Activities of "chenxm"

  • ABP Framework version: v7.0.0-rc.4
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

...

Error: node_modules/@volo/abp.ng.text-template-management/lib/components/abstract-template-content/abstract-template-content.component.d.ts:23:18 - error TS2707: Generic type 'ɵɵComponentDeclaration' requires between 7 and 8 type arguments.

23 static ɵcmp: i0.ɵɵComponentDeclaration<AbstractTemplateContentComponent, "ng-component", never, {}, {}, never, never, false, never>; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Error: node_modules/@volo/abp.ng.text-template-management/lib/components/inline-template-content/inline-template-content.component.d.ts:12:18 - error TS2707: Generic type 'ɵɵComponentDeclaration' requires between 7 and 8 type arguments.

12 static ɵcmp: i0.ɵɵComponentDeclaration<InlineTemplateContentComponent, "abp-inline-template-content", never, {}, {}, never, never, false, never>; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Error: node_modules/@volo/abp.ng.text-template-management/lib/components/template-contents/template-contents.component.d.ts:17:18 - error TS2707: Generic type 'ɵɵComponentDeclaration' requires between 7 and 8 type arguments.

17 static ɵcmp: i0.ɵɵComponentDeclaration<TemplateContentsComponent, "abp-template-contents", never, {}, {}, never, never, false, never>; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Error: node_modules/@volo/abp.ng.text-template-management/lib/components/text-templates/text-templates.component.d.ts:16:18 - error TS2707: Generic type 'ɵɵComponentDeclaration' requires between 7 and 8 type arguments.

16 static ɵcmp: i0.ɵɵComponentDeclaration<TextTemplatesComponent, "abp-text-templates", never, {}, {}, never, never, false, never>; ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Error: node_modules/angular-oauth2-oidc/provider.d.ts:1:10 - error TS2305: Module '"@angular/core"' has no exported member 'EnvironmentProviders'.

1 import { EnvironmentProviders } from '@angular/core';

  • ABP Framework version: v6.0.0
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes

Extar entitiy:

Extar DTO:

Database:

This is not the result I want. I want the property value to be written to the field.

  • ABP Framework version: v6.0.0
  • UI type: Angular / new microservice solution
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"
  1. Get the service client token normally

  2. Client permissions:

  3. Use the api tool to call the interface to obtain 401

  • ABP Framework version: v6.0.0-rc.5
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

microservice template: Occurs on mac os and windows platforms

Error: node_modules/@volo/abp.ng.account/public/components/profile-picture/profile-picture.component.d.ts:30:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

30     static ɵcmp: i0.ɵɵComponentDeclaration<ProfilePictureComponent, "abp-profile-picture", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/register/register.component.d.ts:4:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

4 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/register/register.component.d.ts:4:30 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormGroup'.

4 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
                               ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/register/register.component.d.ts:25:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

25     static ɵcmp: i0.ɵɵComponentDeclaration<RegisterComponent, "abp-register", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/reset-password/reset-password.component.d.ts:2:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

2 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/reset-password/reset-password.component.d.ts:2:30 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormGroup'.

2 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
                               ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/reset-password/reset-password.component.d.ts:21:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

21     static ɵcmp: i0.ɵɵComponentDeclaration<ResetPasswordComponent, "abp-reset-password", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/send-securiy-code/send-security-code.component.d.ts:2:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

2 import { UntypedFormBuilder } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/send-securiy-code/send-security-code.component.d.ts:14:40 - error TS2694: Namespace '"C:/Users/\u4E2D\u80B2\u79D1\u6559/projects/abp-vnext/6.0.0-rc.5/PlatCloud/apps/angular/node_modules/@angular/forms/forms"' has no exported member 'UntypedFormGroup'.

14     codeForm: import("@angular/forms").UntypedFormGroup;
                                          ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/send-securiy-code/send-security-code.component.d.ts:21:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

21     static ɵcmp: i0.ɵɵComponentDeclaration<SendSecurityCodeComponent, "abp-send-security-code", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.account/public/components/two-factor-tab/two-factor-tab.component.d.ts:16:3m18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

16     static ɵcmp: i0.ɵɵComponentDeclaration<TwoFactorTabComponent, "abp-two-factor-tab", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/config/components/entity-change-details.component.d.ts:18:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

18     static ɵcmp: i0.ɵɵComponentDeclaration<EntityChangeDetailsComponent, "abp-entity-change-details", never, { "itemWithUserName": "itemWithUserName"; "isCollapsed": "isCollapsed"; }, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/config/components/entity-change-modal.component.d.ts:14:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

14     static ɵcmp: i0.ɵɵComponentDeclaration<EntityChangeModalComponent, "abp-entity-change-modal", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/audit-logs/audit-logs.component.d.ts:3:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormGroup'.

3 import { UntypedFormGroup } from '@angular/forms';
           ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/audit-logs/audit-logs.component.d.ts:31:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

31     static ɵcmp: i0.ɵɵComponentDeclaration<AuditLogsComponent, "abp-audit-logs", never, {}, {}, never, never, false>;                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/entity-change/entity-changes.component.d.ts:3:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

3 import { UntypedFormBuilder } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/entity-change/entity-changes.component.d.ts:11:36 - error TS2694: Namespace '"C:/Users/\u4E2D\u80B2\u79D1\u6559/projects/abp-vnext/6.0.0-rc.5/PlatCloud/apps/angular/node_modules/@angular/forms/forms"' has no exported member 'UntypedFormGroup'.

11     form: import("@angular/forms").UntypedFormGroup;
                                      ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/entity-change/entity-changes.component.d.ts:22:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

22     static ɵcmp: i0.ɵɵComponentDeclaration<EntityChangesComponent, "abp-entity-changes", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


1mError: node_modules/@volo/abp.ng.audit-logging/lib/components/widgets/average-execution-duration-widget.component.d.ts:24:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

24     static ɵcmp: i0.ɵɵComponentDeclaration<AverageExecutionDurationWidgetComponent, "abp-average-execution-duration-widget", never, { "width": "width"; "height": "height"; }, { "initialized": "initialized"; }, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.audit-logging/lib/components/widgets/error-rate-widget.component.d.ts:23:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

23     static ɵcmp: i0.ɵɵComponentDeclaration<ErrorRateWidgetComponent, "abp-error-rate-widget", never, { "width": "width"; "height": "height"; }, { "initialized": "initialized"; }, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-external-login-settings.component.d.ts:4:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

4 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-external-login-settings.component.d.ts:4:30 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormGroup'.

4 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
                               ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-external-login-settings.component.d.ts:19:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

19     static ɵcmp: i0.ɵɵComponentDeclaration<IdentityExternalLoginSettingsComponent, "abp-external-login-settings", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-ldap-settings.component.d.ts:16:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

16     static ɵcmp: i0.ɵɵComponentDeclaration<IdentityLdapSettingsComponent, "abp-ldap-login-settings", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-setting.component.d.ts:3:10 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormBuilder'.

3 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
           ~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-setting.component.d.ts:3:30 - error TS2305: Module '"@angular/forms"' has no exported member 'UntypedFormGroup'.

3 import { UntypedFormBuilder, UntypedFormGroup } from '@angular/forms';
                               ~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-setting-tabs/identity-setting.component.d.ts:24:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).

24     static ɵcmp: i0.ɵɵComponentDeclaration<IdentitySettingComponent, "abp-identity-setting", never, {}, {}, never, never, false>;
                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Error: node_modules/@volo/abp.ng.identity/config/components/identity-settings.component.d.ts:11:18 - error TS2314: Generic type 'ɵɵComponentDeclaration' requires 7 type argument(s).
  • ABP Framework version: v5.3.4
  • UI type: Angular / MVC
  • DB provider: EF Core / MYSQL
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Reference tutorial: https://docs.abp.io/en/commercial/latest/themes/lepton-x/commercial/mvc

Exception:

[18:54:35 DBG] RabbitMQ Queue 'AbpBackgroundJobs.Volo.Abp.Emailing.BackgroundEmailSendingJobArgs' has 0 messages and 0 consumers. [18:54:35 FTL] PlatCloud.AuthServer terminated unexpectedly! Volo.Abp.AbpInitializationException: An error occurred during the initialize Volo.Abp.Modularity.OnApplicationInitializationModuleLifecycleContributor phase of the module Volo.Abp.IdentityServer.AbpIdentityServerDomainModule, Volo.Abp.IdentityServer.Domain, Version=5.3.4.0, Culture=neutral, PublicKeyToken=null: Method not found: 'System.Threading.Tasks.Task Volo.Abp.BackgroundWorkers.IBackgroundWorkerManager.AddAsync(Volo.Abp.BackgroundWorkers.IBackgroundWorker)'.. See the inner exception for details. ---> System.MissingMethodException: Method not found: 'System.Threading.Tasks.Task Volo.Abp.BackgroundWorkers.IBackgroundWorkerManager.AddAsync(Volo.Abp.BackgroundWorkers.IBackgroundWorker)'. at Volo.Abp.IdentityServer.AbpIdentityServerDomainModule.OnApplicationInitializationAsync(ApplicationInitializationContext context) at System.Runtime.CompilerServices.AsyncMethodBuilderCore.Start[TStateMachine](TStateMachine& stateMachine) at Volo.Abp.IdentityServer.AbpIdentityServerDomainModule.OnApplicationInitializationAsync(ApplicationInitializationContext context) at Volo.Abp.Modularity.OnApplicationInitializationModuleLifecycleContributor.InitializeAsync(ApplicationInitializationContext context, IAbpModule module) at Volo.Abp.Modularity.ModuleManager.InitializeModulesAsync(ApplicationInitializationContext context) --- End of inner exception stack trace --- at Volo.Abp.Modularity.ModuleManager.InitializeModulesAsync(ApplicationInitializationContext context) at Volo.Abp.AbpApplicationBase.InitializeModulesAsync() at Volo.Abp.AbpApplicationWithExternalServiceProvider.InitializeAsync(IServiceProvider serviceProvider) at Microsoft.AspNetCore.Builder.AbpApplicationBuilderExtensions.InitializeApplicationAsync(IApplicationBuilder app) at PlatCloud.AuthServer.Program.Main(String[] args) in /Volumes/development/projects/PlatCloud/apps/auth-server/src/PlatCloud.AuthServer/Program.cs:line 29

  • ABP Framework version: v5.3.0-rc.2
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

I have a microservice solution that is generated from a template. I want to synchronize redundant user information in one of the services. I refer to this information:

https://github.com/abpframework/abp/tree/dev/modules/blogging/src/Volo.Blogging.Domain/Volo/Blogging/Users

When the host creates a new user, the user information can be obtained synchronously. When I was in tenant, I couldn't get it.

`public class WorkUserSynchronizer : IDistributedEventHandler<EntityUpdatedEto

private readonly IWorkUserRepository _workUserRepo;
private readonly IWorkUserLookupService _workUserLookupService;

private readonly ILogger<WorkUserSynchronizer> _logger;

public WorkUserSynchronizer(
    ICurrentTenant currentTenant,
    IWorkUserRepository workUserRepo, 
    IWorkUserLookupService workUserLookupService,
    ILogger<WorkUserSynchronizer> logger)
{
    _currentTenant = currentTenant;
    _workUserRepo = workUserRepo;
    _workUserLookupService = workUserLookupService;

    _logger = logger;
}

public async Task HandleEventAsync(EntityUpdatedEto<UserEto> eventData)
{
    _logger.LogInformation("user updated: {0}", eventData.Entity.Id);

    using (_currentTenant.Change(eventData.Entity.TenantId))
    {
        var user = await _workUserRepo.FindAsync(eventData.Entity.Id);

        if (null == user)
        {
            user = await _workUserLookupService.FindByIdAsync(eventData.Entity.Id);

            if (null == user)
            {
                return;
            }
        }

        if (user.Update(eventData.Entity))
        {
            await _workUserRepo.UpdateAsync(user);
        }
    }
}

}`

  • ABP Framework version: v5.2.1
  • UI type: Angular
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

I want to extend the tenant entity,According to the documents and examples, I did the following:

A new data table structure is generated:

Added configure:

Result:

This week, I've been troubled by this damn problem. Interestingly, I tried many times strictly according to the official documents.

First, I use helm, which is located in /etc/k8s.

I generated and mounted the certificate according to the document, and the certificate shows that it is trusted.

https://github.com/abpframework/eShopOnAbp/blob/main/etc/README.md https://docs.abp.io/en/commercial/latest/guides/identityserver-deployment#kubernetes

When I set the web configuration to:

authorize URL is: http://platcloud-st-authserver/connect/authorize?client_id=PlatCloud_Web&redirect_uri=http://platcloud-st-web/signin-oidc&response_type=code id_token&scope=openid profile role email phone AccountService IdentityService AdministrationService SaasService ProductService&response_mode=form_post&nonce=637869086449240085.MDI0YWRjZTUtNTU5Ni00ODUyLWFhNmYtY2FkOGJkYzE2NGVkMDJhZGJjN2QtYjg2OC00YjhlLWJjNWEtMjY2MjM0NjdjYjVl&state=CfDJ8MSIjEgtAYFJpAAO1ApzUHnTxzjWzagrSsB75-HW3UaNeq5rdT8iqSUg4qtbGMfxXeN90n6eH4EENuVxYYC5GVDjPAzrnoJlwnYhKO0gI9j-9lU392hQ6-jQvZuM5W0HkI_txS5SeTSz6i_NopYHg6lxCrh4AamZNEw_rJszqsY9qQJQjt2IUowNC7QqA7LShl86PaD1nFLgsGNFiGxv-HKZeQFP5FPLp8tvMme0mLd0Cr1Dn4k8-nDYpdN2tXQBzctYZmyeqY2Wga_VYWIq3W5fV-TMxOnQAUoeH5CzopZ5&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0

Please note the parameter: redirect_uri, it turns out to be HTTP, not HTTPS,This causes an authserver exception: 「Invalid redirect_uri: http://platcloud-st-web/signin-oidc」,Because the value in the seed data is: https://platcloud-st-web/signin-oidc

[09:47:41 ERR] Invalid redirect_uri: http://platcloud-st-web/signin-oidc {"ClientId": "PlatCloud_Web", "ClientName": "PlatCloud_Web", "RedirectUri": null, "AllowedRedirectUris": ["https://platcloud-st-web/signin-oidc"], "SubjectId": "anonymous", "ResponseType": null, "ResponseMode": null, "GrantType": null, "RequestedScopes": "", "State": null, "UiLocales": null, "Nonce": null, "AuthenticationContextReferenceClasses": null, "DisplayMode": null, "PromptMode": "", "MaxAge": null, "LoginHint": null, "SessionId": null, "Raw": {"client_id": "PlatCloud_Web", "redirect_uri": "http://platcloud-st-web/signin-oidc", "response_type": "code id_token", "scope": "openid profile role email phone AccountService IdentityService AdministrationService SaasService ProductService", "response_mode": "form_post", "nonce": "637869088618193605.ZjJjMTZhYTktYzI1ZC00ODRlLWFhMjItMDFhY2Q3YTYzOGY1YTRjZDBkYmItZmYxZS00MzQ5LTgyOWMtNzQ0NDYyYWVjYjE4", "state": "CfDJ8MSIjEgtAYFJpAAO1ApzUHny9H85Np-OiMlHbwspizRZc-knENCoRsZBZGBBHXGsIIugQPyVmV9jA3Xs8CJYYY7-ZAEjuFYCMB29RKFm5wFWwomChMb0jo03VP82EjT082voJrSF6RGaNMHX8jF-tTEtYFjosmGMHWOMWmBiEXK7KQ35BlJBS3dCe04V8zuI-P7g3TSKQfXWp3TZaGknAUyBShJBzLmJyTbbk2OfGmyaoioTGZCtNcCUwypavOIupuU3LQB_gErugp5hwXNPXfImre5TE55jAeJCEQDaTcyF", "x-client-SKU": "ID_NETSTANDARD2_0", "x-client-ver": "6.10.0.0"}, "$type": "AuthorizeRequestValidationLog"} [09:47:41 ERR] Request validation failed

When I modify the web configuration to:

Another exception occurred in the web application: System.InvalidOperationException: IDX20803: Unable to obtain configuration from: 'System.String'.

System.InvalidOperationException: IDX20803: Unable to obtain configuration from: 'System.String'. ---> System.IO.IOException: IDX20804: Unable to retrieve document from: 'System.String'. ---> System.Net.Http.HttpRequestException: Connection refused (platcloud-st-authserver:443) ---> System.Net.Sockets.SocketException (111): Connection refused at System.Net.Sockets.Socket.AwaitableSocketAsyncEventArgs.ThrowException(SocketError error, CancellationToken cancellationToken) at System.Net.Sockets.Socket.AwaitableSocketAsyncEventArgs.System.Threading.Tasks.Sources.IValueTaskSource.GetResult(Int16 token) at System.Net.Sockets.Socket.<ConnectAsync>g__WaitForConnectWithCancellation|277_0(AwaitableSocketAsyncEventArgs saea, ValueTask connectTask, CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.ConnectToTcpHostAsync(String host, Int32 port, HttpRequestMessage initialRequest, Boolean async, CancellationToken cancellationToken) --- End of inner exception stack trace --- at System.Net.Http.HttpConnectionPool.ConnectToTcpHostAsync(String host, Int32 port, HttpRequestMessage initialRequest, Boolean async, CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.ConnectAsync(HttpRequestMessage request, Boolean async, CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.CreateHttp11ConnectionAsync(HttpRequestMessage request, Boolean async, CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.AddHttp11ConnectionAsync(HttpRequestMessage request) at System.Threading.Tasks.TaskCompletionSourceWithCancellation1.WaitWithCancellationAsync(CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.GetHttp11ConnectionAsync(HttpRequestMessage request, Boolean async, CancellationToken cancellationToken) at System.Net.Http.HttpConnectionPool.SendWithVersionDetectionAndRetryAsync(HttpRequestMessage request, Boolean async, Boolean doRequestAuth, CancellationToken cancellationToken) at System.Net.Http.DiagnosticsHandler.SendAsyncCore(HttpRequestMessage request, Boolean async, CancellationToken cancellationToken) at System.Net.Http.RedirectHandler.SendAsync(HttpRequestMessage request, Boolean async, CancellationToken cancellationToken) at System.Net.Http.HttpClient.<SendAsync>g__Core|83_0(HttpRequestMessage request, HttpCompletionOption completionOption, CancellationTokenSource cts, Boolean disposeCts, CancellationTokenSource pendingRequestsCts, CancellationToken originalCancellationToken) at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel) --- End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.HttpDocumentRetriever.GetDocumentAsync(String address, CancellationToken cancel) at Microsoft.IdentityModel.Protocols.OpenIdConnect.OpenIdConnectConfigurationRetriever.GetAsync(String address, IDocumentRetriever retriever, CancellationToken cancel) at Microsoft.IdentityModel.Protocols.ConfigurationManager 1.GetConfigurationAsync(CancellationToken cancel) --- End of inner exception stack trace --- at Microsoft.IdentityModel.Protocols.ConfigurationManager 1.GetConfigurationAsync(CancellationToken cancel) at Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler.HandleChallengeAsyncInternal(AuthenticationProperties properties) at Microsoft.AspNetCore.Authentication.OpenIdConnect.OpenIdConnectHandler.HandleChallengeAsync(AuthenticationProperties properties) at Microsoft.AspNetCore.Authentication.AuthenticationHandler 1.ChallengeAsync(AuthenticationProperties properties) at Microsoft.AspNetCore.Authentication.AuthenticationService.ChallengeAsync(HttpContext context, String scheme, AuthenticationProperties properties) at Microsoft.AspNetCore.Mvc.ChallengeResult.ExecuteResultAsync(ActionContext context) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeNextResultFilterAsync>g__Awaited|30_0[TFilter,TFilterAsync](ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ResultExecutedContextSealed context) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.ResultNext[TFilter,TFilterAsync](State& next, Scope& scope, Object& state, Boolean& isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeResultFilters>g__Awaited|28_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeNextResourceFilter>g__Awaited|25_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Rethrow(ResourceExecutedContextSealed context) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeFilterPipelineAsync>g__Awaited|20_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeAsync>g__Logged|17_1(ResourceInvoker invoker) at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeAsync>g__Logged|17_1(ResourceInvoker invoker) at Microsoft.AspNetCore.Routing.EndpointMiddleware.<Invoke>g__AwaitRequestTask|6_0(Endpoint endpoint, Task requestTask, ILogger logger) at Microsoft.AspNetCore.Authorization.AuthorizationMiddleware.Invoke(HttpContext context) at Volo.Abp.AspNetCore.Serilog.AbpSerilogMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) at Microsoft.AspNetCore.Builder.UseMiddlewareExtensions.<>c__DisplayClass6_1.<<UseMiddlewareInterface>b__1>d.MoveNext() --- End of stack trace from previous location --- at Volo.Abp.AspNetCore.MultiTenancy.MultiTenancyMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) at Microsoft.AspNetCore.Builder.UseMiddlewareExtensions.<>c__DisplayClass6_1.<<UseMiddlewareInterface>b__1>d.MoveNext() --- End of stack trace from previous location --- at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) at Prometheus.HttpMetrics.HttpRequestDurationMiddleware.Invoke(HttpContext context) at Prometheus.HttpMetrics.HttpRequestCountMiddleware.Invoke(HttpContext context) at Prometheus.HttpMetrics.HttpInProgressMiddleware.Invoke(HttpContext context) at Volo.Abp.AspNetCore.Tracing.AbpCorrelationIdMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) at Microsoft.AspNetCore.Builder.UseMiddlewareExtensions.<>c__DisplayClass6_1.<<UseMiddlewareInterface>b__1>d.MoveNext() --- End of stack trace from previous location --- at Microsoft.AspNetCore.Diagnostics.ExceptionHandlerMiddleware.<Invoke>g__Awaited|6_0(ExceptionHandlerMiddleware middleware, HttpContext context, Task task)

  • ABP Framework version: v5.2.0
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace: missing data migration script.
  • Steps to reproduce the issue:"
  1. Enter the services/administration directory
  2. execute abp add-module Volo.CmsKit.Pro
  3. Add the following code to PreConfigureServices of AdministrationServiceDomainSharedModule :

`GlobalFeatureManager.Instance.Modules.CmsKit(cmsKit => { cmsKit.EnableAll(); });

GlobalFeatureManager.Instance.Modules.CmsKitPro(cmsKitPro => { cmsKitPro.EnableAll(); });`

  1. execute dotnet ef migrations add CreateCmsKitProEntities

I've tried to add it manually, and it's still the same.

  • ABP Framework version: v5.2.0

  • UI type: MVC

  • DB provider: EF Core

  • Tiered (MVC) or Identity Server Separated (Angular): yes

  • Exception message and stack trace:

  • URL: https://localhost:44321/api/file-management/directory-descriptor/sub-directories?parentId= [14:03:59 ERR] Value cannot be null. (Parameter 'source') System.ArgumentNullException: Value cannot be null. (Parameter 'source') at Microsoft.EntityFrameworkCore.Utilities.Check.NotNull[T](T value, String parameterName) at Microsoft.EntityFrameworkCore.EntityFrameworkQueryableExtensions.AnyAsync[TSource](IQueryable1 source, Expression1 predicate, CancellationToken cancellationToken) at Volo.FileManagement.Directories.EfCoreDirectoryDescriptorRepository.ContainsAnyAsync(Nullable1 id, Boolean checkFilesAlso, CancellationToken cancellationToken) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Volo.FileManagement.Directories.DirectoryDescriptorAppService.GetListAsync(Nullable1 parentId) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Features.FeatureInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.GlobalFeatures.GlobalFeatureInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Authorization.AuthorizationInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Auditing.AuditingInterceptor.ProceedByLoggingAsync(IAbpMethodInvocation invocation, IAuditingHelper auditingHelper, IAuditLogScope auditLogScope) at Volo.Abp.Auditing.AuditingInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Validation.ValidationInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo) at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue1.ProceedAsync() at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation) at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func3 proceed) at Volo.FileManagement.Directories.DirectoryDescriptorController.GetListAsync(Nullable1 parentId) at lambda_method1890(Closure , Object ) at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments) at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.<InvokeActionMethodAsync>g__Awaited|12_0(ControllerActionInvoker invoker, ValueTask`1 actionResultValueTask) at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.

  • Steps to reproduce the issue:" Manual integration according to the official tutorial

Showing 1 to 10 of 11 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11