Activities of "gterdem"

Hello gexiaoxu,

Can you give more details to reproduce the issue?

Hello,

I used Visual studio Docker support which creates a Dockerfile under project *.HttpApi.Host. The Docker image is created and a container runs successfully. But when I try to access the api from Docker using http://localhost:-Docker port- from browser, it is not accessible. Visual Studio runs the containers with additional parameters (like located inside docker-compose.vs.debug.g.yml). Your http server (kestrel) is alive as long as you are debugging it. That's why you can't access them when you are not running through Visual Studio. So, you manually need to build the docker images for production.

Question -

  1. Do we have some instructions/guidelines/scripts to deploy and run abp.io asp.net core api into Docker container? To extend it further, I want to deploy and run it from AWS ECS. We are planning to add guideline about how to run abp on containers for both development and production. However I can't hint a date about it unfortunatelly.

  2. How do we map port of local machine which is specified in appsettings.json to the port of docker container? You can pass the port as environment variable from top to bottom (env-> docker -> appsettings)

Hope it helps.

Too se detailed error, you can use: if (env.IsDevelopment()) { IdentityModelEventSource.ShowPII = true; } But if you are getting IDX20803 error, probably you can't reach to IdentityServer. Either https problem or server is down.

Answer

Hello, Did you check this guide here? https://github.com/abpframework/abp/blob/dev/docs/en/Customizing-Application-Modules-Extending-Entities.md

@saintpoida Hello,

This line

if (auth?.Principal == null || items == null || !items.ContainsKey("LoginProviderKey")) Should be

if (auth?.Principal == null || items == null || !items.ContainsKey(LoginProviderKey))

It is not a bug; as it is stated in the docs

..we will be using a minorly modified version of the source code..

Because those are private members as seen here: https://github.com/dotnet/aspnetcore/blob/c56aa320c32ee5429d60647782c91d53ac765865/src/Identity/Core/src/SignInManager.cs#L22-L23

Furhermore, the documentation is for MVC app, angular app will be different and 3rd party openid integration has not been implemented on angular yet.

@saintpoida thanks for point that out, we will fix the documentation.

Currently, you can define a new client for your angular app in the identityserver with implicit flow and alter the authentication of angular app. This link may help: https://damienbod.com/2016/03/02/angular2-openid-connect-implicit-flow-with-identityserver4/

Can you give more information about your project setup? .Net Core MVC/Angular, which version, tiered or not etc?

On Frontend, Administration-> IdentityServer-> Clients -> Actions -> Edit

Can you verify both of your clients has Require Consent not selected and Allow Remember Consent option is selected?

If than, can you also verify in database of your project in table IdentityServerClients, your both clients have RequireConsent value equals to 0 and AllowRememberConsent equals to 1?

@vishalnikam hello,

Can you elaborate your problem please? As I've read, you wanted to integrate your Angular app to Azure AD or Identity Server 4 but then you want to remove IdentityServer from angular template.

Do you have an external identityserver other then abp application provides that you want to connect your Angular app to?

If you want to integrate your angular app to AzureAD, you can define a new client for your angular app in the identityserver with implicit flow and alter the authentication of angular app. This link may help: https://damienbod.com/2016/03/02/angular2-openid-connect-implicit-flow-with-identityserver4/

@saintpoida hello,

Exceptions thrown in the Identity Server endpoint (at least when its a separate endpoint, i have not tested a combined solution yet) seem to just be blank screens, im not sure if that is a bug or if its expected behaviour?

If you mean you can only check the error via logs but can't see a friendly error on UI about backend traffic, it is default behavior of identityserver logging. I am guessing it's high probably because of security concerns.

Showing 1 to 10 of 866 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11