OpenID Connect Single Logout


A user's ability to log out of various apps or services in a federated identity environment with a single action is referred to as Single Logout (SLO) in the OAuth protocol. It's important to remember that OAuth does not by itself offer a standardized SLO mechanism.

OAuth's main goals are permission and token-based authentication, which let clients access protected resources on behalf of users. A logout mechanism or instructions for handling session termination across multiple clients or reliant parties (RPs) are not expressly defined in the protocol.

More frequently, SLO functionality is linked to protocols like OpenID Connect (OIDC), an identity layer built on top of OAuth 2.0. SLO is one of the various authentication-related functionalities offered by OIDC. A user may log out of all OIDC-enabled applications or services using OIDC SLO in a single step.It offers a single method for terminating a user's session on various reliant parties (RPs) or clients.

When a user initiates the logout process in an OpenID Connect SLO scenario, the following steps typically occur:

1. User-initiated Logout: In one of the apps or services, the user clicks a logout button or completes a logout action.

2. RP Logout Request: The RP notifies the OpenID Connect provider (OP) that the user wishes to log out by sending a logout request.

3. OP Initiated Logout: The OP accepts the RP's request to log out and then starts the logout procedure for all RPs or clients involved in the user's session.

4. Redirect to Logout Page: The user is often led to a logout confirmation page or a dedicated post-logout landing page after successfully completing the logout procedure.

Each RP or client that got the OP's request to log out responds by acknowledging it and ending the user's session.

  • The OpenID Connect SLO depends on the participation of the participating RPs or clients as well as the session management tools offered by the OpenID Connect provider (OP). It enables the user to terminate their session consistently and securely by logging them out once and replicating their logout to all connected apps or services.

  • Not all OpenID Connect implementations or identity providers may provide OpenID Connect SLO, which is an optional element of the protocol. Depending on the particular deployment and implementation of OpenID Connect, there may be differences in the availability and support for SLO.

  • An OAuth-based system requires the use of extra methods and protocols in order to implement SLO. Using session management techniques, centralized logout services, or customized options customized for the environment and requirements are some possibilities.

  • It's important to keep in mind that SLO might be challenging to execute in a distributed and heterogeneous system since it necessitates collaboration and coordination across several applications and services. Depending on the exact implementation and deployment of the OAuth-based system, the availability and support for SLO may change.