Activities of "darutter"

I followed the link you provided and added the exclusion file for the backup as suggested and the app now crashes immediately after showing the splash screen. Are there recommended settings in the manifest or other areas of the android app that I need to check? The iOS version of the app works fine.

Do you have any ideas on how to solve this???

  • ABP Framework version: v8.0.4
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Create a .NET MAUI app using .NET 8.0 and ABP 8.0.4. Create Android archive and publish play store. Download app and run. App hangs at splash screen and throws the following exception:

The image is from Sentry monitoring.

The IAbpAuthorizationService is implemented by default (no changes from the code generated by template). I need to know how to resolve this issue and get my android version of the app working properly.

I found the problem. I had the wrong values in both RedirectUri and the PostLoginRedirectUri. Once I changed those it worked.

I have a second MAUI app that was created with abp.io commercial 8.0.4 and it does the exact same thing when I attempt to login with the iOS app. There is no error in the log file, and it actually indicates that the call succeeds and returns a 200 status, but if fails in both the app and pasting the URL into a browser.

Both of these apps are fresh builds without any modifications to the MAUI project other than pointing them to the Azure web app service that hosts the web / api portion of the solution.

There is no error in the log file. The error happens when the result is sent back. It is a System.UriException: the Uri scheme is invalid. The rest of the message merely points to the call to this call: var webAuthenticatorOptions = new WebAuthenticatorOptions { Url = new Uri(options.StartUrl), CallbackUrl = new Uri(options.EndUrl), PrefersEphemeralWebBrowserSession = true };

As I mentioned, If i copy the URL from the call into a browser I get a 400 error with no real information.

  • ABP Framework version: v8.0.4
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Steps to reproduce the issue: I created a solution with abp commercial and deployed the app to Azure. The web app executes properly but when I attempt to use the iOS app to log into the app I get the error (Uri scheme is invalid). However this is what I see in the log of the web app: 2024-03-06 14:44:21.153 +00:00 [INF] Request starting HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/openid-configuration - null null 2024-03-06 14:44:21.154 +00:00 [INF] The request URI matched a server endpoint: "Configuration". 2024-03-06 14:44:21.154 +00:00 [INF] The configuration request was successfully extracted: {}. 2024-03-06 14:44:21.154 +00:00 [INF] The configuration request was successfully validated. 2024-03-06 14:44:21.179 +00:00 [INF] The response was successfully returned as a JSON document: { "issuer": "https://mysite.azurewebsites.net/", "authorization_endpoint": "https://mysite.azurewebsites.net/connect/authorize", "token_endpoint": "https://mysite.azurewebsites.net/connect/token", "introspection_endpoint": "https://mysite.azurewebsites.net/connect/introspect", "end_session_endpoint": "https://mysite.azurewebsites.net/connect/logout", "revocation_endpoint": "https://mysite.azurewebsites.net/connect/revocat", "userinfo_endpoint": "https://mysite.azurewebsites.net/connect/userinfo", "device_authorization_endpoint": "https://mysite.azurewebsites.net/device", "jwks_uri": "https://mysite.azurewebsites.net/.well-known/jwks", "grant_types_supported": [ "authorization_code", "implicit", "password", "client_credentials", "refresh_token", "urn:ietf:params:oauth:grant-type:device_code", "LinkLogin", "Impersonation" ], "response_types_supported": [ "code", "code id_token", "code id_token token", "code token", "id_token", "id_token token", "token", "none" ], "response_modes_supported": [ "form_post", "fragment", "query" ], "scopes_supported": [ "openid", "offline_access", "email", "profile", "phone", "roles", "address", "Simul_BCFO" ], "claims_supported": [ "aud", "exp", "iat", "iss", "sub" ], "id_token_signing_alg_values_supported": [ "RS256" ], "code_challenge_methods_supported": [ "plain", "S256" ], "subject_types_supported": [ "public" ], "token_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "introspection_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "revocation_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "device_authorization_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "claims_parameter_supported": false, "request_parameter_supported": false, "request_uri_parameter_supported": false, "authorization_response_iss_parameter_supported": true }. 2024-03-06 14:44:21.180 +00:00 [INF] Request finished HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/openid-configuration - 200 2393 application/json;charset=UTF-8 26.5092ms 2024-03-06 14:44:21.295 +00:00 [INF] Request starting HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/jwks - null null 2024-03-06 14:44:21.295 +00:00 [INF] The request URI matched a server endpoint: "Cryptography". 2024-03-06 14:44:21.297 +00:00 [INF] The cryptography request was successfully extracted: {}. 2024-03-06 14:44:21.297 +00:00 [INF] The cryptography request was successfully validated. 2024-03-06 14:44:21.298 +00:00 [INF] The response was successfully returned as a JSON document: { "keys": [ { "kid": "DB61AF87D83CE6A8D9A70E2B294A883FCA775318", "use": "sig", "kty": "RSA", "alg": "RS256", "e": "AQAB", "n": "skALvj47tjODn8738V2JzbgePwEB8noSh_edgMe5MKmdF6vyD22GBb4OV4Tf9uZJdc6EFukGv9qH_lzUiZn8W2TFnE4BuJ3NDEl4BenJnGTZwsW7Z80n-NVR3hGBhWht4bWURdIT2zWvWjhn89GPNRQsd7838jLrkjR_J53Y534QgYLe5Rq5E-n7TVhLcgyS75pMOiJ-JDqViyG3We1yew9ClfkZImkS8nqIjANcZtvAQHud82euDwedS_iiKH0cr0L6LyZeVCW6gyAJ68vkgfTLJsn7riQvM7A5_7q7oY7x4NAjibtEckBIvcdBSy7pvaDcS8CqjZmBMpQuX5SnVQ", "x5t": "22Gvh9g85qjZpw4rKUqIP8p3Uxg", "x5c": [ "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" ] } ] }. 2024-03-06 14:44:21.299 +00:00 [INF] Request finished HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/jwks - 200 1667 application/json;charset=UTF-8 4.0176ms

When I copy the Url from the call in the MauiAuthenticationBrowser.cs file into the browser, I get a 400 error. Can you provide any insight to what is happening and how to fix it?

The only way I could get this to work was to put the code that is embedded in the call to AddProductionEncryptionAndSigningCertificate("openiddict.pfx", <passcode>) with the code that used to be in the WebModule.cs file and add the following additional parameters to the create certificate (X509KeyStorageFlags.PersistKeySet | X509KeyStorageFlags.MachineKeySet).

Because Azure seems to require those two flags on the new X509Certificate2() call, it would be nice if abp.io would go back to the previous way and let us add those parameters.

I attempted to ask another question but got a message that my limit of 30 questions had been met. The 30 questions spans over 2 years and 2 subscriptions. When I repurchased my license in April of 2023 I would have expected that count to have been reset. It is ridiculous that the question count spans all years of my continued subscription. With each new release there are new issues and challenges that arise and not being able to ask questions as those arise makes using your framework much less reasonable. I need to have my question count to be reset with each extension of my license.

I got past the cryptographic issue and tried to run the iOS app (MAUI app) and am getting an AutoFac.Core.DependencyResolutionException. Autofac.Core.DependencyResolutionException: An exception was thrown while activating BCFOTest.Maui.App. ---> Autofac.Core.DependencyResolutionException: An exception was thrown while invoking the constructor 'Void .ctor(System.IServiceProvider)' on type 'App'. ---> Autofac.Core.DependencyResolutionException: An exception was thrown while activating BCFOTest.Maui.AppShell. ---> Autofac.Core.DependencyResolutionException: An exception was thrown while invoking the constructor 'Void .ctor(BCFOTest.Maui.ViewModels.ShellViewModel)' on type 'AppShell'. ---> Volo.Abp.Http.Client.AbpRemoteCallException: An error occurred during the ABP remote HTTP request. (An error occurred while sending the request.) See the inner exception for details. ---> System.Net.Http.HttpRequestException: An error occurred while sending the request. ---> System.Net.WebException: Error: TrustFailure --- End of inner exception stack trace ---

How do I get past this?

Showing 11 to 20 of 92 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11