Open Closed

User's permissions option does no open #7040


User avatar
0
tkeremcep@gmail.com created

I have previously created a support ticket about this issue in the ticket below. I had to reply late for personal reasons. The answer to the question asked is what I wrote in the last paragraph when I opened the ticket. I think I have all the necessary details.

https://support.abp.io/QA/Questions/6917/User%27s-permissions-option-does-not-open

I repeat the brief summary of the problem; After creating a new project with the following setting, the modal where I will make user level permission settings does not open.

<br>

<br>


14 Answer(s)
  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    I will check if I can reproduce it in a new 8.0 project.

    Thanks.

  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    abp new BookStore -t microservice-pro -u angular --version 8.0.5

    It works on my machine.

    see the video https://www.transfernow.net/en/bld?utm_source=20240415OjHb1QjG

  • User Avatar
    0
    tkeremcep@gmail.com created

    I will test it with the command as soon as possible. I created it with the abp suite interface when I did it.

  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    ok.

  • User Avatar
    0
    tkeremcep@gmail.com created

    The first time I reported the problem, it was not working in the project I created with abp suite, now it started working again in the new project I created with abp suite. It also started working with the command you wrote. The old abp suite project I created before is still not working. Very interesting (It might be because I did the abp suite and cli update between this time frame)

    My original problem is that I am using version 8.0.0 as follows. What is your advice to solve the error I get in permissions "Daisy.AuthServer.csproj"

  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    The Daisy.AuthServer.csproj looks no problem. You can check the browser console on the angular page.

  • User Avatar
    0
    tkeremcep@gmail.com created

    The error output on the console side is as follows It gives a 404 response when sending a GET request

    [administration-service_b46ecd25-2]: [00:13:19 ERR] ---------- RemoteServiceErrorInfo ----------
    [administration-service_b46ecd25-2]: {
    [administration-service_b46ecd25-2]: "code": "NotFound",
    [administration-service_b46ecd25-2]: "message": "Not Found",
    [administration-service_b46ecd25-2]: "details": null,
    [administration-service_b46ecd25-2]: "data": null,
    [administration-service_b46ecd25-2]: "validationErrors": null
    [administration-service_b46ecd25-2]: }
    [administration-service_b46ecd25-2]:
    [administration-service_b46ecd25-2]: [00:13:19 ERR] Not Found
    [administration-service_b46ecd25-2]: Volo.Abp.Http.Client.AbpRemoteCallException: Not Found
    [administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.ThrowExceptionForResponseAsync(HttpResponseMessage response)
    [administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync(ClientProxyRequestContext requestContext)
    [administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync[T](ClientProxyRequestContext requestContext)
    [administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync[T](String methodName, ClientProxyRequestTypeValue arguments)
    [administration-service_b46ecd25-2]: at Volo.Abp.Identity.Integration.IdentityUserIntegrationClientProxy.GetRoleNamesAsync(Guid id)
    [administration-service_b46ecd25-2]: at Volo.Abp.Identity.HttpClientUserRoleFinder.GetRoleNamesAsync(Guid userId)
    [administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.Identity.RolePermissionManagementProvider.CheckAsync(String[] names, String providerName, String providerKey)
    [administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionManager.GetInternalAsync(PermissionDefinition[] permissions, String providerName, String providerKey)
    [administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionManager.GetAsync(String[] permissionNames, String providerName, String providerKey)
    [administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionAppService.GetAsync(String providerName, String providerKey)
    [administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
    [administration-service_b46ecd25-2]: at Volo.Abp.GlobalFeatures.GlobalFeatureInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
    [administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
    [administration-service_b46ecd25-2]: at Volo.Abp.Authorization.AuthorizationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
    [administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
    [administration-service_b46ecd25-2]: at Volo.Abp.Auditing.AuditingInterceptor.ProceedByLoggingAsync(IAbpMethodInvocation invocation, AbpAuditingOptions options, IAuditingHelper auditingHelper, IAuditLogScope auditLogScope)
    [administration-service_b46ecd25-2]: at Volo.Abp.Auditing.AuditingInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
    [administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
    [administration-service_b46ecd25-2]: at Volo.Abp.Validation.ValidationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
    [administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
    [administration-service_b46ecd25-2]: at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
    [administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
    [administration-service_b46ecd25-2]: at lambda_method3264(Closure, Object)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeActionMethodAsync&gt;g__Logged|12_1(ControllerActionInvoker invoker)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeNextActionFilterAsync&gt;g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.&lt;InvokeInnerFilterAsync&gt;g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
    [administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.&lt;InvokeNextExceptionFilterAsync&gt;g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
    [administration-service_b46ecd25-2]: [00:13:19 ERR] Code:NotFound
    [administration-service_b46ecd25-2]: [00:13:19 ERR] Details:
    [administration-service_b46ecd25-2]: [00:13:19 INF] Executing ObjectResult, writing value of type 'Volo.Abp.Http.RemoteServiceErrorResponse'.
    [administration-service_b46ecd25-2]: [00:13:19 INF] Executed action Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi) in 3197.7031ms
    [administration-service_b46ecd25-2]: [00:13:19 INF] Executed endpoint 'Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi)'
    [administration-service_b46ecd25-2]: [00:13:19 DBG] Added 0 entity changes to the current audit log
    [administration-service_b46ecd25-2]: [00:13:19 DBG] Added 0 entity changes to the current audit log
    [administration-service_b46ecd25-2]: [00:13:19 INF] Request finished HTTP/1.1 GET https://localhost:44367/api/permission-management/permissions?providerName=U&providerKey=5248106e-8e76-b508-eb19-3a0403407de4 - 404 null application/json; charset=utf-8 3609.4302ms
    
  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    Can you share a project?

    Or please share all logs.txt of your all projects.

    Thanks

    You can share files via https://wetransfer.com/
    liming.ma@volosoft.com

  • User Avatar
    0
    tkeremcep@gmail.com created

    Hello,

    I just sent you an e-mail

  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    integration-api/identity/users/5248106e-8e76-b508-eb19-3a0403407de4/role-names - 404

    The integration-api/identity/users endpoint was introduced on AbpIdentityHttpApiModule and AbpIdentityApplicationModule version >=7.4.0

    Please check the package version. or can you share a project? liming.ma@volosoft.com

    Thanks

  • User Avatar
    0
    tkeremcep@gmail.com created

    Hi

    Resent again :)

  • User Avatar
    1
    maliming created
    Support Team Fullstack Developer

    hi

    Try to add the code below to your IdentityServiceHttpApiHostModule

    Configure<AbpAspNetCoreMvcOptions>(options =>
    {
        options.ExposeIntegrationServices = true;
    });
    
  • User Avatar
    0
    tkeremcep@gmail.com created

    Thank you for your support, it works now. This update must have come after 7.4.0, when upgrading the version in the project, it does not add the code here, it only upgrades the package versions. Should I check all module files when upgrading ABP version, what is the best way?

  • User Avatar
    0
    maliming created
    Support Team Fullstack Developer

    hi

    You can check our migration guide.

    https://docs.abp.io/en/abp/latest/Migration-Guides/Abp-7_4#exposing-integration-services

    https://docs.abp.io/en/abp/latest/Migration-Guides/Index https://docs.abp.io/en/commercial/latest/migration-guides/index

Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11