My bad, for giving a random string.
I’m using my logout redirect URI in the returnTo string. Below are the exact start and end URL, I pass according to your article,
Login
starturl → https://abc.com/oauth2/v1/authorize?response_type=code&state=8cMvnHrls2xTAjjgewR1NQ&code_challenge=WQHzQqjgzFliUDZH8JJ23bCkm7Dx80WUHi3kiUw_E_8&code_challenge_method=S256&
client_id=abc&scope=openid%20offline_access
&redirect_uri=com.xxx%3A%2Fcallback
end url → myapp:/callback(this is my login redirect uri)
Logout
start url-> https://abc.com/v2/logout?client_id=aaa
&returnTo=com.xxx%3A%2Flogout
end url-> myapp:/logout(this is my post logout redirect uri. FYI, i have tried by replacing login redirect uri as well here)
By comparing both start url, there is vast difference, Is this in correct format as it needs to be?
Furthermore, while logging out below line never returns the result,
WebAuthenticatorResult result = await WebAuthenticator.Default.AuthenticateAsync(
new Uri(options.StartUrl),
new Uri(options.EndUrl));
and I have also added both login and logout redirect URI in my intent-filter of WebAuthenticationCallbackActivity.
I can also see the oidc.LoginAsync method returns LoginResult, but logoutasync gets called from Auth0Client returns BrowserResult. Is there any way to call the LogoutAsyc from oidc itself. If so, could you share any reference to implement it?