Activities of "Payoff"

In the application logs, we are encountering a series of exceptions related to OpenIddict. The practical effect is not visible to the user, except for having to click the login button again to be logged into the system. How can this error be eliminated?

  • ABP Framework version: v7.4.2
  • UI Type: Angular
  • Database System: EF Core PostgreSQL
  • ** Auth Server OpenIddict Separated (for Angular)**: /no
  • Exception message and full stack trace:

Microsoft.EntityFrameworkCore.DbUpdateConcurrencyException: The database operation was expected to affect 1 row(s), but actually affected 0 row(s); data may have been modified or deleted since entities were loaded. See http://go.microsoft.com/fwlink/?LinkId=527962 for information on understanding and handling optimistic concurrency exceptions. at Npgsql.EntityFrameworkCore.PostgreSQL.Update.Internal.NpgsqlModificationCommandBatch.ThrowAggregateUpdateConcurrencyExceptionAsync(RelationalDataReader reader, Int32 commandIndex, Int32 expectedRowsAffected, Int32 rowsAffected, CancellationToken cancellationToken) at Npgsql.EntityFrameworkCore.PostgreSQL.Update.Internal.NpgsqlModificationCommandBatch.Consume(RelationalDataReader reader, Boolean async, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.Update.ReaderModificationCommandBatch.ExecuteAsync(IRelationalConnection connection, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.Update.ReaderModificationCommandBatch.ExecuteAsync(IRelationalConnection connection, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.Update.Internal.BatchExecutor.ExecuteAsync(IEnumerable1 commandBatches, IRelationalConnection connection, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.Update.Internal.BatchExecutor.ExecuteAsync(IEnumerable1 commandBatches, IRelationalConnection connection, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.Update.Internal.BatchExecutor.ExecuteAsync(IEnumerable1 commandBatches, IRelationalConnection connection, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.ChangeTracking.Internal.StateManager.SaveChangesAsync(IList1 entriesToSave, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.ChangeTracking.Internal.StateManager.SaveChangesAsync(StateManager stateManager, Boolean acceptAllChangesOnSuccess, CancellationToken cancellationToken) at Npgsql.EntityFrameworkCore.PostgreSQL.Storage.Internal.NpgsqlExecutionStrategy.ExecuteAsync[TState,TResult](TState state, Func4 operation, Func4 verifySucceeded, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.DbContext.SaveChangesAsync(Boolean acceptAllChangesOnSuccess, CancellationToken cancellationToken) at Microsoft.EntityFrameworkCore.DbContext.SaveChangesAsync(Boolean acceptAllChangesOnSuccess, CancellationToken cancellationToken) at Volo.Abp.EntityFrameworkCore.AbpDbContext1.SaveChangesAsync(Boolean acceptAllChangesOnSuccess, CancellationToken cancellationToken)`

  • Steps to reproduce the issue:
Question

We wrote to commercial support with no answers. Help us buy Team license in our current Plan. We need to migrate 5 to 3 users and downgrade current plan. Thanks Michele

Question

We are trying to implement the Passwordless solution, following the guidelines provided at https://community.abp.io/posts/implementing-passwordless-authentication-with-asp.net-core-identity-c25l8koj. However, the solution is for MVC, and we have revised it to work with Angular. The issue is with the login, which, instead of doing this (not works with angular): `

        public virtual async Task<IActionResult> Login(string token, string userId)
        {
            var user = await UserManager.FindByIdAsync(userId);

            var isValid = await UserManager.VerifyUserTokenAsync(user, "PasswordlessLoginProvider", "passwordless-auth", token);
            if (!isValid)
            {
                throw new UnauthorizedAccessException("The token " + token + " is not valid for the user " + userId);
            }

            await UserManager.UpdateSecurityStampAsync(user);
            await SignInManager.SignInAsync(user, isPersistent: false);
            return Redirect("/");
        }

` should obtain an authorization token or something similar. Can you provide us with the code to generate the authentication and enable the login? Thank you.

ABP Framework version: v7.4.2
UI Type: Angular
Database System: EF Core (PostgreSQL)
Integrated OpenIddict Auth Server with Angular
Question

Need to add to Autofac registration in modules to add a decorator, something like: // var builder = new ContainerBuilder(); builder.RegisterType<MyService>().As<IMyService>(); builder.RegisterDecorator<IMyService>((context, inner) => new MyServiceDecorator(inner), fromKeyType: typeof(IMyService));

Tnx

ABP Framework version: v7.3.3
UI Type: Angular
Database System: EF Core (PostgreSQL)
Tiered (for MVC) or Auth Server Separated (for Angular): no

How is it possible to create a new tenant using current form and setting the default connection string programmatically, so as to not expose this information externally? One example could be to use the tenant's name and append it to the current database name. Is this easily doable without re-writing the code for SaaS?

Thank you.

  • ABP Framework version: v7.3.3
  • UI Type: Angular
  • Database System: EF Core (PostgreSQL)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
Question

I need to add the spoken language to the IdentityUser. The user must be able to modify it in the settings, and if they don't, set a default one. How can I implement this function in the current version of ABP? Thank you.

  • ABP Framework version: v7.2.2 Commercial
  • UI Type: Angular
  • Database System: EF Core (PostgreSQL.)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no

We need to integrate the login of a microservice written in .NET 7, without any dependency on ABP, with an application developed entirely in ABP 7.2.2 with OpenIddict. What we need is to enable the microservice to use ABP as its identity. How can we configure the microservice? Thank you.

  • ABP Framework version: 7.2.2
  • UI type: Angular
  • DB provider: EF Core PostgreSQL
  • *Identity Server Separated (Angular)**: no

Version 6.x introduce Publish with option to specify MessageId, but we need to read it and other attributes to avoid potential duplicate handling. I've not found any easy way to read messageId and other parameters like rbs2-senttime, rbs2-corr-id, ... from handler am I missing something?

I want to create something on top like: https://www.milanjovanovic.tech/blog/idempotent-consumer-handling-duplicate-messages Can I have entry point to add this to out solution?

tnx mik

I want to enable DbContextPool in my solution, but I don't want to use the connection string that is shared with other code that should not be pooled. The AddDbContextPool extension requires that it be called from IServiceCollection and I haven't found a way to modify the registration in ABP. I saw a previous answer that I can't apply: can I have an example with the code?

And here is the example code : Configure<AbpDbContextOptions>(options => { // add support to second level cache in ABP options.Configure(d => { if (enableSecondLevelCache) { d.DbContextOptions.AddInterceptors(d.ServiceProvider.GetRequiredService<SecondLevelCacheInterceptor>()); } /* The main point to change your DBMS. * See also BloxDbContextFactory for EF Core tooling. */ d.UseNpgsql(); }); });

Thanks

  • ABP Framework version: v6.0.3
  • UI type: Angular
  • DB provider: EF Core
Zobrazeno od 1 do 9 z celkem 9 záznamů
Made with ❤️ on ABP v8.2.0-preview Updated on března 25, 2024, 15:11