Activities of "dfzamora"

  • ABP Framework version: v8.2.1

  • UI Type: Angular

  • Database System: EF Core (SQL Server)

  • Tiered (for MVC) or Auth Server Separated (for Angular): no

  • Exception message and full stack trace: Microsoft.AspNetCore.Authentication.AuthenticationFailureException: An error was encountered while handling the remote login. ---> Microsoft.AspNetCore.Authentication.AuthenticationFailureException: Unable to unprotect the message.State. --- End of inner exception stack trace ---

  • Steps to reproduce the issue:

Hello, I've followed this article How to Setup Azure Active Directory and Integrate ABP Angular Application in order to integrate Azure AD as IDP in my application, after successfully login with my Microsoft account I got the error

I haven't been able to figure out what is the reason of the error, this is the configuration that I have in appsettings

This is the code in the method ConfigureAuthentication in ApiHostModule file

This is what I have in the frontend side

Azure has been configured as well

Do you have an idea of what is going on? I am not sure if this is related to ABP configuration, Thanks for your time!

Hello I have been trying to implement SAML authentication in my app, I have created a controller in the Auth Server which is going to do the redirect to an Azure App with SAML Auth enabled.

For now the Angular app redirects to account/login (plus the parameter of ReturnUrl) when the user is not logged in, this is something I would like to change, I would like to redirect to a custom URL of the Auth server, I do not want to remove the OpenId login since there are some users that are going to log in through that login and some others are login through SAML, the goal is to redirect to the custom URL by default when the user is not logged in, and show the login page of Abp only when the user writes the URL in the browser.

I have configured oAuthConfig ResponseType = token

  • ABP Framework version: v8.2
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Auth Server Separated (for Angular): yes

Hello, I created a custom layout for my application using this example https://docs.abp.io/en/commercial/latest/themes/lepton-x/how-to-use-lepton-x-components-with-angular-custom-layout Even thought I have noticed, the PerfectScrollBar is not working at all, I have tried the directive lpxPerfectScrollbar and [perfectScrollbar] but both are not working

Am I missing configuration? Any idea?

  • ABP Framework version: v8.0.4
  • UI Type: Angular

I would like to get some help from you since I've being searching all around and I can not find the solution for my question,

My use case is the next one:

I have an application developed in ABP 6 and using Angular UI, in the login I have a button which allows me to redirect to a SAML identity provider which is returning a code, I redirect the SAML application to a route in my Angular app and I read the incoming parameters to call a backend endpoint and get the email of the user that succeeded the SAML login process,

So now, I need to get this email, search if this exists in my users table and then generate an access token for that user, as you can see I am not able to use the user password, and I need to generate the token based on the user since in the whole application I am using some claims that are included in the token that is generated with the default password flow

I've being following the tutorial recommended for the community Implementing passwordless authentication with asp.net core, but this is specific for MVC application.

I found the method GenerateUserTokenAsync but it returns a token as string with 5 numbers, and as far as I understand the result of the request to connect/token is aJSON with the access_token, refresh_token and some other keys

Does someone have an idea or solution for this? Thanks!

  • ABP Framework version: 6.0
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Auth Server Separated (for Angular): yes
Showing 1 to 4 of 4 entries
Made with ❤️ on ABP v9.0.0-preview Updated on September 19, 2024, 10:13