Activities of "darutter"

  • ABP Framework version: v8.0.5
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
    • Login process does not complete for Android app. The username and password are correct and the API indicates the authorization was successful, but the process never returns to the MAUI mobile app. The login process does work for the iOS version. Here is a copy of the logs of both the Android attempt and the iOS attempt. The steps vary significantly and I can't determine why.
    • ANDROID REQUEST/RESPONSE 2024-05-10 14:54:02.707 +00:00 [INF] Request starting HTTP/1.1 GET https://myproject.azurewebsites.net/connect/authorize?response_type=code&state=ToWr4OLrqlu_O3T3twjyow&code_challenge=3DS_PFBQAxVIOcgHeBfIgxNHuLnLGVVhtrO643OQdSk&code_challenge_method=S256&client_id=MyProject_Maui&scope=offline_access%20MyProject&redirect_uri=myproject%3A%2F%2F - null null 2024-05-10 14:54:02.708 +00:00 [INF] The request URI matched a server endpoint: "Authorization". 2024-05-10 14:54:02.708 +00:00 [INF] The authorization request was successfully extracted: { "response_type": "code", "state": "ToWr4OLrqlu_O3T3twjyow", "code_challenge": "3DS_PFBQAxVIOcgHeBfIgxNHuLnLGVVhtrO643OQdSk", "code_challenge_method": "S256", "client_id": "MyProject_Maui", "scope": "offline_access MyProject", "redirect_uri": "myproject://" }. 2024-05-10 14:54:02.755 +00:00 [INF] The authorization request was successfully validated. 2024-05-10 14:54:03.249 +00:00 [INF] Executing endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2024-05-10 14:54:03.249 +00:00 [INF] Route matched with {action = "Handle", controller = "Authorize", area = "", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] HandleAsync() on controller Volo.Abp.OpenIddict.Controllers.AuthorizeController (Volo.Abp.OpenIddict.AspNetCore). 2024-05-10 14:54:03.249 +00:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2024-05-10 14:54:03.258 +00:00 [INF] Executing action method Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) - Validation state: "Valid" 2024-05-10 14:54:03.787 +00:00 [INF] Executed action method Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore), returned result Microsoft.AspNetCore.Mvc.SignInResult in 529.3316ms. 2024-05-10 14:54:03.788 +00:00 [INF] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal. 2024-05-10 14:54:04.269 +00:00 [INF] The authorization response was successfully returned to 'myproject://' using the query response mode: { "code": "[redacted]", "state": "ToWr4OLrqlu_O3T3twjyow", "iss": "https://myproject.azurewebsites.net/" }. 2024-05-10 14:54:04.272 +00:00 [INF] Executed action Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) in 1022.2885ms 2024-05-10 14:54:04.272 +00:00 [INF] Executed endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2024-05-10 14:54:04.278 +00:00 [INF] Request finished HTTP/1.1 GET https://myproject.azurewebsites.net/connect/authorize?response_type=code&state=ToWr4OLrqlu_O3T3twjyow&code_challenge=3DS_PFBQAxVIOcgHeBfIgxNHuLnLGVVhtrO643OQdSk&code_challenge_method=S256&client_id=MyProject_Maui&scope=offline_access%20MyProject&redirect_uri=myproject%3A%2F%2F - 302 null null 1571.1336ms ***Health Status requests begin immediately after this last statement. ***

iOS REQUEST/RESPONSE 2024-05-10 15:02:13.092 +00:00 [INF] Request starting HTTP/1.1 GET https://myproject.azurewebsites.net/connect/authorize?response_type=code&state=DGqPgPiUttg2Wy79OsLA2w&code_challenge=SX1FT89oOK6anVssPJ5dn7ZqenmPkjF5rgYrcTLRnjQ&code_challenge_method=S256&client_id=MyProject_Maui&scope=offline_access%20MyProject&redirect_uri=myproject%3A%2F%2F - null null 2024-05-10 15:02:13.093 +00:00 [INF] The request URI matched a server endpoint: "Authorization". 2024-05-10 15:02:13.093 +00:00 [INF] The authorization request was successfully extracted: { "response_type": "code", "state": "DGqPgPiUttg2Wy79OsLA2w", "code_challenge": "SX1FT89oOK6anVssPJ5dn7ZqenmPkjF5rgYrcTLRnjQ", "code_challenge_method": "S256", "client_id": "MyProject_Maui", "scope": "offline_access MyProject", "redirect_uri": "myproject://" }. 2024-05-10 15:02:13.127 +00:00 [INF] The authorization request was successfully validated. 2024-05-10 15:02:13.136 +00:00 [INF] Executing endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2024-05-10 15:02:13.137 +00:00 [INF] Route matched with {action = "Handle", controller = "Authorize", area = "", page = ""}. Executing controller action with signature System.Threading.Tasks.Task`1[Microsoft.AspNetCore.Mvc.IActionResult] HandleAsync() on controller Volo.Abp.OpenIddict.Controllers.AuthorizeController (Volo.Abp.OpenIddict.AspNetCore). 2024-05-10 15:02:13.137 +00:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2024-05-10 15:02:13.138 +00:00 [INF] Executing action method Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) - Validation state: "Valid" 2024-05-10 15:02:13.145 +00:00 [INF] Executed action method Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore), returned result Microsoft.AspNetCore.Mvc.ChallengeResult in 7.3277ms. 2024-05-10 15:02:13.145 +00:00 [INF] Executing ChallengeResult with authentication schemes (["Identity.Application"]). 2024-05-10 15:02:13.145 +00:00 [INF] AuthenticationScheme: Identity.Application was challenged. 2024-05-10 15:02:13.145 +00:00 [INF] Executed action Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) in 8.7755ms 2024-05-10 15:02:13.145 +00:00 [INF] Executed endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2024-05-10 15:02:13.146 +00:00 [INF] Request finished HTTP/1.1 GET https://myproject.azurewebsites.net/connect/authorize?response_type=code&state=DGqPgPiUttg2Wy79OsLA2w&code_challenge=SX1FT89oOK6anVssPJ5dn7ZqenmPkjF5rgYrcTLRnjQ&code_challenge_method=S256&client_id=MyProject_Maui&scope=offline_access%20MyProject&redirect_uri=myproject%3A%2F%2F - 302 null null 53.7288ms 2024-05-10 15:02:13.214 +00:00 [INF] Request starting HTTP/1.1 GET https://myproject.azurewebsites.net/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%3Fresponse_type%3Dcode%26state%3DDGqPgPiUttg2Wy79OsLA2w%26code_challenge%3DSX1FT89oOK6anVssPJ5dn7ZqenmPkjF5rgYrcTLRnjQ%26code_challenge_method%3DS256%26client_id%3DMyProject_Maui%26scope%3Doffline_access%2520MyProject%26redirect_uri%3Dmyproject%253A%252F%252F - null null 2024-05-10 15:02:13.221 +00:00 [INF] Executing endpoint '/Account/Login' 2024-05-10 15:02:13.221 +00:00 [INF] Route matched with {page = "/Account/Login", area = "", action = "", controller = ""}. Executing page /Account/Login 2024-05-10 15:02:13.221 +00:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2024-05-10 15:02:13.260 +00:00 [INF] Executing handler method Volo.Abp.Account.Public.Web.Pages.Account.LoginModel.OnGetAsync - ModelState is "Valid" 2024-05-10 15:02:13.261 +00:00 [INF] Executed handler method OnGetAsync, returned result Microsoft.AspNetCore.Mvc.RazorPages.PageResult. 2024-05-10 15:02:13.281 +00:00 [INF] Executed page /Account/Login in 60.2635ms 2024-05-10 15:02:13.281 +00:00 [INF] Executed endpoint '/Account/Login' Health status requests begin after this

  • ABP Framework version: v8.0.4
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Create a .NET MAUI app using .NET 8.0 and ABP 8.0.4. Create Android archive and publish play store. Download app and run. App hangs at splash screen and throws the following exception:

The image is from Sentry monitoring.

The IAbpAuthorizationService is implemented by default (no changes from the code generated by template). I need to know how to resolve this issue and get my android version of the app working properly.

  • ABP Framework version: v8.0.4
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Steps to reproduce the issue: I created a solution with abp commercial and deployed the app to Azure. The web app executes properly but when I attempt to use the iOS app to log into the app I get the error (Uri scheme is invalid). However this is what I see in the log of the web app: 2024-03-06 14:44:21.153 +00:00 [INF] Request starting HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/openid-configuration - null null 2024-03-06 14:44:21.154 +00:00 [INF] The request URI matched a server endpoint: "Configuration". 2024-03-06 14:44:21.154 +00:00 [INF] The configuration request was successfully extracted: {}. 2024-03-06 14:44:21.154 +00:00 [INF] The configuration request was successfully validated. 2024-03-06 14:44:21.179 +00:00 [INF] The response was successfully returned as a JSON document: { "issuer": "https://mysite.azurewebsites.net/", "authorization_endpoint": "https://mysite.azurewebsites.net/connect/authorize", "token_endpoint": "https://mysite.azurewebsites.net/connect/token", "introspection_endpoint": "https://mysite.azurewebsites.net/connect/introspect", "end_session_endpoint": "https://mysite.azurewebsites.net/connect/logout", "revocation_endpoint": "https://mysite.azurewebsites.net/connect/revocat", "userinfo_endpoint": "https://mysite.azurewebsites.net/connect/userinfo", "device_authorization_endpoint": "https://mysite.azurewebsites.net/device", "jwks_uri": "https://mysite.azurewebsites.net/.well-known/jwks", "grant_types_supported": [ "authorization_code", "implicit", "password", "client_credentials", "refresh_token", "urn:ietf:params:oauth:grant-type:device_code", "LinkLogin", "Impersonation" ], "response_types_supported": [ "code", "code id_token", "code id_token token", "code token", "id_token", "id_token token", "token", "none" ], "response_modes_supported": [ "form_post", "fragment", "query" ], "scopes_supported": [ "openid", "offline_access", "email", "profile", "phone", "roles", "address", "Simul_BCFO" ], "claims_supported": [ "aud", "exp", "iat", "iss", "sub" ], "id_token_signing_alg_values_supported": [ "RS256" ], "code_challenge_methods_supported": [ "plain", "S256" ], "subject_types_supported": [ "public" ], "token_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "introspection_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "revocation_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "device_authorization_endpoint_auth_methods_supported": [ "client_secret_post", "private_key_jwt", "client_secret_basic" ], "claims_parameter_supported": false, "request_parameter_supported": false, "request_uri_parameter_supported": false, "authorization_response_iss_parameter_supported": true }. 2024-03-06 14:44:21.180 +00:00 [INF] Request finished HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/openid-configuration - 200 2393 application/json;charset=UTF-8 26.5092ms 2024-03-06 14:44:21.295 +00:00 [INF] Request starting HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/jwks - null null 2024-03-06 14:44:21.295 +00:00 [INF] The request URI matched a server endpoint: "Cryptography". 2024-03-06 14:44:21.297 +00:00 [INF] The cryptography request was successfully extracted: {}. 2024-03-06 14:44:21.297 +00:00 [INF] The cryptography request was successfully validated. 2024-03-06 14:44:21.298 +00:00 [INF] The response was successfully returned as a JSON document: { "keys": [ { "kid": "DB61AF87D83CE6A8D9A70E2B294A883FCA775318", "use": "sig", "kty": "RSA", "alg": "RS256", "e": "AQAB", "n": "skALvj47tjODn8738V2JzbgePwEB8noSh_edgMe5MKmdF6vyD22GBb4OV4Tf9uZJdc6EFukGv9qH_lzUiZn8W2TFnE4BuJ3NDEl4BenJnGTZwsW7Z80n-NVR3hGBhWht4bWURdIT2zWvWjhn89GPNRQsd7838jLrkjR_J53Y534QgYLe5Rq5E-n7TVhLcgyS75pMOiJ-JDqViyG3We1yew9ClfkZImkS8nqIjANcZtvAQHud82euDwedS_iiKH0cr0L6LyZeVCW6gyAJ68vkgfTLJsn7riQvM7A5_7q7oY7x4NAjibtEckBIvcdBSy7pvaDcS8CqjZmBMpQuX5SnVQ", "x5t": "22Gvh9g85qjZpw4rKUqIP8p3Uxg", "x5c": [ "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" ] } ] }. 2024-03-06 14:44:21.299 +00:00 [INF] Request finished HTTP/1.1 GET https://mysite.azurewebsites.net/.well-known/jwks - 200 1667 application/json;charset=UTF-8 4.0176ms

When I copy the Url from the call in the MauiAuthenticationBrowser.cs file into the browser, I get a 400 error. Can you provide any insight to what is happening and how to fix it?

  • ABP Framework version: v8.0.2

  • UI Type: MVC

  • Database System: EF Core (SQL Server)

  • Tiered (for MVC) or Auth Server Separated (for Angular): no

  • Exception message and full stack trace:

  • Volo.Abp.AbpInitializationException: An error occurred during ConfigureServicesAsync phase of the module Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule, Volo.Abp.OpenIddict.AspNetCore, Version=8.0.1.0, Culture=neutral, PublicKeyToken=null. See the inner exception for details. ---> System.Security.Cryptography.CryptographicException: The system cannot find the file specified. at System.Security.Cryptography.X509Certificates.CertificatePal.FilterPFXStore(ReadOnlySpan`1 rawData, SafePasswordHandle password, PfxCertStoreFlags pfxCertStoreFlags)

  • Steps to reproduce the issue:

  • Create new abp.io commercial app using suite v8.0.2

  • Create both OpenIddict.pfx and authserver.pfx using appropriate pass phrase as defined in call to serverBuilder.AddProductionEncryptionAndSigningCertificate("openiddict.pfx", "

  • Deploy to Azure app service

  • set WEB_LOAD_CERTIFICATES=1and WEB_LOAD_USER_PROFILE=1 in app service configuration

  • verify that both openiddict.pfx and authserver.pfx files exist in /home/site/wwwroot

  • attempt to start website

  • receive exception

The process for configuring the certificate (AddProductionEncryptionAndSigningCertificate) hides the implementation and does not include the parameter X509KeyStorageFlags.MachineKeySet when creating the X509Certificate. On Azure it appears this parameter is required to enable proper loading of the cert.

  • ABP Framework version: v8.0.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Volo.Abp.AbpInitializationException: An error occurred during ConfigureServicesAsync phase of the module Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule, Volo.Abp.OpenIddict.AspNetCore, Version=8.0.1.0, Culture=neutral, PublicKeyToken=null. See the inner exception for details. ---> System.Security.Cryptography.CryptographicException: The system cannot find the file specified. at System.Security.Cryptography.CngKey.Open(String keyName, CngProvider provider, CngKeyOpenOptions openOptions) at System.Security.Cryptography.X509Certificates.CertificatePal.GetPrivateKey[T](Func2 createCsp, Func2 createCng) at System.Security.Cryptography.X509Certificates.CertificatePal.GetRSAPrivateKey() at System.Security.Cryptography.X509Certificates.CertificateExtensionsCommon.GetPrivateKey[T](X509Certificate2 certificate, Predicate1 matchesConstraints) at System.Security.Cryptography.X509Certificates.RSACertificateExtensions.GetRSAPrivateKey(X509Certificate2 certificate) at Microsoft.IdentityModel.Tokens.X509SecurityKey.get_PrivateKey() at Microsoft.IdentityModel.Tokens.X509SecurityKey.get_PrivateKeyStatus() at Microsoft.Extensions.DependencyInjection.OpenIddictServerBuilder.AddSigningKey(SecurityKey key) at Microsoft.Extensions.DependencyInjection.OpenIddictServerBuilder.AddSigningCertificate(X509Certificate2 certificate) at StatAlert.Web.StatAlertWebModule.<>c__DisplayClass0_0.<PreConfigureServices>b__3(OpenIddictServerBuilder builder) in Z:\Projects\StatAlert_Core\aspnet-core\src\StatAlert.Web\StatAlertWebModule.cs:line 123 at Volo.Abp.Options.PreConfigureActionList1.Configure(TOptions options) at Microsoft.Extensions.DependencyInjection.ServiceCollectionPreConfigureExtensions.ExecutePreConfiguredActions[TOptions](IServiceCollection services, TOptions options) at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.<>c__DisplayClass1_0.<AddOpenIddictServer>b__0(OpenIddictServerBuilder builder) at Microsoft.Extensions.DependencyInjection.OpenIddictServerExtensions.AddServer(OpenIddictBuilder builder, Action1 configuration) at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.AddOpenIddictServer(IServiceCollection services) at Volo.Abp.OpenIddict.AbpOpenIddictAspNetCoreModule.ConfigureServices(ServiceConfigurationContext context) at Volo.Abp.Modularity.AbpModule.ConfigureServicesAsync(ServiceConfigurationContext context) at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync() --- End of inner exception stack trace --- at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync() at Volo.Abp.AbpApplicationFactory.CreateAsync[TStartupModule](IServiceCollection services, Action1 optionsAction) at Microsoft.Extensions.DependencyInjection.ServiceCollectionApplicationExtensions.AddApplicationAsync[TStartupModule](IServiceCollection services, Action1 optionsAction) at Microsoft.Extensions.DependencyInjection.WebApplicationBuilderExtensions.AddApplicationAsync[TStartupModule](WebApplicationBuilder builder, Action1 optionsAction)

Create app, create authserver.pfx file with correct key, set file to always deploy, deploy to Azure. Generates error when attempting to start app service.

I've had similar problems with a 7.x deployment and followed all of the steps identified in that problem, but none of them have solved the problem. Looking for help in the 8.0 environment.

  • ABP Framework version: v8.0.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no

I have updated a .NET Core 7.0 / Abp version 7.4.0 of my commercial ABP application to .NET 8.0 / ABP version 8.0.1. The application will compile correctly, but when I attempt to run the application or generate a new migration script I get the following error. I have looked at the migration documentation but cannot find anything that helps address this issue.

Exception: Volo.Abp.AbpInitializationException: An error occurred during ConfigureServicesAsync phase of the module Volo.Abp.OpenIddict.AbpOpenIddictDomainModule, Volo.Abp.OpenIddict.Domain, Version=7.4.0.0, Culture=neutral, PublicKeyToken=null. See the inner exception for details. ---> System.TypeLoadException: Method 'GetApplicationTypeAsync' in type 'OpenIddict.Core.OpenIddictApplicationManager1' from assembly 'OpenIddict.Core, Version=4.8.0.0, Culture=neutral, PublicKeyToken=35a561290d20de2f' does not have an implementation. at Microsoft.Extensions.DependencyInjection.OpenIddictCoreExtensions.AddCore(OpenIddictBuilder builder) at Microsoft.Extensions.DependencyInjection.OpenIddictCoreExtensions.AddCore(OpenIddictBuilder builder, Action1 configuration) at Volo.Abp.OpenIddict.AbpOpenIddictDomainModule.AddOpenIddictCore(IServiceCollection services) at Volo.Abp.OpenIddict.AbpOpenIddictDomainModule.ConfigureServices(ServiceConfigurationContext context) at Volo.Abp.Modularity.AbpModule.ConfigureServicesAsync(ServiceConfigurationContext context) at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync() --- End of inner exception stack trace --- at Volo.Abp.AbpApplicationBase.ConfigureServicesAsync() at Volo.Abp.AbpApplicationFactory.CreateAsync[TStartupModule](IServiceCollection services, Action1 optionsAction) at Microsoft.Extensions.DependencyInjection.ServiceCollectionApplicationExtensions.AddApplicationAsync[TStartupModule](IServiceCollection services, Action1 optionsAction) at Microsoft.Extensions.DependencyInjection.WebApplicationBuilderExtensions.AddApplicationAsync[TStartupModule](WebApplicationBuilder builder, Action`1 optionsAction) at Module.Web.Program.Main(String[] args) in Z:\Projects\StatAlert_Core\aspnet-core\src\Module.Web\Program.cs:line 36 An error occurred while accessing the Microsoft.Extensions.Hosting services. Continuing without the application service provider. Error: The entry point exited without ever building an IHost. Unable to create a 'DbContext' of type 'ModuleDbContext'. The exception 'Method not found: 'Int32 Volo.Abp.OpenIddict.Applications.OpenIddictApplicationConsts.get_TypeMaxLength()'.' was thrown while attempting to create an instance. For the different patterns supported at design time, see https://go.microsoft.com/fwlink/?linkid=851728

  • ABP Framework version: v7.4.3
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace: I have a MAUI app that generates an error (ArgumentNullException) when it attempts to login because the AccessToken and RefreshToken are both null after the call to:

await _storage.GetAsync(<appContstants>.OidcConsts.RefreshTokenKeyName);

The call to the same function using the AccessTokenKeyName returns a token that has expired, but the subsequent call using the RefreshTokenKeyName returns null values. How can I get the RefreshToken to return a valid set of tokens?

  • ABP Framework version: v7.4.2
  • UI Type: MVC
  • Database System: EF Core (SQL Server, Oracle
  • Tiered (for MVC) or Auth Server Separated (for Angular): no

I have a situation where I need to navigate to another Index page from a different Index page. In the Index.js file I have put a new item in the rowAction section to execute the transition. This is how I am currently trying to do it:

{ text: "New page", action: function(data) { window.open("../../NewPage?id=" + data.record.id); } }

The problem I have is that it navigates to the page but the associated javascript file doesn't get loaded and none of that page's actions (from the Action menu) function. Also the dateable associated with the Index page should not be paged but the page only displays the first 10 items and will not display the additional items.

How do I perform the transition to the NewPage.Index and have it function properly.

  • ABP Framework version: v7.4.0 Commercial
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

I am trying to override the CreateModal and EditModal .cshtml files for Identity/Users and am running an issue. I have extended the Volo.Abp.Identity.IdentityUser to include several additional properties. I have been able to restructure the modals for both the create and edit actions but cannot get the Roles that are assigned to apply properly on the form close. Since the source code for this module is not provided I cannot copy or know exactly how the role assignments are made. Please provide what the proper way to get the roles assignment is.

  • ABP Framework version: v7.3.3
  • UI Type: MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): no
  • Exception message and full stack trace: Assets file <projectPath>/<project>.Domain.Shared/obj/project.assets.json doesn't have a target for 'net7.0-ios'. Ensure that restore has run and that you have included 'net7.0-ios' in the TargetFramworks for your project.

This error occurs when I attempt to archive the iOS version of the MAUI app. This same issue has happened in previous versions of abp.io. How can I successfully archive my MAUI app using Visual Studio for Mac?

I can create an .ipa file using the dotnet publish command, but the archive that gets generated is failing once it is deployed to the app store. According to other sources Visual Studio for Mac should be able to generate an archive for iOS now.

Please advise.

Showing 1 to 10 of 32 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11