You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/documentation/upgrading/topics/changes/changes-26_0_0.adoc
+11Lines changed: 11 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -224,3 +224,14 @@ Update your custom embedded Infinispan cache configuration file with configurati
224
224
225
225
For more details proceed to the https://www.keycloak.org/server/caching[Configuring distributed caches] guide.
226
226
227
+
= Support for legacy `redirect_uri` parameter and SPI options has been removed
228
+
229
+
Previous versions of {project_name} had supported automatic logout of the user and redirecting to the application by opening logout endpoint URL such as
230
+
`http(s)://example-host/auth/realms/my-realm-name/protocol/openid-connect/logout?redirect_uri=encodedRedirectUri`. This functionality was deprecated in {project_name} 18 and has been removed in this version in favor of following the OpenID Connect specification.
231
+
232
+
As part of this change the following related configuration options for the SPI have been removed:
If you were still making use these options or the `redirect_uri` parameter for logout you should implement the link:https://openid.net/specs/openid-connect-rpinitiated-1_0.html[OpenID Connect RP-Initiated Logout specification] instead.
logger.warnf("Deprecated switch '%s' is enabled. Please try to disable it and update your clients to use OpenID Connect compliant way for RP-initiated logout.", CONFIG_LEGACY_LOGOUT_REDIRECT_URI);
123
-
}
124
-
if (providerConfig.suppressLogoutConfirmationScreen()) {
125
-
logger.warnf("Deprecated switch '%s' is enabled. Please try to disable it and update your clients to use OpenID Connect compliant way for RP-initiated logout.", SUPPRESS_LOGOUT_CONFIRMATION_SCREEN);
if (!providerConfig.isLegacyLogoutRedirectUri()) {
166
-
if (deprecatedRedirectUri != null) {
167
-
event.event(EventType.LOGOUT);
168
-
StringerrorMessage = "Parameter 'redirect_uri' no longer supported.";
169
-
event.detail(Details.REASON, errorMessage);
170
-
event.error(Errors.INVALID_REQUEST);
171
-
logger.warnf("%s Please use 'post_logout_redirect_uri' with 'id_token_hint' for this endpoint. Alternatively you can enable backwards compatibility option '%s' of oidc login protocol in the server configuration.",
* Only call verifyRealmRedirectUri against all in the realm, in case when "Legacy" switch is enabled and when we don't have a client - usually due both clientId and client are null
Copy file name to clipboardExpand all lines: testsuite/integration-arquillian/tests/base/src/test/java/org/keycloak/testsuite/broker/KcSamlSignedBrokerTest.java
0 commit comments