2
votes

I saw below statement from Microsoft document. https://docs.microsoft.com/en-us/azure/active-directory-b2c/active-directory-b2c-reference-oidc#send-a-sign-out-request

Although directing the user to the end_session endpoint will clear some of the user's single sign-on state with Azure AD B2C, it will not sign the user out of their social identity provider (IDP) session. If the user selects the same IDP during a subsequent sign-in, they will be reauthenticated, without entering their credentials. If a user wants to sign out of your B2C application, it does not necessarily mean they want to sign out of their Facebook account. However, in the case of local accounts, the user's session will be ended properly.

But in My Case, I cannot directly access my External Identity Provider to log out manually. So if i want to login with different user for the same External Identity Provider, i am not able to login. By default, if i click External Identity Provider from Azure AD B2C it automatically reauthenticates using already used credentials. I tried removing cookies also does not works out for me. Is there any way when call Azure AD B2C logout it should also logout External Identity Provider too?.

1
Have you tried below option? I answered to similar question. stackoverflow.com/a/55108560/9766368Raj

1 Answers

0
votes

Your best option is for your application to display a "You've signed out but it's a good idea to close all browser windows" message to the signed-out user.