Activities of "mahmut.gundogdu"

Hi,

Here is my /.well-known/openid-configuration

{ "issuer": "http://xxx-authserver.conlog.com/", "authorization_endpoint": "http://xxx-authserver.conlog.com/connect/authorize", "token_endpoint": "http://xxx-authserver.conlog.com/connect/token", "introspection_endpoint": "http://xxx-authserver.conlog.com/connect/introspect", "end_session_endpoint": "http://xxx-authserver.conlog.com/connect/logout", "revocation_endpoint": "http://xxx-authserver.conlog.com/connect/revocat", "userinfo_endpoint": "http://xxx-authserver.conlog.com/connect/userinfo", "device_authorization_endpoint": "http://xxx-authserver.conlog.com/device", "jwks_uri": "http://xxx-authserver.conlog.com/.well-known/jwks", "grant_types_supported": [ "authorization_code", "implicit", "password", "client_credentials", "refresh_token", "urn:ietf:params:oauth:grant-type:device_code", "LinkLogin", "Impersonation" ], "response_types_supported": [ "code", "code id_token", "code id_token token", "code token", "id_token", "id_token token", "token", "none" ], "response_modes_supported": [ "form_post", "fragment", "query" ], "scopes_supported": [ "openid", "offline_access", "email", "profile", "phone", "roles", "address" ], "claims_supported": [ "aud", "exp", "iat", "iss", "sub" ], "id_token_signing_alg_values_supported": [ "RS256" ], "code_challenge_methods_supported": [ "S256" ], "subject_types_supported": [ "public" ], "token_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "introspection_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "revocation_endpoint_auth_methods_supported": [ "client_secret_basic", "client_secret_post" ], "claims_parameter_supported": false, "request_parameter_supported": false, "request_uri_parameter_supported": false }

<br> I have noticed that the discovery document is returning urls in http rather than https.

In the angular project, my issuer is set to use https: const oAuthConfig = { issuer: 'https://xxx-stag-authserver.conlog.com', redirectUri: baseUrl, clientId: 'TokenGen_Angular', responseType: 'code', scope: 'offline_access openid profile email phone AuthServer AccountService IdentityService AdministrationService SaasService ProductService StsApiService', strictDiscoveryDocumentValidation: false, skipIssuerCheck: true, requireHttps: true, };

I think the issue is "HTTPs"

By default, the Openiddict accepts only accepts HTTPS requests. It seems the problem is this.

you can disabled the "https required rule" https://support.abp.io/QA/Questions/3816/How-to-disable-https-in-openiddict

Please elaborate. Where do I inject this token and from where do I import LPX_THEMES and LPX_THEME_STYLES_DEFAULTS?

here the references import { LPX_THEMES, LPX_THEME_STYLES_DEFAULTS, StyleNames } from '@volosoft/ngx-lepton-x';

'@volosoft/ngx-lepton-x' package is a dependency of @volosoft/abp.ng.theme.lepton-x no need to add a package.json it should work

theme.service.ts is responsible for theme operation. that has the method name is "getInitialTheme". If you want to override, you can inherit the service and override the method.

systemMediaQueryList = this.window.matchMedia('(prefers-color-scheme: dark)');

the code detect dark or light. if you want to change by user interaction

In the upcoming release, we'll include a simpler method to choose the default theme. I created a task. but for now, you can use the token to choose the default.

{
    provide: LPX_THEMES,
    useValue:LPX_THEME_STYLES_DEFAULTS.map(item =>({
     ...item,
     defaultTheme: item.styleName === StyleNames.Light
}

In the upcoming release, we'll include a simpler method to choose the default theme. I created a task. but for now, you can use the token to choose the default.

{
    provide: LPX_THEMES,
    useValue:LPX_THEME_STYLES_DEFAULTS.map(item =>({
     ...item,
     defaultTheme: item.styleName === StyleNames.Light
}

Angular ABP framework uses the Ngx-validate (https://github.com/ng-turkey/ngx-validate) library for validation. Yes, it has a lack of documentation. We will fix that in the future. When using an input group, you should use the 'validationTarget' directive in the container element. here you can check the example https://stackblitz.com/edit/ngx-validate-nhbdby?file=src%2Fapp%2Fcomponents%2Fapp.component.html

There were breaking changes in V7.0. OAuth codes were relocated to new packages. Here you can check the angular section https://github.com/abpframework/abp/pull/15337/files?short_path=e56244f#diff-e56244fece49a709a76bf89ab104f8ebea9da142d8952faa2e1e33edb4379c18

The ABP CLI and app versions must be identical. I have tested the rel-5 app with the latest stable version of the ABP CLI. Although we usually advise using the most recent version of ABP, you might use this command to generate a proxy..

 yarn ng g @abp/ng.schematics:proxy-add

// or add package.json as script and run with npm
//    "generate-proxy":"ng g @abp/ng.schematics:proxy-add"
npm run generate-proxy
//or 
npx ng g @abp/ng.schematics:proxy-add

The command will execute the local version of the schematics. It will create proxies successfully.

This information provided by TenantBoxService.

@Component({
  selector: 'my-tenant-box',
  templateUrl: './my-tenant-box.component.html',
  providers: [TenantBoxService]
})
export class MyTenantBoxComponent {
  constructor(public service: TenantBoxService) {}
}

here the HTML . https://gist.github.com/mahmut-gundogdu/5334cbeb92d068a6534c8ae7d5212c47 (I must store my code on gist because angular double curly braces produce a difficulty on the editor of abp support web site )

Hi ABP Support,

Thanks for your support about the way to change the lepton login. It works fine. But we also have to add the TenantBox part above the login. Can you help me how to do that?

Thanks

Hi tommy.reynolds@pentair.com, Could you please create a new ticket ? I don't want to bother the owner of the question with our notifications.

Showing 191 to 200 of 282 entries
Made with ❤️ on ABP v9.0.0-preview Updated on September 20, 2024, 08:30