end_session_endpoint
parameter in your Auth0 tenant’s discovery metadata document, and that it calls the OIDC Logout endpoint with the necessary parameters.
logout_hint
parameter must be the session ID (sid
) of the user’s current Auth0 session.
The session ID (sid
) is provided as a registered claim within the ID token that Auth0 issued to the user after they authenticated.
sid
) associated with the ID token issued by Auth0 at the time the current session began. Auth0 disregards requests with values that are random or do not reflect current session data.post_logout_redirect_uri
parameter must be a valid, encoded URL that has been registered in the list of Allowed Logout URLs in your:
id_token_hint
parameter, or the logout_hint
and client_id
parameters.logout_hint
parameter.,
).https://
).*
) as a wildcard for subdomains (such as https://*.example.com
), but we recommend that you do not use wildcards in production environments. For more information, read Subdomain URL Placeholders.
post_logout_redirect_uri
parameter.
You must include these query string parameters in your Allowed Logout URLs, or the logout request may be denied.
For example, if you pass https://example.com/logout?myParam=1234
to the post_logout_redirect_uri
parameter (encoded as https%3A%2F%2Fexample.com%2Flogout%3FmyParam%3D1234
), you must include https://example.com/logout?myParam
in your Allowed Logout URLs.
ui_locales
parameter must be a space-delimited list of supported locales.
The first value provided in the list must match your tenant’s Default Language setting.
federated
parameter does not require a value.
If you include the federated
parameter when you call the OIDC Logout endpoint, Auth0 attempts to log the user out of their identity provider.
id_token_hint
nor logout_hint
parameters are provided.sid
claim does not correspond to the browser session in the request.logout_hint
parameter does not match current session data.