Skip to content

Commit

Permalink
docs: update name for post_logout_redirect_url
Browse files Browse the repository at this point in the history
  • Loading branch information
aeneasr committed May 2, 2020
1 parent 5a9b7f7 commit 3a7cab1
Show file tree
Hide file tree
Showing 8 changed files with 16 additions and 16 deletions.
2 changes: 1 addition & 1 deletion docs/docs/debugging.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ Sometimes, calling `/oauth2/sessions/logout` does not behave as expected, for
example:

- An error occurs.
- You are being redirected directly to the post_logout_url instead of the logout
- You are being redirected directly to the post_logout_redirect_uri instead of the logout
UI.

First of all, there are two types of logout requests - one is called "OP (OpenID
Expand Down
6 changes: 3 additions & 3 deletions docs/docs/implement-consent.md
Original file line number Diff line number Diff line change
Expand Up @@ -330,9 +330,9 @@ A logout request may be initiated by the OpenID Provider (OP - **you**) or by
the Relying Party (RP - the OAuth2 Client):

- The OP-initiated flow does not need an `id_token_hint`, and it may neither
define a `state` nor a `post_logout_url`.
define a `state` nor a `post_logout_redirect_uri`.
- The RP-initiated flow needs an `id_token_hint` and may optionally define
`state` and `post_logout_url`.
`state` and `post_logout_redirect_uri`.

Both requests follow the same pattern as user login and user consent. Before the
logout is completed, the user is redirected to the **Logout UI** (similar to
Expand All @@ -359,7 +359,7 @@ Legend:
`localhost`, `google.com`).**
- `****`: The `post_logout_redirect` defaults to the configuration value of
`urls.post_logout_redirect`. If it's an RP-initiated flow and a
`post_logout_url` was set and that URL is in the array of the OAuth2 Client's
`post_logout_redirect_uri` was set and that URL is in the array of the OAuth2 Client's
`urls.post_logout_redirect`, the browser will be redirected there instead.

### Logout Flow
Expand Down
2 changes: 1 addition & 1 deletion docs/versioned_docs/version-1.4/debugging.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ Sometimes, calling `/oauth2/sessions/logout` does not behave as expected, for
example:

- An error occurs.
- You are being redirected directly to the post_logout_url instead of the logout
- You are being redirected directly to the post_logout_redirect_uri instead of the logout
UI.

First of all, there are two types of logout requests - one is called "OP (OpenID
Expand Down
6 changes: 3 additions & 3 deletions docs/versioned_docs/version-1.4/implement-consent.md
Original file line number Diff line number Diff line change
Expand Up @@ -330,9 +330,9 @@ A logout request may be initiated by the OpenID Provider (OP - **you**) or by
the Relying Party (RP - the OAuth2 Client):

- The OP-initiated flow does not need an `id_token_hint`, and it may neither
define a `state` nor a `post_logout_url`.
define a `state` nor a `post_logout_redirect_uri`.
- The RP-initiated flow needs an `id_token_hint` and may optionally define
`state` and `post_logout_url`.
`state` and `post_logout_redirect_uri`.

Both requests follow the same pattern as user login and user consent. Before the
logout is completed, the user is redirected to the **Logout UI** (similar to
Expand All @@ -359,7 +359,7 @@ Legend:
`localhost`, `google.com`).**
- `****`: The `post_logout_redirect` defaults to the configuration value of
`urls.post_logout_redirect`. If it's an RP-initiated flow and a
`post_logout_url` was set and that URL is in the array of the OAuth2 Client's
`post_logout_redirect_uri` was set and that URL is in the array of the OAuth2 Client's
`urls.post_logout_redirect`, the browser will be redirected there instead.

### Logout Flow
Expand Down
2 changes: 1 addition & 1 deletion docs/versioned_docs/version-v1.4/debugging.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ Sometimes, calling `/oauth2/sessions/logout` does not behave as expected, for
example:

- An error occurs.
- You are being redirected directly to the post_logout_url instead of the logout
- You are being redirected directly to the post_logout_redirect_uri instead of the logout
UI.

First of all, there are two types of logout requests - one is called "OP (OpenID
Expand Down
6 changes: 3 additions & 3 deletions docs/versioned_docs/version-v1.4/implement-consent.md
Original file line number Diff line number Diff line change
Expand Up @@ -330,9 +330,9 @@ A logout request may be initiated by the OpenID Provider (OP - **you**) or by
the Relying Party (RP - the OAuth2 Client):

- The OP-initiated flow does not need an `id_token_hint`, and it may neither
define a `state` nor a `post_logout_url`.
define a `state` nor a `post_logout_redirect_uri`.
- The RP-initiated flow needs an `id_token_hint` and may optionally define
`state` and `post_logout_url`.
`state` and `post_logout_redirect_uri`.

Both requests follow the same pattern as user login and user consent. Before the
logout is completed, the user is redirected to the **Logout UI** (similar to
Expand All @@ -359,7 +359,7 @@ Legend:
`localhost`, `google.com`).**
- `****`: The `post_logout_redirect` defaults to the configuration value of
`urls.post_logout_redirect`. If it's an RP-initiated flow and a
`post_logout_url` was set and that URL is in the array of the OAuth2 Client's
`post_logout_redirect_uri` was set and that URL is in the array of the OAuth2 Client's
`urls.post_logout_redirect`, the browser will be redirected there instead.

### Logout Flow
Expand Down
2 changes: 1 addition & 1 deletion docs/versioned_docs/version-v1.5/debugging.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ Sometimes, calling `/oauth2/sessions/logout` does not behave as expected, for
example:

- An error occurs.
- You are being redirected directly to the post_logout_url instead of the logout
- You are being redirected directly to the post_logout_redirect_uri instead of the logout
UI.

First of all, there are two types of logout requests - one is called "OP (OpenID
Expand Down
6 changes: 3 additions & 3 deletions docs/versioned_docs/version-v1.5/implement-consent.md
Original file line number Diff line number Diff line change
Expand Up @@ -330,9 +330,9 @@ A logout request may be initiated by the OpenID Provider (OP - **you**) or by
the Relying Party (RP - the OAuth2 Client):

- The OP-initiated flow does not need an `id_token_hint`, and it may neither
define a `state` nor a `post_logout_url`.
define a `state` nor a `post_logout_redirect_uri`.
- The RP-initiated flow needs an `id_token_hint` and may optionally define
`state` and `post_logout_url`.
`state` and `post_logout_redirect_uri`.

Both requests follow the same pattern as user login and user consent. Before the
logout is completed, the user is redirected to the **Logout UI** (similar to
Expand All @@ -359,7 +359,7 @@ Legend:
`localhost`, `google.com`).**
- `****`: The `post_logout_redirect` defaults to the configuration value of
`urls.post_logout_redirect`. If it's an RP-initiated flow and a
`post_logout_url` was set and that URL is in the array of the OAuth2 Client's
`post_logout_redirect_uri` was set and that URL is in the array of the OAuth2 Client's
`urls.post_logout_redirect`, the browser will be redirected there instead.

### Logout Flow
Expand Down

0 comments on commit 3a7cab1

Please sign in to comment.