Class OidcClientInitiatedLogoutSuccessHandler

All Implemented Interfaces:
LogoutSuccessHandler

public final class OidcClientInitiatedLogoutSuccessHandler extends SimpleUrlLogoutSuccessHandler
A logout success handler for initiating OIDC logout through the user agent.
Since:
5.2
See Also:
  • Constructor Details

    • OidcClientInitiatedLogoutSuccessHandler

      public OidcClientInitiatedLogoutSuccessHandler(ClientRegistrationRepository clientRegistrationRepository)
  • Method Details

    • determineTargetUrl

      protected String determineTargetUrl(jakarta.servlet.http.HttpServletRequest request, jakarta.servlet.http.HttpServletResponse response, Authentication authentication)
      Description copied from class: AbstractAuthenticationTargetUrlRequestHandler
      Builds the target URL according to the logic defined in the main class Javadoc
      Overrides:
      determineTargetUrl in class AbstractAuthenticationTargetUrlRequestHandler
    • setPostLogoutRedirectUri

      @Deprecated public void setPostLogoutRedirectUri(URI postLogoutRedirectUri)
      Set the post logout redirect uri to use
      Parameters:
      postLogoutRedirectUri - - A valid URL to which the OP should redirect after logging out the user
    • setPostLogoutRedirectUri

      public void setPostLogoutRedirectUri(String postLogoutRedirectUri)
      Set the post logout redirect uri template to use. Supports the "{baseUrl}" placeholder, for example:
              handler.setPostLogoutRedirectUri("{baseUrl}");
       
      will make so that post_logout_redirect_uri will be set to the base url for the client application.
      Parameters:
      postLogoutRedirectUri - - A template for creating the post_logout_redirect_uri query parameter
      Since:
      5.3