@@ -38,21 +38,12 @@ map $host $oidc_logout_endpoint {
3838 default "http://host.docker.internal:8080/auth/realms/master/protocol/openid-connect/logout" ; 
3939} 
4040
41- map  $host  $oidc_logout_query_params_option  { 
42-  # 0: default query params for the RP-initiated logout 
43-  # 1: extra query params is added after the default query params 
44-  # 2: replace default query params with custom query params 
45-  default 0; 
46- } 
47- 
4841map  $host  $oidc_logout_query_params  { 
49-  # Each IdP use different query params of the $oidc_logout_endpoint. For 
50-  # example, The Amazon Cognito requires `client_id` and `logout_uri`. The 
51-  # Auth0 requires `client_id` and `returnTo`. If this option is empty, then 
52-  # `post_logout_redirect_uri` and `id_token_hint` are used as default query 
53-  # params, and the AzureAD/Okta/Keycloak/OneLogin/PingIdentity use them. 
54-  default "" ; 
55-  # www.example.com "client_id=$oidc_client&logout_uri=$redirect_base/_logout"; 
42+  # Each IdP may use different query params of the $oidc_logout_endpoint. For 
43+  # example, Amazon Cognito requires `client_id` and `logout_uri`, and Auth0 
44+  # requires `client_id` and `returnTo` instead of the default query params. 
45+  default "post_logout_redirect_uri=$redirect_base/_logout&id_token_hint=$session_jwt" ; 
46+  #www.example.com "client_id=$oidc_client&logout_uri=$redirect_base/_logout"; 
5647} 
5748
5849map  $host  $oidc_userinfo_endpoint  { 
@@ -93,26 +84,10 @@ map $host $oidc_landing_page {
9384 www.example.com $redirect_base ; 
9485} 
9586
96- map  $host  $oidc_logout_redirect  { 
97-  # This is a RP's callback URI which is called by OP after successful logout. 
98-  default "/_logout" ;  # Built-in, simple logout page
99- } 
100- 
101- map  $host  $post_logout_return_uri  { 
102-  # Where to send browser after the RP requests /logout to the OP, and after 
103-  # the RP (/_logout) is called by the OP and cleans cookies. The following 
104-  # If this is empty, then the RP redirects to $request_uri. 
105- 
106-  default "" ; 
107- 
108-  # Edit if you want to redirect to the landing page 
109-  www.example.com $oidc_landing_page ; 
110- 
111-  # Edit if you want to redirect to a custom logout page 
112-  #www.example.com $redirect_base/signout; 
113- 
114-  # Edit if you want to redirect to an another complete URL 
115-  #www.example.com https://www.nginx.com; 
87+ map  $host  $oidc_logout_landing_page  { 
88+  # Where to redirect browser after successful logout from the IdP. 
89+  default "$redirect_base/logout_page" ;  # Built-in, simple logout page
90+  www.example.com $redirect_base ; 
11691} 
11792
11893map  $host  $oidc_hmac_key  { 
0 commit comments