Signing out

CXM will destroy all tokens associated with the current user when they visit the logout page in CXM.

The logout page can be used like the /oauth/v2/auth and /oauth/v2/sso pages from the client application. By passing a client_id and redirect_uri CXM will check the redirect_uri is valid for the client and then redirect back to it.

Example URL to redirect the user to end their session:

https://cxm.example.com/q/logout
    ?client_id=zbueiup9h80s4wkcogc4s4gss4kww4cwsgk0owk4gc8s4kkg4
    &redirect_uri=https://myapp/oauth-handler

OIDC Back-Channel Logout

CXM provides support for OIDC Back-Channel Logout.

If enabled, when a user signs out of CXM, a POST request containing a logout token is sent to the configured URI in line with the OIDC specification. These requests can only be made to an encrypted (https) URI. The third-party application should validate the token and logout the user from their application.

To enable Back-Channel Logout for your OAuth integration(s) you should contact Jadu Support.

results matching ""

    No results matching ""