Skip to content

Commit

Permalink
Add warning section
Browse files Browse the repository at this point in the history
  • Loading branch information
MarcialRosales committed Apr 26, 2024
1 parent 4f5b7f7 commit 91faf0e
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 0 deletions.
4 changes: 4 additions & 0 deletions docs/management/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -430,6 +430,10 @@ specification to logout users from the management UI and from the OAuth Provider
2. If the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) returns an `end_session_endpoint`, the management UI sends a logout request to that endpoint to close the user's session in the OAuth Provider. When the request completes, the user is also logged out from the management ui.
3. If there is no `end_session_endpoint` returned, then the user is only logged out from the management UI.

:::warning
RabbitMQ 3.13.1 and earlier versions require the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) return `end_session_endpoint` otherwise OAuth 2.0 authentication will work.
:::

There are other two additional scenarios which can trigger a logout. One scenario occurs when the OAuth Token expires. Although RabbitMQ renews the token in the background before it expires, if the token expires, the user is logged out.
The second scenario is when the management UI session exceeds the maximum allowed time configured on the [Login Session Timeout](#login-session-timeout).

Expand Down
4 changes: 4 additions & 0 deletions versioned_docs/version-3.13/management/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -430,6 +430,10 @@ specification to logout users from the management UI and from the OAuth Provider
2. If the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) returns an `end_session_endpoint`, the management UI sends a logout request to that endpoint to close the user's session in the OAuth Provider. When the request completes, the user is also logged out from the management ui.
3. If there is no `end_session_endpoint` returned, then the user is only logged out from the management UI.

:::warning
RabbitMQ 3.13.1 and earlier versions require the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) return `end_session_endpoint` otherwise OAuth 2.0 authentication will work.
:::

There are other two additional scenarios which can trigger a logout. One scenario occurs when the OAuth Token expires. Although RabbitMQ renews the token in the background before it expires, if the token expires, the user is logged out.
The second scenario is when the management UI session exceeds the maximum allowed time configured on the [Login Session Timeout](#login-session-timeout).

Expand Down

0 comments on commit 91faf0e

Please sign in to comment.