Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Improve OIDC RP-Initiated Logout #10885

Closed
Tracked by #11002
mposolda opened this issue Mar 23, 2022 · 0 comments · Fixed by #10887
Closed
Tracked by #11002

Improve OIDC RP-Initiated Logout #10885

mposolda opened this issue Mar 23, 2022 · 0 comments · Fixed by #10887
Assignees
Labels
kind/feature Categorizes a PR related to a new feature
Milestone

Comments

@mposolda
Copy link
Contributor

Description

The goal of this epic is to make sure that Keycloak is compliant with https://openid.net/specs/openid-connect-rpinitiated-1_0.html and meets all the requirements and is able to certify with OIDC RP-Initiated Logout Profile. This should help also to improve performance and security.

Discussion

No response

Motivation

No response

Details

No response

@mposolda mposolda added kind/feature Categorizes a PR related to a new feature status/triage and removed status/triage labels Mar 23, 2022
@mposolda mposolda added this to the 18.0.0 milestone Mar 23, 2022
@mposolda mposolda self-assigned this Mar 23, 2022
mposolda added a commit to mposolda/keycloak that referenced this issue Mar 30, 2022
Closes keycloak#10885

Co-Authored-By: Marek Posolda <mposolda@gmail.com>
stianst pushed a commit that referenced this issue Mar 30, 2022
* OIDC RP-Initiated logout endpoint
Closes #10885

Co-Authored-By: Marek Posolda <mposolda@gmail.com>

* Review feedback

Co-authored-by: Douglas Palmer <dpalmer@redhat.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/feature Categorizes a PR related to a new feature
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant