This worked for us.
First, we need to get id_token
from Keycloak along with access_token
when getting token from keylcoak.
To get id_token
from keycloak we need to set scope=openid
for the keycloak token REST API.
Once we have the id_token
during logout we called the Keycloak logout directly from browser as GET request in below format (not from backend application).
https://keycloaktest:8443/auth/realms/<realmName>/protocol/openid-connect/logout?id_token_hint=<idTokenValue>&post_logout_redirect_uri=<postRedeirectURL>