Using OpenID Connect for Log Out

You can use OpenID Connect for browser-based logout requests.

There are two ways that you can request a logout using OpenID Connect:

  1. Redirect to the client who initiated the logout.

    Note:

    Be sure that you define the post logout redirect URI for the OAuth Client app and that the ID Token is sent in the request. The ID Token contains the client ID. That client id's corresponding post logout URL is fetched and validated.

    Request Example

    https://tenant-base-url/oauth2/v1/userlogout?post_logout_redirect_uri=http://clienthost:port/myapp/return&state=c3004d28&id_token_hint=<IDToken>
  2. Use the tenant's landing page.

    Note:

    This uses the tenant's landing page that was set in the tenant's SSO settings.

    Request Example

    https://<tenant-base-url/oauth2/v1/userlogout