Activities of "saad.aldulaijan"

I tried:

abp logout

then

abp login

ABP-LIC-0013 - License exception: ABP-LIC-0023: An error occured while calling the license server! The input is not a valid Base-64 string as it contains a non-base 64 character, more than two padding characters, or an illegal character among the padding characters.

hi

You can use the AbpOpenIddictRequestHelper to get OpenIddictRequest from ReturnUrl

string returnUrl = request.Query["ReturnUrl"]; 
var openIddictRequestHelper = httpContext.RequestServices.GetService<AbpOpenIddictRequestHelper>(); 
var openIddictRequest = await openIddictRequestHelper.GetFromReturnUrlAsync(returnUrl); 

Hi

How to get the returnUrl because this lines itself returns null var request = HttpContext.GetOpenIddictServerRequest();

I tried this one, gets null

var request = HttpContext.GetOpenIddictServerRequest();

var clientId = request?.ClientId; 

I want to get the client id from this url

https://localhost:44322/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%3Fresponse_type%3Dcode%26client_id%3DAngular%26state%3DcU1ENEI5VVVhYU1jVzFhWlIyd0F4WkRoR3pMRGxJYng1dkNBQWJXdkFYfkVu%26redirect_uri%3Dhttp%253A%252F%252Flocalhost%253A4200%26scope%3Doffline_access%2520openid%2520AccountService%2520IdentityService%2520AdministrationService%2520SaasService%2520ProductService%2520NotificationService%2520FileManagement%26code_challenge%3DBpwCGKKxj8134IpedZFvbQgHGMXkTjugkkVFdwly88I%26code_challenge_method%3DS256%26nonce%3DcU1ENEI5VVVhYU1jVzFhWlIyd0F4WkRoR3pMRGxJYng1dkNBQWJXdkFYfkVu%26culture%3Den%26ui-culture%3Den

how to achieve this?

is there any service help me do that?

Hello saad.aldulaijan,

could you please check following links - https://support.abp.io/QA/Questions/446/How-do-I-customize-login-pages-for-Angular-when-using-new-Authorization-Work-Flow-in-version-31 https://support.abp.io/QA/Questions/2582/Replacement-of-Login-Page-in-angular-is-not-working--i-have-follow-the-replacement-documentation-after-replacement-still-the-page-is-redirect-to-Backend-login-page let me know if it helps you.

I have already read those, not suitable for my case.

Let me show you an example: Currently: System A: (api, angular) http://localhost:4200 System B: (api, angular) http://locallost:4300 AuthServer (razor pages only) https://localhost:44322

System A wants to login --> redirected to razor page on AuthServer. https://localhost:44322/account/login System B wants to login --> redirected to razor page on AuthServer. https://localhost:44322/account/login

To be: I want to replace those razor pages by angular to be as follows: Stystem A wants to login --> should be redirected to angular app http://angularapp:4400/account/login Stystem B wants to login --> should be redirected to angular app http://angularapp:4400/account/login

Workaround: When I try Resource Owner Password Flow, it does not work. it redirects to its own login page, like this: System A wants to login --> redirected to http://localhost:4200/account/login System B wants to login --> redirected to http://localhost:4300/account/login

Hope you got my point.

  • ABP Framework version: v7.3.3
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

I want to achieve the following:

I have multiple apps connected to one AuthServer, this AuthServer has nothing customized at all.

I want to replace the default login/registration pages (razor pages) to be one angular app for all clients.

Is that possible? if it is, how can i do it?

Issue resolved by adding

"StringEncryption": { "DefaultPassPhrase": "RGglP1UMH8AtjP1G" }

to AuthServer appsettings.json

I found this error as well

I also added it to IdentityService.HttpApi.Host but still did not work,

I tried flushall redis.

Showing 1 to 10 of 26 entries
Made with ❤️ on ABP v9.0.0-preview Updated on September 19, 2024, 10:13