Local First / Offline and Solid Login

I know, maybe I misunderstood the issue, but I thought the problem was being discussed for a user trying to log out in offline mode (meaning, that they actually click the “Log out” button in the app).

Said differently, given that the auth library is currently not interacting with the identity provider on log out, it’s irrelevant whether the user is offline or not for logging out, so it’s not an “offline first” issue.

I guess it depends on how you interpret it, personally I still think it’s a problem in the library. Or at least, it’s a limitation that the library imposes on the app developer and I think it should be app developers making that decision. For example, I may add a checkbox in my apps asking if users want to log out from the identity provider on log out. That’s how the old authentication library worked, and I think it was a better user experience for people getting started with Solid.

This type of interaction already exists in other services, for example when you log into an app using Github, logging out from that app won’t log you out from Github. But the difference is that I think some people using Solid are not aware of this, since they may not use the identity provider as a stand-alone service, instead they could be using it only as a means to log into an app.

In summary, it’s a UX issue and there is no perfect solution, it depends on the context and use-case of each user.

I may add a checkbox in my apps asking if users want to log out from the identity provider on log out.

And how will you accomplish the logout?

Well I meant if the library gave me the possibility. Since it doesn’t, I don’t think I’ll add this to my apps for now (I could always implement calling the logout endpoint myself, but it’s not something I want to dedicate a lot of time to for now).

1 Like

Hi all, wondering if there has been any progress on logging out with the library?
I’ve tried clearing the application/local storage and updating the expiry date of the auth cookie, but neither seem to stop the session from being authenticated, and the application just logs in the same user as before.

Is the only way to sign in with a different user to close down the browser?
Cheers