-
-
Notifications
You must be signed in to change notification settings - Fork 2k
Session aware logout, backend logout url approach #1876
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Conversation
|
I can't do much for |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
|
Still relevant;) |
|
Apologies for not getting to this, I hope to review soon, looks like there are a couple of conflicts in the keycloak code at the moment, do we want to get those resolved? |
|
Conflicts resolved, ready to merge. |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
|
Not stale |
|
Thank you for that, would love to see it merged soon! |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
|
Still relevent |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
|
. |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
|
. |
|
This pull request has been inactive for 60 days. If the pull request is still relevant please comment to re-activate the pull request. If no action is taken within 7 days, the pull request will be marked closed. |
As this should be specified in a URL and curly braces should be escaped as %7b and %7d, therefore using {} shouldn't be an issue
Co-authored-by: Jan Larwig <jan@larwig.com>
Co-authored-by: Joel Speed <Joel.speed@hotmail.co.uk>
|
Rebased against master |
|
Rebased against master |
|
Excellent. When is the next release scheduled? |
backend logout can now be performed with oauth-proxy: oauth2-proxy/oauth2-proxy#1876
|
Hello, please write some documentation, the description is scant, what should I do about it? do I understand correctly that the application should follow http://app.app.example/logout where nginx location follows in |
|
Several logout methods has been considered but as You have to consider 2 course of actions when you send the browser to the
So http://localhost:8080/auth/realms/testrealm/protocol/openid-connect/logout?id_token_hint={id_token} goes into |
I was able to get this to work with NGINX proxy and Keycloak OIDC provider: OAuth2proxy config file entry: NGINX entry: |
|
Good news. |
Thanks for the response! I tested it, and it works just as you described. Here's an updated config snippet for reference to help others: |
|
Glad to hear that ;) |
Why? How to back in app? |
|
More like that, yes ;) |
Description
This PR implements backend logout approach, might be better than #1875 and might also satisfy #884
Motivation and Context
Implement backend logout.
Checklist: