Aktivity „Dev2ng“

  • ABP Framework version: v8.0.1
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no

Hi, I want to read the content column data of AbpBlobs table without using IBlobContainer interface. Is their any way to do that or else how can I decrypt the hexa string that is stored in the content column of the AbpBlobs table to base64.

Thanks

Any update on this ?

  • ABP Framework version: v7.2
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes

Hi,

I am using Azure AD SSO and customized this to call the sso process on page load based on this solution :-

https://support.abp.io/QA/Questions/5328/Issue-with-Azure-AD-SSO-using-open-id-connect

We have scheduled cron job to fetch all the users from azure AD and then we are inserting those users to "AbpUsers" table. but we are not making any entry into "AbpUserLogins" table because in this table "ProviderKey" column is required which is unique for every user and we don't know how to create that.

So the issue is when someone tries to do SSO then that process checks the AbpUserLogins table, if the entry for that user is not there then the Registration page is opened. But we have the entry in "AbpUsers" table so his actual email is not allowed to be entered, by which some dummy entry is created for email to get that person in,

Its a BLOCKER for us.

Possible solution:-

  1. if there is any way through which we get the provider key of every user then we can insert that in the AbpUserLogins table so that no registration is shown while doing SSO.

  2. We can customize the registration process to not show that Registration page when SSO is done, which will then not check the entry inside "AbpUserLogins" table.

I would appreciate a reply as soon as possible

Thanks !!

  • ABP Framework version: v7.2
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes

Hi,

I am using external login i.e. "SSO using AzureAD".

I want to customize the User Registration process Account/Register when new user comes to application. How to achieve that.

Thanks !!

Any update on this ?

  • ABP Framework version: v7.2
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes

Hi,

I am Syncing users from Azure Active Directory on CRON basis.

What I need is at the time of syncing the users to our table [dbo].[AbpUsers] we need to create the entry in [dbo].[AbpUserLogins] also so that when any user logins first time they are not shown the Register Button i.e. "Account/Register".

But table [dbo].[AbpUserLogins] is having one column named [ProviderKey] which is uniquely generated per user.

Please provide input on how we can create entry in [ProviderKey] column at the time of syncing only.

Thanks !!

"Make sure that the resource's CORS settings allow requests from the origin example - https://login.microsoftonline.com."

We are using SSO using azure-ad, may be we are missing some setup over there also ?

Can you please tell me if I need to do anything on Azure side as well.

I have already done those appsettings changes.

  • ABP Framework version: v7.2
  • UI Type: Angular
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes

Hi

I have deployed my abp app to IIS after deployment when I am accessing the Angular UI its is giving me CORS error in console :-

Access to XMLHttpRequest at 'https://authserver/.well-known/openid-configuration' from origin 'https://angularapp.com' has been blocked by CORS policy: Response to preflight request doesn't pass access control check: No 'Access-Control-Allow-Origin' header is present on the requested resource.

The logs are these:-

2023-08-28 11:05:26.278 +01:00 [INF] Executing endpoint '/Account/Login' 2023-08-28 11:05:26.294 +01:00 [INF] Route matched with {page = "/Account/Login", area = "", action = "", controller = ""}. Executing page /Account/Login 2023-08-28 11:05:26.294 +01:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2023-08-28 11:05:27.320 +01:00 [INF] Executing handler method Volo.Abp.Account.Public.Web.Pages.Account.LoginModel.OnGetAsync - ModelState is "Valid" 2023-08-28 11:05:27.382 +01:00 [INF] Executed handler method OnGetAsync, returned result Microsoft.AspNetCore.Mvc.ChallengeResult. 2023-08-28 11:05:27.386 +01:00 [INF] Executing ChallengeResult with authentication schemes (["AzureOpenId"]). 2023-08-28 11:05:28.024 +01:00 [INF] AuthenticationScheme: AzureOpenId was challenged. 2023-08-28 11:05:28.025 +01:00 [INF] Executed page /Account/Login in 1731.1457ms 2023-08-28 11:05:28.025 +01:00 [INF] Executed endpoint '/Account/Login' 2023-08-28 11:05:28.027 +01:00 [INF] Request finished HTTP/1.1 GET https://authserver/Account/Login - - - 302 - - 1753.7944ms 2023-08-28 11:05:30.625 +01:00 [INF] Request starting HTTP/1.1 POST https://authserver/signin-azuread-oidc application/x-www-form-urlencoded 3455 2023-08-28 11:05:30.634 +01:00 [INF] CORS policy execution failed. 2023-08-28 11:05:30.635 +01:00 [INF] Request origin https://login.microsoftonline.com does not have permission to access the resource. 2023-08-28 11:05:31.153 +01:00 [INF] AuthenticationScheme: Identity.External signed in. 2023-08-28 11:05:31.153 +01:00 [INF] Request finished HTTP/1.1 POST https://authserver/signin-azuread-oidc application/x-www-form-urlencoded 3455

these are the logs:-

2023-08-24 12:17:40.677 +01:00 [INF] Starting .AuthServer.AuthServer.

2023-08-24 12:17:42.427 +01:00 [FTL] .AuthServer.AuthServer terminated unexpectedly!

Volo.Abp.AbpInitializationException: An error occurred during ConfigureServicesAsync phase of the module Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule, Volo.Abp.OpenIddict.AspNetCore, Version=7.2.2.0, Culture=neutral, PublicKeyToken=null. See the inner exception for details.

---> System.IO.FileNotFoundException: Signing Certificate couldn't found: C:\inetpub\wwwroot\DealPipelineUAT\authserver.pfx

at .AuthServer.AuthServerAuthServerModule.GetSigningCertificate(IWebHostEnvironment hostingEnv, IConfiguration configuration) in C:\Users\cmohanty\Source\Repos\DealPipeline\IdentityModule\src.AuthServer.AuthServer\AuthServerAuthServerModule.cs:line 313

at .AuthServer.AuthServerAuthServerModule.<>c__DisplayClass0_0.<PreConfigureServices>b__2(OpenIddictServerBuilder builder) in C:\Users\cmohanty\Source\Repos\DealPipeline\IdentityModule\src.AuthServer.AuthServer\AuthServerAuthServerModule.cs:line 94

at Volo.Abp.Options.PreConfigureActionList`1.Configure(TOptions options)

at Microsoft.Extensions.DependencyInjection.ServiceCollectionPreConfigureExtensions.ExecutePreConfiguredActions[TOptions](IServiceCollection services, TOptions options)

at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.<>c__DisplayClass1_0.

at Microsoft.Extensions.DependencyInjection.OpenIddictServerExtensions.AddServer(OpenIddictBuilder builder, Action`1 configuration)

at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.AddOpenIddictServer(IServiceCollection services)

at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.ConfigureServices(ServiceConfigurationContext context)

at Volo.Abp.Modularity.AbpModule.ConfigureServicesAsync(ServiceConfigurationContext context)

at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync()

--- End of inner exception stack trace ---

at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync()

at Volo.Abp.AbpApplicationFactory.CreateAsync[TStartupModule](IServiceCollection services, Action`1 optionsAction)

at Microsoft.Extensions.DependencyInjection.ServiceCollectionApplicationExtensions.AddApplicationAsync[TStartupModule](IServiceCollection services, Action`1 optionsAction)

at Microsoft.Extensions.DependencyInjection.WebApplicationBuilderExtensions.AddApplicationAsync[TStartupModule](WebApplicationBuilder builder, Action`1 optionsAction)

Hi,

I tried above solutions, but now when we hit the url the application pool stops deliberately.

The error is shown 503 service unavailable.

Zobrazených 11 až 20 z 28 záznamov
Made with ❤️ on ABP v8.2.0-preview Updated on marca 25, 2024, 15:11