Activities of "smansuri"

  • ABP Framework version: v8.2.1
  • UI Type: Angular / MVC
  • Database System: EF Core (MySQL) ** Tiered (for MVC) or Auth Server Separated (for Angular): Auth Server Separated (for Angular)
  • Exception message and full stack trace: lnvalid grant type
  • Steps to reproduce the issue:
  • record login page using blazemeter and run the scripts in jmeter. login gets successfull but connect/token request fails with invalid grant type when you run the recorded scripts with jmeter.
  • i have observe that connect/authorize request not getting correct location header in reponse correctly due to which conect/token request is failing.
  • ABP Framework version: v8.2.1
  • UI Type: Angular / MVC
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): Auth Server Separated (for Angular)
  • Exception message and full stack trace:Resource temporarily unavailable or
  • Steps to reproduce the issue: deploy micro services in single vm and configure yarp with docker ip or container names

Hi im trying to configure yarp to configure intercomuunication of microservices hosted in single vm.

yarp example :
below is network bridge name "Administration": { "Destinations": { "Administration": {
"Address": "http://network-bridge:44367/", } } }

or below docker ip:

"Administration": { "Destinations": { "Administration": {
"Address": "http://172.17.0.1:44367/", } } }

or below with container name : "Administration": { "Destinations": { "Administration": {
"Address": "http://administrationsvc:44367/", } } }

ocelot.json used to work fine with containeranme as host path. nothing seems to be working. please suggest.

  • ABP Framework version: v8.0
  • UI Type: Angular / MVC
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): Auth server separated angular
  • Exception message and full stack trace: IDX14100: JWT is not well formed, there are no dots (.).
  • Steps to reproduce the issue: migrate abp version from 8.0 to 8.2.1

we have intial solution of abp .version 7.3 and we were able to migrate to version 8.0 successfully with the help of abp support. Now we are trying to migrate abp version from 8.0 to 8.2.1. after migrating and running the auth server getting below error in administration service.

Microsoft.IdentityModel.Tokens.SecurityTokenMalformedException: IDX14100: JWT is not well formed, there are no dots (.). The token needs to be in JWS or JWE Compact Serialization Format. (JWS): 'EncodedHeader.EndcodedPayload.EncodedSignature'. (JWE): 'EncodedProtectedHeader.EncodedEncryptedKey.EncodedInitializationVector.EncodedCiphertext.EncodedAuthenticationTag'. ---> System.MissingMethodException: Method not found: 'Byte[] Microsoft.IdentityModel.Tokens.Base64UrlEncoder.UnsafeDecode(System.ReadOnlyMemory`1

please fins the logs file attached here : https://drive.google.com/file/d/1VuuObaM-9P0vcAUnUYpMqxwpDIoPDNlG/view?usp=sharing

  • ABP Framework version: v8.0.X
  • UI Type: Angular / MVC
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): Auth Server Separated
  • Exception message and full stack trace: Issuer validation failed. Issuer: 'https://localhost:44322/'. Did not match: validationParameters.ValidIssuer: 'null' or validationParameters.ValidIssuers: 'https://{0}.localhost:44322/'.
  • Steps to reproduce the issue: migrate from abp version 7.3.2 to 8.0 and add multi tenancy changes as per url : https://abp.io/docs/latest/framework/architecture/multi-tenancy and try to login

after navigating from angular app to login page getting below error in logs :Issuer validation failed. Issuer: 'https://localhost:44322/'. Did not match: validationParameters.ValidIssuer: 'null' or validationParameters.ValidIssuers: 'https://{0}.localhost:44322/'.

after directly opening auth server url and try to log in getting error : The event OpenIddict.Validation.OpenIddictValidationEvents+ProcessAuthenticationContext was marked as rejected by OpenIddict.Validation.OpenIddictValidationHandlers+ValidateRequiredTokens.

please find the logs, module and appsettings files in below shared folder. https://drive.google.com/drive/folders/148gFlQJA1JnkC3k4Dd0aHV5WQLTIsF-o?usp=sharing

  • ABP Framework version: v7.3.2
  • UI Type: Angular / MVC
  • Database System: EF Core (]MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): Auth Server Separated
  • Exception message and full stack trace:
  • Steps to reproduce the issue:
  • ABP Framework version: v8.X.X
  • UI Type: Angular
  • Database System: EF Core (SQL Server, Oracle, MySQL, PostgreSQL, etc..) / MongoDB
  • Tiered (for MVC) or Auth Server Separated (for Angular): Auth server separated angular
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

what UI component library react native uses e.g. bootstrap, react native base or any other?

  • ABP Framework version: v7.3.2
  • UI Type: Angular
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace: NA
  • Steps to reproduce the issue: NA

i have used below link to lazyload styles inside my appcomponent.ts https://docs.abp.io/en/abp/latest/UI/Angular/Lazy-Load-Service

var tenant = this.config.getOne("currentTenant"); console.log(tenant) this.lazyLoadService.load( LOADING_STRATEGY.AppendAnonymousStyleToHead('../../assets/'+tenant.name+'styles.scss'), ).subscribe(res=> console.log(tenant));
this is appneding the styles in head tag but i do not see any effect from the lazyloaded styles.

  • ABP Framework version: v7.3.2
  • UI Type: Angular
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace: model state invalid. username is required and password is required errors.
  • Steps to reproduce the issue: download the react native solution from abp suite and connect to micro services apis and auth server through react native mobile app.

I have downloaded the react native solution from abp suite. im trying to configure the react native mobile app to micro service hosted solution in staging environment as react native mobile app solution option not availble in suite to download with microservices template. im running the reactnative mobile solution in localhost and my microservices running on staging server on public domain. below is my environment.ts file for react native mobile app.

const apiUrl = `http://qa.****.in:44322`;
const ENV = {
  dev: {
    apiUrl: apiUrl,
    oAuthConfig: {
      issuer: apiUrl,
      clientId: 'Angular',
      clientSecret: '1q2w3e*',
      scope: 'offline_access openid profile email phone AccountService IdentityService AdministrationService SaasService ProductService ClinicService AppointmentService FormsService',
    },
    localization: {
      defaultResourceName: 'Book',
    },
  },
  prod: {
    apiUrl: 'http://localhost:44358',
    oAuthConfig: {
      issuer: 'http://localhost:44358',
      clientId: "Angular",
      scope: 'offline_access Book',
    },
    localization: {
      defaultResourceName: 'Book',
    },
  },
};

export const getEnvVars = () => {
  // eslint-disable-next-line no-undef
  return __DEV__ ? ENV.dev : ENV.prod;
  
};

please help us with configuration.

  • ABP Framework version: v7.3.2
  • UI Type: Angular
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Steps to reproduce the issue: I want subscribe settenant and setstyle events and based on the tenant name i would like to load a separate styles.css files. i have gone through below link but its very old version. but i would like to subscribe settenant event as shown in the below link. please suggest. https://support.abp.io/QA/Questions/83/Tenant-Settings
  • ABP Framework version: v7.3.2
  • UI Type: Angular
  • Database System: EF Core (MySQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): auth server separated angular
  • Exception message and full stack trace: NA
  • Steps to reproduce the issue: NA

I have a micro service template with auth server separated with angular. i have customized login and account pages in mvc auth server. Now i want move the customized login and register pages to angular application. i have gone through the below link: https://docs.abp.io/en/abp/7.3/UI/Angular/Account-Module https://docs.abp.io/en/abp/latest/UI/Angular/Component-Replacement

Bu these links suggests to replace the whole component with my customized component unlike mvc where i have downloaded the source code and customized only few lines of code where ever necessary. please suggest if there is a way to download the account module source code for angular similar to auth server.

Showing 1 to 10 of 25 entries
Made with ❤️ on ABP v9.0.0-preview Updated on September 19, 2024, 10:13