diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenIDConnect.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenIDConnect.pm index aac3d4649..b411f0a51 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenIDConnect.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Issuer/OpenIDConnect.pm @@ -469,8 +469,7 @@ qq'

The application $display_name would li { my $message = $scope_messages->{$requested_scope} || 'anotherInformation'; - $req->info( - qq'
  • $message
  • '); + $req->info(qq'
  • $message
  • '); } $req->info(''); $req->datas->{activeTimer} = 0; @@ -799,16 +798,18 @@ qq'

    The application $display_name would li my $redirect_uri_allowed = 0; foreach ( keys %{ $self->conf->{oidcRPMetaDataOptions} } ) { my $logout_rp = $_; - my $redirect_uris = - $self->conf->{oidcRPMetaDataOptions}->{$logout_rp} - ->{oidcRPMetaDataOptionsPostLogoutRedirectUris}; + if ( my $redirect_uris = + $self->conf->{oidcRPMetaDataOptions}->{$logout_rp} + ->{oidcRPMetaDataOptionsPostLogoutRedirectUris} ) + { - foreach ( split( /\s+/, $redirect_uris ) ) { - if ( $post_logout_redirect_uri eq $_ ) { - $self->logger->debug( + foreach ( split( /\s+/, $redirect_uris ) ) { + if ( $post_logout_redirect_uri eq $_ ) { + $self->logger->debug( "$post_logout_redirect_uri is an allowed logout redirect URI for RP $logout_rp" - ); - $redirect_uri_allowed = 1; + ); + $redirect_uri_allowed = 1; + } } } } diff --git a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Run.pm b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Run.pm index 7abb3a2d3..8dc23290a 100644 --- a/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Run.pm +++ b/lemonldap-ng-portal/lib/Lemonldap/NG/Portal/Main/Run.pm @@ -577,6 +577,7 @@ sub setHiddenFormValue { # Default values $prefix = "lmhidden_" unless defined $prefix; $base64 = 1 unless defined $base64; + $val = '' unless defined $val; # Store value if ( $val or !( $val & ~$val ) ) {