summaryrefslogtreecommitdiffstats
path: root/auth_mellon_handler.c
diff options
context:
space:
mode:
authorolavmrk <olavmrk@a716ebb1-153a-0410-b759-cfb97c6a1b53>2009-03-06 08:33:17 +0000
committerolavmrk <olavmrk@a716ebb1-153a-0410-b759-cfb97c6a1b53>2009-03-06 08:33:17 +0000
commit9abe3e4cdc2a62dc92326f3a1a17572b5f7583c4 (patch)
treeeea46c80d554e8b227d36288d0fd77a6371f7b21 /auth_mellon_handler.c
parentd8890ecb44860a4a8a4057d262bdd1f3c790ee99 (diff)
downloadmod_auth_mellon-9abe3e4cdc2a62dc92326f3a1a17572b5f7583c4.tar.gz
mod_auth_mellon-9abe3e4cdc2a62dc92326f3a1a17572b5f7583c4.tar.xz
mod_auth_mellon-9abe3e4cdc2a62dc92326f3a1a17572b5f7583c4.zip
Handle logout-request while logged out.
git-svn-id: https://modmellon.googlecode.com/svn/trunk@41 a716ebb1-153a-0410-b759-cfb97c6a1b53
Diffstat (limited to 'auth_mellon_handler.c')
-rw-r--r--auth_mellon_handler.c5
1 files changed, 4 insertions, 1 deletions
diff --git a/auth_mellon_handler.c b/auth_mellon_handler.c
index 26bc0ce..feb9d7a 100644
--- a/auth_mellon_handler.c
+++ b/auth_mellon_handler.c
@@ -386,7 +386,10 @@ static int am_init_logout_request(request_rec *r, LassoLogout *logout)
" loggged in.");
lasso_logout_destroy(logout);
- return HTTP_INTERNAL_SERVER_ERROR;
+
+ /* Redirect to the page the user should be sent to after logout. */
+ apr_table_setn(r->headers_out, "Location", return_to);
+ return HTTP_SEE_OTHER;
} else if(res != 0) {
ap_log_rerror(APLOG_MARK, APLOG_ERR, 0, r,
"Unable to create logout request."