Activities of "selinkoykiran"

Hello, We're using abp's default feature module. For every custom module that we developed, we're creating a class derived from FeatureDefinitionProvider and defining our features . When we run the application, it seems these features are written into our Redis cache and into db . We'll be installing our application with modules (some of them disabled some of them enabled by default) as on-premise. But we realized something. If we go to redis and edit features' values manually then we able to see the hidden modules . Is that a bug for on-premise system or do you have any suggestions about that topic ? Because in that case, even if we close some of the features , customers still can go into redis and change default variables and enable hidden features easily. What should we do in that case, how can we prevent this behavior ? Thank you .

  • ABP Framework version: v7.3.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server, )
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes/no
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

Hello , We have a dockerized served over aws ecs environment. Normally on local there is nothing wrong, it works successfully , but when we try on ecs environment below responses coming from file management download endpoint : the first request which takes the token , seems successfull , (By the way it says succesfull but the response seems empty over google inspect window ):

After that, second request to download with this (unseen over google inspect window) token ends like below:

Like I said we couldn't reproduce the same error on our local , why this token could not be authorized ? Can you help? Thanks.

Check the docs before asking a question: https://docs.abp.io/en/commercial/latest/ Check the samples to see the basic tasks: https://docs.abp.io/en/commercial/latest/samples/index The exact solution to your question may have been answered before, and please first use the search on the homepage. Provide us with the following info:

  • ABP Framework version: v7.3.1
  • UI Type: Angular / MVC
  • Database System: EF Core (SQL Server)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes/no
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

We're having exactly same issues with below link for backend and frontend :

https://support.abp.io/QA/Questions/5722/Publish-Project-in-IIS-server it says it's solved but there isn't any explanation about solution ! Can you share the solution ?

  • ABP Framework version: v7.3.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server, Oracle, MySQL, PostgreSQL, etc..)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes/no
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

Hello,

Like your SignalRTieredDemo.Web we have a MessageEventHandler class in web layer. When we want to send a request from this class to our api host with interface injection (dynamic proxy method) we get the below exception which is Code:Volo.Authorization:010001. And it makes sense actually because this handler starts to work even user doesn't login. It triggered by Rabbitmq.
How can we solve this issue ?

Thank you

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes
  • Exception message and stack trace:
  • 023-03-10 10:33:24.835 +03:00 [WRN] Exception of type 'Volo.Abp.Authorization.AbpAuthorizationException' was thrown. Volo.Abp.Authorization.AbpAuthorizationException: Exception of type 'Volo.Abp.Authorization.AbpAuthorizationException' was thrown. at Microsoft.AspNetCore.Authorization.AbpAuthorizationServiceExtensions.CheckAsync(IAuthorizationService authorizationService, AuthorizationPolicy policy) at Volo.Abp.Authorization.MethodInvocationAuthorizationService.CheckAsync(MethodInvocationAuthorizationContext context)
  • Steps to reproduce the issue:"

Hello, We are building a system like some entities will be seeding over different modules which are using this centralized service. We'll need something like this :

When I check the code from abp repositories like (Volo.Abp.Settings, Volo.Abp.Features , Volo.Abp.Authorization.Permissions) I couldn't understand when these definitions are seeding into database, when they are persisting ? I saw below approach in Feature and Permission side :

But I couldn't see the same approach on Settings part, but I know Settings also has a definitionProvider but I couldn't understand when these configurations persisting ? How settings module handle that ? By the way what is the difference between SaveStaticPermissionsToDatabaseAsync or InitializeDynamicPermissions (these are also included in feature side, too ) persistence. I couldn't see any documentation about these topics . But we need to understand how this system works and then we can implement for our own module. We want to understand the design of these approaches overall, Can you help ?

Thank you

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Hello, We know you have an abstraction module for user syncronization between multiple modules like below link . https://support.abp.io/QA/Questions/1442/Sync-Users-Between-Modules Do you think to add this abstraction layer for the rest of the identity models like organizationunit or role, permissions ... ? If you don't, can you explain why , is it a bad practice ? As we doing with User entity, we can also need organizationunit syncronization (or other identity entities) incase of deploying to another place this identity module, right ? What do you think about ?

Thank you ?

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes

Hello , We have different aggregate roots , they have a relation over Id property like below :

Project first aggregate:

Phase second aggregate :

created migration with foreign key:

Like you saw in the pictures , even we try NotMapped attribute , still migration is creating foreign key automagically :) Depends on your framework suggestions and DDD , we don't want to generate foreign key between aggregate roots , instead we keep them seperately, we just want to saw ProjectId column inside Phase table not foreign key relation . But we can not do that right know it's always creating itself , we can't understand the situation.

Below example is from an outside-native ef core in a console application, when we don't use abp-wrapped ef core, they can prevent the generation of foreign key , if we ignore the navigation property , they don't create the foreign key. We're expecting the same approach basically.

What can we do about this situation ? Thank you

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes

Hello , we want to filter /api/saas/tenants with ActivationState parameter , but total count parameter returns wrongly from backend . We've checked from the module code : Why doesn't count method use the same filtering with the GetListAsync () method ?

Why do you use only EditionId and name filtering for GetCountAsync() ? Is there any reason or is it forgotten ?

Thank you.

  • ABP Framework version: v5.1.1
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Hello all, Actually We're having same issue still with below question after upgrading to Volo.Abp.BackgroundWorkers.Hangfire" Version="5.2.0-rc.2" , but I can't reply because the question was locked.

https://support.abp.io/QA/Questions/2578/AbpBackgroundWorkersHangfireModule-exception-without-using-hangfire-configuration

I'm sharing the exception below , too. Thank you.

  • ABP Framework version: v5.2.0-rc.2
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) **: yes
  • Exception message and stack trace: An error occurred during the initialize Volo.Abp.Modularity.OnPreApplicationInitializationModuleLifecycleContributor phase of the module Volo.Abp.BackgroundWorkers.Hangfire.AbpBackgroundWorkersHangfireModule, Volo.Abp.BackgroundWorkers.Hangfire, Version=5.2.0.0, Culture=neutral, PublicKeyToken=null: An exception was thrown while activating λ:Volo.Abp.Hangfire.AbpHangfireBackgroundJobServer -> λ:Hangfire.JobStorage.. See the inner exception for details. ---> Autofac.Core.DependencyResolutionException: An exception was thrown while activating λ:Volo.Abp.Hangfire.AbpHangfireBackgroundJobServer -> λ:Hangfire.JobStorage. ---> System.InvalidOperationException: JobStorage.Current property value has not been initialized. You must set it before using Hangfire Client or Server API. at Hangfire.JobStorage.get_Current()
  • Steps to reproduce the issue:"

Hello all,

Is it possible to override one of the AbpModule itself ? There are lots of way inside the below link: https://docs.abp.io/en/abp/latest/Dependency-Injection#DependencyInterfaces But none of them are mentioning about overriding or replacing a module itself. For example I want to change AbpBackgroundWorkersModule module's ConfigureServices method inside, how can I do that ? Thank you.

  • ABP Framework version: v5.1.1
  • UI type: MVC
  • DB provider: EF Core
  • **Tiered (MVC) : yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"
Showing 1 to 10 of 29 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11