Activities of "mian.tayyab@innoppia.pk"

Hello @liangshiwei

Sorry, I think you could not understand the requirement. Volo.Abp.Account.Public.Web.Areas.Account.Controllers.AccountController is being used for api/account/login

You were pushing me into another direction.

We are not using IIS or Azure App Service. Its AWS load balancer pointing to Ec2 server that is running API on it. The load balancer only forwards requests to the ec2. That's our scenario.

Secondly, We made a sample project using abp suite then published and run it at http://localhost:5000 we faced the same project. If possible please a call or teamviewer session or allow me to send you sample project to check it.

Kindly reply at your earliest, We are stuck into a point further development is halted.

Hi,

there is no such AddResourceOwnerValidator in

PreConfigure<IdentityBuilder>(identityBuilder =>
{
    identityBuilder.AddResourceOwnerValidator<MyAbpResourceOwnerPasswordValidator>();
});

Secondly I configured it as and it never hits on api/account/login call

 PreConfigure<IIdentityServerBuilder>(identityServerBuilder =>
        {
            identityServerBuilder.AddResourceOwnerValidator<CustomAbpResourceOwnerPasswordValidator>();
        });

Can you please check it one more time and guide. Secondly What if we use OpenIddict then How it can be managed?

Hi Support Team,

We deployed the application on windows server and pointed to https://api.dev.mydomain.com/ Swagger UI is working perfect. When Click on Authorize it goes to login page, after successful login it is not redirecting to https://api.dev.mydomain.com

I put the app settings and openid-configuration. both seems ok but It is not running on server. Can you please help us in regards

App Settings

{
  "App": {
    "SelfUrl": "https://api.dev.mydomain.com",
    "AngularUrl": "http://localhost:4200",
    "CorsOrigins": "https://*.mydomain.com,http://10.1.48.149:4200",
    "RedirectAllowedUrls": "http://localhost:4200,https://*.mydomain.com",
    "DisablePII": "false",
    "HealthCheckUrl": "/health-status"
  },  
  "ConnectionStrings": {
    "Default": "Connecting string....."
  }, 
  "AuthServer": {
    "Authority": "https://api.dev.mydomain.com",
    "RequireHttpsMetadata": "true"
  },
  "StringEncryption": {
    "DefaultPassPhrase": "45AgJEywOpMbL0rN"
  },
  "OpenIddict": {
    "Applications": {
      "MyAppSaaS_Web": {
        "ClientId": "MyAppSaaS_Web",
        "ClientSecret": "1q2w3e*",
        "RootUrl": "https://localhost:44361"
      },
      "MyAppSaaS_Web_Public_Tiered": {
        "ClientId": "MyAppSaaS_Web_Public_Tiered",
        "ClientSecret": "1q2w3e*",
        "RootUrl": "https://localhost:44367"
      },
      "MyAppSaaS_App": {
        "ClientId": "MyAppSaaS_App",
        "RootUrl": "http://localhost9:4200"
      },
      "MyAppSaaS_Maui": {
        "ClientId": "MyAppSaaS_Maui",
        "RootUrl": "MyAppSaaS://"
      },
      "MyAppSaaS_Swagger": {
        "ClientId": "MyAppSaaS_Swagger",
        "RootUrl": "https://api.dev.mydomain.com",
        "ClientSecret": "1q2w3e*"
      }
    }
  }
}

openid-configuration

{
  "issuer": "https://api.dev.mydomain.com/",
  "authorization_endpoint": "https://api.dev.mydomain.com/connect/authorize",
  "token_endpoint": "https://api.dev.mydomain.com/connect/token",
  "introspection_endpoint": "https://api.dev.mydomain.com/connect/introspect",
  "end_session_endpoint": "https://api.dev.mydomain.com/connect/logout",
  "revocation_endpoint": "https://api.dev.mydomain.com/connect/revocat",
  "userinfo_endpoint": "https://api.dev.mydomain.com/connect/userinfo",
  "device_authorization_endpoint": "https://api.dev.mydomain.com/device",
  "jwks_uri": "https://api.dev.mydomain.com/.well-known/jwks",
  "grant_types_supported": [
    "authorization_code",
    "implicit",
    "password",
    "client_credentials",
    "refresh_token",
    "urn:ietf:params:oauth:grant-type:device_code",
    "LinkLogin",
    "Impersonation"
  ],
  "response_types_supported": [
    "code",
    "code id_token",
    "code id_token token",
    "code token",
    "id_token",
    "id_token token",
    "token",
    "none"
  ],
  "response_modes_supported": [
    "form_post",
    "fragment",
    "query"
  ],
  "scopes_supported": [
    "openid",
    "offline_access",
    "email",
    "profile",
    "phone",
    "roles",
    "address"
  ],
  "claims_supported": [
    "aud",
    "exp",
    "iat",
    "iss",
    "sub"
  ],
  "id_token_signing_alg_values_supported": [
    "RS256"
  ],
  "code_challenge_methods_supported": [
    "S256"
  ],
  "subject_types_supported": [
    "public"
  ],
  "token_endpoint_auth_methods_supported": [
    "client_secret_basic",
    "client_secret_post"
  ],
  "introspection_endpoint_auth_methods_supported": [
    "client_secret_basic",
    "client_secret_post"
  ],
  "revocation_endpoint_auth_methods_supported": [
    "client_secret_basic",
    "client_secret_post"
  ],
  "claims_parameter_supported": false,
  "request_parameter_supported": false,
  "request_uri_parameter_supported": false,
  "authorization_response_iss_parameter_supported": true
}

IdentityServer

Can you please respond quickly Thanks

I think you did not understand the requirement. We want to let users login via API call (without redirecting them to identity server). There is login api api/account/login Payload { "userNameOrEmailAddress": "emailAddress", "password": "string", "rememberMe": true }

User may be belong to any tenant. When login request come, we want to learn their tenant and resolve it. Here is the sample code which we added custom login page for identity server.

We want to implement same kind of logic on Login api call.

Hi Support Team,

We have a use case that get the email and password and Auto Resolve Tenant. We have successfully implemented via MVC UI but We need to implement it with API. api/account/login body { "userNameOrEmailAddress": "string", "password": "string", "rememberMe": true }

we want to login without Tenant ID and auto resolve their tenant.

Can you please guide me which AppService will be inherited and which Function.

Thanks

Hi Support Team,

We are saving tenant connection string like this "Host={0};Port={1};User ID={2};Database=TenantDB-{4};Password={3}" We don't want to keep those information into database. We want to replace it at runtime.

I tried to change it in RDSMultiTenantConnectionStringResolver and ConnectionResolver

What is best way and point to change those host, port, user and password values?.

Prompt response will be appreciated.

Thanks

Showing 1 to 9 of 9 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11