Merge branch '5.6.x' into 5.7.x

This commit is contained in:
Josh Cummings 2022-11-01 13:42:35 -06:00
commit c94e33b6c8
No known key found for this signature in database
GPG Key ID: A306A51F43B8E5A5
4 changed files with 4 additions and 6 deletions

View File

@ -645,7 +645,7 @@ If more than one `ClientRegistration` is configured for OpenID Connect 1.0 Authe
== OpenID Connect 1.0 Logout == OpenID Connect 1.0 Logout
OpenID Connect Session Management 1.0 allows the ability to log out the End-User at the Provider using the Client. OpenID Connect Session Management 1.0 allows the ability to log out the End-User at the Provider using the Client.
One of the strategies available is https://openid.net/specs/openid-connect-session-1_0.html#RPLogout[RP-Initiated Logout]. One of the strategies available is https://openid.net/specs/openid-connect-rpinitiated-1_0.html[RP-Initiated Logout].
If the OpenID Provider supports both Session Management and https://openid.net/specs/openid-connect-discovery-1_0.html[Discovery], the client may obtain the `end_session_endpoint` `URL` from the OpenID Provider's https://openid.net/specs/openid-connect-session-1_0.html#OPMetadata[Discovery Metadata]. If the OpenID Provider supports both Session Management and https://openid.net/specs/openid-connect-discovery-1_0.html[Discovery], the client may obtain the `end_session_endpoint` `URL` from the OpenID Provider's https://openid.net/specs/openid-connect-session-1_0.html#OPMetadata[Discovery Metadata].
This can be achieved by configuring the `ClientRegistration` with the `issuer-uri`, as in the following example: This can be achieved by configuring the `ClientRegistration` with the `issuer-uri`, as in the following example:

View File

@ -865,7 +865,7 @@ If more than one `ClientRegistration` is configured for OpenID Connect 1.0 Authe
== OpenID Connect 1.0 Logout == OpenID Connect 1.0 Logout
OpenID Connect Session Management 1.0 allows the ability to log out the End-User at the Provider using the Client. OpenID Connect Session Management 1.0 allows the ability to log out the End-User at the Provider using the Client.
One of the strategies available is https://openid.net/specs/openid-connect-session-1_0.html#RPLogout[RP-Initiated Logout]. One of the strategies available is https://openid.net/specs/openid-connect-rpinitiated-1_0.html[RP-Initiated Logout].
If the OpenID Provider supports both Session Management and https://openid.net/specs/openid-connect-discovery-1_0.html[Discovery], the client may obtain the `end_session_endpoint` `URL` from the OpenID Provider's https://openid.net/specs/openid-connect-session-1_0.html#OPMetadata[Discovery Metadata]. If the OpenID Provider supports both Session Management and https://openid.net/specs/openid-connect-discovery-1_0.html[Discovery], the client may obtain the `end_session_endpoint` `URL` from the OpenID Provider's https://openid.net/specs/openid-connect-session-1_0.html#OPMetadata[Discovery Metadata].
This can be achieved by configuring the `ClientRegistration` with the `issuer-uri`, as in the following example: This can be achieved by configuring the `ClientRegistration` with the `issuer-uri`, as in the following example:

View File

@ -42,8 +42,7 @@ import org.springframework.web.util.UriComponentsBuilder;
* @author Josh Cummings * @author Josh Cummings
* @since 5.2 * @since 5.2
* @see <a href= * @see <a href=
* "https://openid.net/specs/openid-connect-session-1_0.html#RPLogout">RP-Initiated * "https://openid.net/specs/openid-connect-rpinitiated-1_0.html">RP-Initiated Logout</a>
* Logout</a>
* @see org.springframework.security.web.authentication.logout.LogoutSuccessHandler * @see org.springframework.security.web.authentication.logout.LogoutSuccessHandler
*/ */
public final class OidcClientInitiatedLogoutSuccessHandler extends SimpleUrlLogoutSuccessHandler { public final class OidcClientInitiatedLogoutSuccessHandler extends SimpleUrlLogoutSuccessHandler {

View File

@ -43,8 +43,7 @@ import org.springframework.web.util.UriComponentsBuilder;
* @author Josh Cummings * @author Josh Cummings
* @since 5.2 * @since 5.2
* @see <a href= * @see <a href=
* "https://openid.net/specs/openid-connect-session-1_0.html#RPLogout">RP-Initiated * "https://openid.net/specs/openid-connect-rpinitiated-1_0.html">RP-Initiated Logout</a>
* Logout</a>
* @see org.springframework.security.web.server.authentication.logout.ServerLogoutSuccessHandler * @see org.springframework.security.web.server.authentication.logout.ServerLogoutSuccessHandler
*/ */
public class OidcClientInitiatedServerLogoutSuccessHandler implements ServerLogoutSuccessHandler { public class OidcClientInitiatedServerLogoutSuccessHandler implements ServerLogoutSuccessHandler {