<div dir="ltr">+1 to adding it.   We are planning on exposing this in our discovery doc as <div><br></div><div><span style="font-family:arial,sans-serif;font-size:13px">"revocation_endpoint": "</span><a href="https://login.salesforce.com/services/oauth2/revoke" target="_blank" style="font-family:arial,sans-serif;font-size:13px">https://login.salesforce.com/services/oauth2/revoke</a><span style="font-family:arial,sans-serif;font-size:13px">"</span><br>
</div></div><div class="gmail_extra"><br><br><div class="gmail_quote">On Fri, Jan 24, 2014 at 1:41 PM, Brian Campbell <span dir="ltr"><<a href="mailto:bcampbell@pingidentity.com" target="_blank">bcampbell@pingidentity.com</a>></span> wrote:<br>
<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><div dir="ltr"><div>A colleague asked me yesterday if the token revocation endpoint (from RFC7009 [1]) was one of the OpenID Provider Metadata parameters[2]. Which it is not. But should we consider adding it? <br>
<br>[1] <a href="http://tools.ietf.org/html/rfc7009" target="_blank">http://tools.ietf.org/html/rfc7009</a><br>


[2] <a href="http://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata" target="_blank">http://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata</a><br></div></div>
<br>_______________________________________________<br>
Openid-specs-ab mailing list<br>
<a href="mailto:Openid-specs-ab@lists.openid.net">Openid-specs-ab@lists.openid.net</a><br>
<a href="http://lists.openid.net/mailman/listinfo/openid-specs-ab" target="_blank">http://lists.openid.net/mailman/listinfo/openid-specs-ab</a><br>
<br></blockquote></div><br></div>