Activities of "shobhit"

  • ABP Framework version: v4.2.2
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"
  1. Current process
    1. go to app
    2. navigate to identity page
    3. select tenant
    4. enter username/ email
    5. enter password
    6. login done
  2. New expected process
    1. go to app
    2. navigate to identity page
    3. enter username/email
    4. if username/email matches then populate all tenant. user can select the desired tenant from the list.
    5. if username/email don't match then user can search the tenant. (current way)
    6. enter password
    7. login done

Is it feasible to get done option 2. If yes, then how we can achieve this.

Option 1 batter. Can it prevent user to never see the user details page? i.e. if user type identity.aztute.com then after successful login user redirected to app.aztute.com.

else Both options are good to me

  1. go to app.aztute.com
  2. Click on login button
  3. User navigate to identity.aztute.com
  4. enter user details
  5. user get login into the application app.aztute.com
  6. keep system open for long duration (whole day/night)
  7. do any action in app.aztute.com
  8. Actual: user get logged out and redirected to identity.aztute.com
  9. Expecte: user get logged out and redirect to app.aztute.com landing page like step 1

Could not understand where exactly i have to make changes. As it seems i have seperate set of files.

In entity framework core i have 4 files: EzpandCCDbContext EzpandCCDbContextModelCreatingExtensions EzpandCCEfCoreEntityExtensionMappings EzpandCCEntityFrameworkCoreModule

in sample 7 files provided BookStoreDbContext.cs BookStoreDbContextFactory.cs BookStoreEfCoreEntityExtensionMappings.cs BookStoreEntityFrameworkCoreModule.cs BookStoreSecondDbContext.cs BookStoreSecondDbContextFactory.cs EntityFrameworkCoreBookStoreDbSchemaMigrator.cs

*DbContextFactory, EntityFrameworkCoreBookStoreDbSchemaMigrator is surely missing. Do i have to create them also. If yes can you confrim me all Audit related tables exist so that i can keep them in secodDbContext and will emove from *DBContext. Please remember i am using 4.2.2

Thanks gterdem. I am using Window10 and VS 2022. After making connection string changes in appsettings in host, identity and DBMigrator project, i run the DBMigrator project but Audit tables not created in new audit db.

What step i should take to create Audit feature realted tables in new DB.

user should login again but instead of redirecting to identity page it should redirect to applicaton page as currently when idenity page displayed then user get idenity information instead of application login

  • ABP Framework version: v4.2.2
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Hi Team, we are facing performance issue when Audit table size is large like 1 GB. Can we move All Audit related tables to seperate SQL DB. If yes, how.

Question
  • ABP Framework version: v4.2.2
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

I was logged into an app.aztute.com page at first, then the page timed out because I hadn't used the page in a long time, and then when I tried using that same page again, it sent me to this identity.aztute.com. We are expecting if user is not using the app for long time and ABP framework allow user to login again then user should be redirect to angular app index page instead of identity login page.

How ABP framework handles the access permission. i am sure ABP is using some pattern. what is the pattern like provisioning, principle of least privilege, deprovisioning, etc.

  • ABP Framework version: v4.2.2
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Does ABP support multi-factor authentication? (e.g. Duo, Google Authenticator, OTP, etc.)

Showing 111 to 120 of 349 entries
Made with ❤️ on ABP v9.0.0-preview Updated on September 20, 2024, 08:30