Activités de "kirotech"

?

?

Hello, thank you for your response, but this doesn't help because this solution is not full yet.

We have a external relying party which is using abp openiddict application to implement single signon function and it works.

We do not know how to make abp logout our external relying party system together with angular app logout.

We would like to logout our Relying Party (RP) external ecommerce system together with abp angular logout.

Question is. How to configure abp application to make angular logout external oauth relying party too.

We call url https://localhost:44374/connect/logout?post_logout_redirect_uri=https://support.abp.io/&client_id=Angular_App&id_token_hint=access_token

Everything works and we get proper redirect, but angular application is still logged in.

Also looks like angular logout doesn't respect logout redirect uris? Because logout uri redirect is set in the app, but after angular logout we do not get redirect.

Do you understand?

UI type: Angular

DB provider: EF Core

Tiered (MVC) or Identity Server Separated (Angular): no

We use openiddict version to login magento application using abp oauth openiddict application. And login works.

What we can't make to work is single logout.

Could you please provide some guidance?

Thank you!

?

?

Can you provide abp related sample? How it supposed to work with abp commercial payments?

?

Maybe i can override those settings per tenant and create my own interface no?

We work on angular solution not mvc. What about per tenant payment gateway settings? Each tenant will have their own payment gateway settings? Do you have a sample for that how to change host payment settings for each individual tenant when they do payments?

Affichage de 41 à 50 sur 58 entrées
Made with ❤️ on ABP v8.2.0-preview Updated on mars 25, 2024, 15:11