Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add spec file example for "performRpInitiatedLogout" #716

Merged
merged 1 commit into from
Nov 20, 2023

Conversation

peterhaochen47
Copy link
Member

@cf-gitbot
Copy link

We have created an issue in Pivotal Tracker to manage this:

https://www.pivotaltracker.com/story/show/186507325

The labels on this github issue will be updated when the story is started.

@peterhaochen47 peterhaochen47 force-pushed the pr/develop/add-performRpInitiatedLogout branch from f13dbde to d4103fe Compare November 17, 2023 23:12
@@ -1077,6 +1078,7 @@ properties:
skipSslValidation: false
storeCustomAttributes: true
passwordGrantEnabled: false
performRpInitiatedLogout: true
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The default is true, right?

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yes, true.

- a new oidc/oauth provider config "performRpInitiatedLogout" is added
  in cloudfoundry/uaa#2590
- this repo only requires an addition in the example config provided in
  the spec file (since uaa-release passes through the oauth/oidc
  provider config to uaa server verbatim, so no new translation logic
  required when adding a new config on this layer)
- add the field to tests

[#184752215]
@peterhaochen47 peterhaochen47 force-pushed the pr/develop/add-performRpInitiatedLogout branch from d4103fe to 42a3968 Compare November 20, 2023 17:19
@peterhaochen47 peterhaochen47 merged commit fd82402 into develop Nov 20, 2023
2 checks passed
@swalchemist swalchemist deleted the pr/develop/add-performRpInitiatedLogout branch November 30, 2023 23:45
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
Development

Successfully merging this pull request may close these issues.

No config to turn off "OpenID Connect RP-Initiated Logout" when using an external OIDC provider
4 participants