// OAuth2 endpoints.
'authorization_endpoint' => env('OIDC_AUTH_ENDPOINT', null),
'token_endpoint' => env('OIDC_TOKEN_ENDPOINT', null),
+ 'userinfo_endpoint' => env('OIDC_USERINFO_ENDPOINT', null),
+
+ // OIDC RP-Initiated Logout endpoint URL.
+ // A false value force-disables RP-Initiated Logout.
+ // A true value gets the URL from discovery, if active.
+ // A string value is used as the URL.
+ 'end_session_endpoint' => env('OIDC_END_SESSION_ENDPOINT', false),
// Add extra scopes, upon those required, to the OIDC authentication request
// Multiple values can be provided comma seperated.
'user_to_groups' => env('OIDC_USER_TO_GROUPS', false),
// Attribute, within a OIDC ID token, to find group names within
'groups_claim' => env('OIDC_GROUPS_CLAIM', 'groups'),
- // When syncing groups, remove any groups that no longer match. Otherwise sync only adds new groups.
+ // When syncing groups, remove any groups that no longer match. Otherwise, sync only adds new groups.
'remove_from_groups' => env('OIDC_REMOVE_FROM_GROUPS', false),
-
- // OIDC Logout Feature: OAuth2 end_session_endpoint
- 'end_session_endpoint' => env('OIDC_END_SESSION_ENDPOINT', null),
-
];
-