][backchannel-logout] Updates to draft specification versions are released as MINOR library versions, if you utilize these specification implementations consider using the tilde `~` operator in your @@ -157,8 +157,8 @@ See the list of available emitted [event names](/docs/events.md) and their descr [heroku-example]: https://op.panva.cz/.well-known/openid-configuration [heroku-example-client]: https://tranquil-reef-95185.herokuapp.com/client [openid-client]: https://github.com/panva/node-openid-client -[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-04.html [frontchannel-logout]: https://openid.net/specs/openid-connect-frontchannel-1_0-02.html +[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-06.html [registration-management]: https://tools.ietf.org/html/rfc7592 [oauth-native-apps]: https://tools.ietf.org/html/rfc8252 [debug-link]: https://github.com/visionmedia/debug diff --git a/docs/README.md b/docs/README.md index f4d661991..5df2f2d05 100644 --- a/docs/README.md +++ b/docs/README.md @@ -686,7 +686,7 @@ new Provider('http://localhost:3000', { ### features.backchannelLogout -[Back-Channel Logout 1.0 - draft 04](https://openid.net/specs/openid-connect-backchannel-1_0-04.html) +[Back-Channel Logout 1.0 - draft 06](https://openid.net/specs/openid-connect-backchannel-1_0-06.html) Enables Back-Channel Logout features. diff --git a/lib/helpers/defaults.js b/lib/helpers/defaults.js index 50d20fc4f..1ec9439c5 100644 --- a/lib/helpers/defaults.js +++ b/lib/helpers/defaults.js @@ -785,7 +785,7 @@ function getDefaults() { /* * features.backchannelLogout * - * title: [Back-Channel Logout 1.0 - draft 04](https://openid.net/specs/openid-connect-backchannel-1_0-04.html) + * title: [Back-Channel Logout 1.0 - draft 06](https://openid.net/specs/openid-connect-backchannel-1_0-06.html) * * description: Enables Back-Channel Logout features. * diff --git a/lib/helpers/features.js b/lib/helpers/features.js index 4c8cad656..eda6dcaa0 100644 --- a/lib/helpers/features.js +++ b/lib/helpers/features.js @@ -16,10 +16,10 @@ const STABLE = new Set([ const DRAFTS = new Map(Object.entries({ backchannelLogout: { - name: 'OpenID Connect Back-Channel Logout 1.0 - draft 04', + name: 'OpenID Connect Back-Channel Logout 1.0 - draft 06', type: 'OIDF AB/Connect Working Group draft', - url: 'https://openid.net/specs/openid-connect-backchannel-1_0-04.html', - version: [4, 'draft-04'], + url: 'https://openid.net/specs/openid-connect-backchannel-1_0-06.html', + version: [4, 'draft-04', 'draft-05', 'draft-06'], }, ietfJWTAccessTokenProfile: { name: 'JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens - draft 05', diff --git a/types/index.d.ts b/types/index.d.ts index f82d33d52..4f5d953ba 100644 --- a/types/index.d.ts +++ b/types/index.d.ts @@ -949,7 +949,7 @@ export interface Configuration { backchannelLogout?: { enabled?: boolean, - ack?: 4 | 'draft-04' + ack?: 4 | 'draft-04' | 'draft-05' | 'draft-06' }, ietfJWTAccessTokenProfile?: {