Skip to content

Commit

Permalink
Minor changes suggested by @pstack2021
Browse files Browse the repository at this point in the history
  • Loading branch information
MarcialRosales committed Apr 26, 2024
1 parent 1870113 commit 920d902
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion docs/management/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -428,7 +428,7 @@ specification to logout users from the management UI and from the OAuth Provider

1. The user clicks **Logout**.
2. If the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) returns an `end_session_endpoint`, the management UI sends a logout request to that endpoint to close the user's session in the OAuth Provider. When the request completes, the user is also logged out from the management ui.
3. In the contrary, if there is no `end_session_endpoint` then the user is only logged out from the management UI.
3. If there is no `end_session_endpoint` returned, then the user is only logged out from the management UI.

There are other two additional scenarios which can trigger a logout. One scenario occurs when the OAuth Token expires. Although RabbitMQ renews the token in the background before it expires, if the token expires, the user is logged out.
The second scenario is when the management UI session exceeds the maximum allowed time configured on the [Login Session Timeout](#login-session-timeout).
Expand Down
2 changes: 1 addition & 1 deletion versioned_docs/version-3.13/management/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -428,7 +428,7 @@ specification to logout users from the management UI and from the OAuth Provider

1. The user clicks **Logout**.
2. If the [OpenId Connect Discovery endpoint](https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderConfigurationRequest) returns an `end_session_endpoint`, the management UI sends a logout request to that endpoint to close the user's session in the OAuth Provider. When the request completes, the user is also logged out from the management ui.
3. In the contrary, if there is no `end_session_endpoint` then the user is only logged out from the management UI.
3. If there is no `end_session_endpoint` returned, then the user is only logged out from the management UI.

There are other two additional scenarios which can trigger a logout. One scenario occurs when the OAuth Token expires. Although RabbitMQ renews the token in the background before it expires, if the token expires, the user is logged out.
The second scenario is when the management UI session exceeds the maximum allowed time configured on the [Login Session Timeout](#login-session-timeout).
Expand Down

0 comments on commit 920d902

Please sign in to comment.