Skip to content

Commit

Permalink
feat: graduate backchannelLogout feature as stable
Browse files Browse the repository at this point in the history
  • Loading branch information
panva committed Sep 13, 2022
1 parent 04b1096 commit 617e260
Show file tree
Hide file tree
Showing 4 changed files with 7 additions and 22 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ _Note that not all features are enabled by default, check the configuration sect
- [OpenID Connect Discovery 1.0][discovery]
- [OpenID Connect Dynamic Client Registration 1.0][registration] and [RFC7591 - OAuth 2.0 Dynamic Client Registration Protocol][oauth2-registration]
- [OpenID Connect RP-Initiated Logout 1.0][rpinitiated-logout]
- [OpenID Connect Back-Channel Logout 1.0][backchannel-logout]
- [OAuth 2.0 Form Post Response Mode][form-post]
- [RFC7009 - OAuth 2.0 Token Revocation][revocation]
- [RFC7592 - OAuth 2.0 Dynamic Client Registration Management Protocol][registration-management]
Expand Down Expand Up @@ -49,7 +50,6 @@ The following draft specifications are implemented by oidc-provider:
- [JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) - Implementer's Draft 01][jarm]
- [Financial-grade API: Client Initiated Backchannel Authentication Profile (FAPI-CIBA) - Implementer's Draft 01][fapi-ciba]
- [OAuth 2.0 Demonstration of Proof-of-Possession at the Application Layer (DPoP) - draft 03][dpop]
- [OpenID Connect Back-Channel Logout 1.0 - draft 07][backchannel-logout]

Updates to draft specification versions are released as MINOR library versions,
if you utilize these specification implementations consider using the tilde `~` operator in your
Expand Down Expand Up @@ -131,7 +131,7 @@ actions and i.e. emit metrics that react to specific triggers. See the list of a
[introspection]: https://www.rfc-editor.org/rfc/rfc7662.html
[pkce]: https://www.rfc-editor.org/rfc/rfc7636.html
[example-repo]: https://github.com/panva/node-oidc-provider-example
[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-07.html
[backchannel-logout]: https://openid.net/specs/openid-connect-backchannel-1_0-final.html
[registration-management]: https://www.rfc-editor.org/rfc/rfc7592.html
[oauth-native-apps]: https://www.rfc-editor.org/rfc/rfc8252.html
[jar]: https://www.rfc-editor.org/rfc/rfc9101.html
Expand Down
8 changes: 2 additions & 6 deletions docs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -624,18 +624,14 @@ new Provider('http://localhost:3000', {

### features.backchannelLogout

[Back-Channel Logout 1.0 - draft 07](https://openid.net/specs/openid-connect-backchannel-1_0-07.html)
[Back-Channel Logout 1.0](https://openid.net/specs/openid-connect-backchannel-1_0-final.html)

Enables Back-Channel Logout features.


_**recommendation**_: Updates to draft specification versions are released as MINOR library versions, if you utilize these specification implementations consider using the tilde `~` operator in your package.json since breaking changes may be introduced as part of these version updates. Alternatively, [acknowledge](#features) the version and be notified of breaking changes as part of your CI.
Enables Back-Channel Logout features.


_**default value**_:
```js
{
ack: undefined,
enabled: false
}
```
Expand Down
10 changes: 2 additions & 8 deletions lib/helpers/defaults.js
Original file line number Diff line number Diff line change
Expand Up @@ -907,17 +907,11 @@ function getDefaults() {
/*
* features.backchannelLogout
*
* title: [Back-Channel Logout 1.0 - draft 07](https://openid.net/specs/openid-connect-backchannel-1_0-07.html)
* title: [Back-Channel Logout 1.0](https://openid.net/specs/openid-connect-backchannel-1_0-final.html)
*
* description: Enables Back-Channel Logout features.
*
* recommendation: Updates to draft specification versions are released as MINOR library versions,
* if you utilize these specification implementations consider using the tilde `~` operator
* in your package.json since breaking changes may be introduced as part of these version
* updates. Alternatively, [acknowledge](#features) the version and be notified of breaking
* changes as part of your CI.
*/
backchannelLogout: { enabled: false, ack: undefined },
backchannelLogout: { enabled: false },

/*
* features.ciba
Expand Down
7 changes: 1 addition & 6 deletions lib/helpers/features.js
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
const STABLE = new Set([
'backchannelLogout',
'ciba',
'claimsParameter',
'clientCredentials',
Expand All @@ -20,12 +21,6 @@ const STABLE = new Set([
]);

const DRAFTS = new Map(Object.entries({
backchannelLogout: {
name: 'OpenID Connect Back-Channel Logout 1.0 - draft 07',
type: 'OIDF AB/Connect Working Group draft',
url: 'https://openid.net/specs/openid-connect-backchannel-1_0-07.html',
version: ['draft-07'],
},
dPoP: {
name: 'OAuth 2.0 Demonstration of Proof-of-Possession at the Application Layer - draft 03',
type: 'IETF OAuth Working Group draft',
Expand Down

0 comments on commit 617e260

Please sign in to comment.