Activities of "tkeremcep@gmail.com"

Thank you for your support, it works now. This update must have come after 7.4.0, when upgrading the version in the project, it does not add the code here, it only upgrades the package versions. Should I check all module files when upgrading ABP version, what is the best way?

Hi

Resent again :)

Hello,

I just sent you an e-mail

The error output on the console side is as follows It gives a 404 response when sending a GET request

[administration-service_b46ecd25-2]: [00:13:19 ERR] ---------- RemoteServiceErrorInfo ----------
[administration-service_b46ecd25-2]: {
[administration-service_b46ecd25-2]: "code": "NotFound",
[administration-service_b46ecd25-2]: "message": "Not Found",
[administration-service_b46ecd25-2]: "details": null,
[administration-service_b46ecd25-2]: "data": null,
[administration-service_b46ecd25-2]: "validationErrors": null
[administration-service_b46ecd25-2]: }
[administration-service_b46ecd25-2]:
[administration-service_b46ecd25-2]: [00:13:19 ERR] Not Found
[administration-service_b46ecd25-2]: Volo.Abp.Http.Client.AbpRemoteCallException: Not Found
[administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.ThrowExceptionForResponseAsync(HttpResponseMessage response)
[administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync(ClientProxyRequestContext requestContext)
[administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync[T](ClientProxyRequestContext requestContext)
[administration-service_b46ecd25-2]: at Volo.Abp.Http.Client.ClientProxying.ClientProxyBase`1.RequestAsync[T](String methodName, ClientProxyRequestTypeValue arguments)
[administration-service_b46ecd25-2]: at Volo.Abp.Identity.Integration.IdentityUserIntegrationClientProxy.GetRoleNamesAsync(Guid id)
[administration-service_b46ecd25-2]: at Volo.Abp.Identity.HttpClientUserRoleFinder.GetRoleNamesAsync(Guid userId)
[administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.Identity.RolePermissionManagementProvider.CheckAsync(String[] names, String providerName, String providerKey)
[administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionManager.GetInternalAsync(PermissionDefinition[] permissions, String providerName, String providerKey)
[administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionManager.GetAsync(String[] permissionNames, String providerName, String providerKey)
[administration-service_b46ecd25-2]: at Volo.Abp.PermissionManagement.PermissionAppService.GetAsync(String providerName, String providerKey)
[administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_b46ecd25-2]: at Volo.Abp.GlobalFeatures.GlobalFeatureInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_b46ecd25-2]: at Volo.Abp.Authorization.AuthorizationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_b46ecd25-2]: at Volo.Abp.Auditing.AuditingInterceptor.ProceedByLoggingAsync(IAbpMethodInvocation invocation, AbpAuditingOptions options, IAuditingHelper auditingHelper, IAuditLogScope auditLogScope)
[administration-service_b46ecd25-2]: at Volo.Abp.Auditing.AuditingInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_b46ecd25-2]: at Volo.Abp.Validation.ValidationInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_b46ecd25-2]: at Castle.DynamicProxy.AsyncInterceptorBase.ProceedAsynchronous[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAbpMethodInvocationAdapterWithReturnValue`1.ProceedAsync()
[administration-service_b46ecd25-2]: at Volo.Abp.Uow.UnitOfWorkInterceptor.InterceptAsync(IAbpMethodInvocation invocation)
[administration-service_b46ecd25-2]: at Volo.Abp.Castle.DynamicProxy.CastleAsyncAbpInterceptorAdapter`1.InterceptAsync[TResult](IInvocation invocation, IInvocationProceedInfo proceedInfo, Func`3 proceed)
[administration-service_b46ecd25-2]: at lambda_method3264(Closure, Object)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ActionMethodExecutor.AwaitableObjectResultExecutor.Execute(ActionContext actionContext, IActionResultTypeMapper mapper, ObjectMethodExecutor executor, Object controller, Object[] arguments)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.<InvokeActionMethodAsync>g__Logged|12_1(ControllerActionInvoker invoker)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.<InvokeNextActionFilterAsync>g__Awaited|10_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Rethrow(ActionExecutedContextSealed context)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.Next(State& next, Scope& scope, Object& state, Boolean& isCompleted)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ControllerActionInvoker.<InvokeInnerFilterAsync>g__Awaited|13_0(ControllerActionInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_b46ecd25-2]: at Microsoft.AspNetCore.Mvc.Infrastructure.ResourceInvoker.<InvokeNextExceptionFilterAsync>g__Awaited|26_0(ResourceInvoker invoker, Task lastTask, State next, Scope scope, Object state, Boolean isCompleted)
[administration-service_b46ecd25-2]: [00:13:19 ERR] Code:NotFound
[administration-service_b46ecd25-2]: [00:13:19 ERR] Details:
[administration-service_b46ecd25-2]: [00:13:19 INF] Executing ObjectResult, writing value of type 'Volo.Abp.Http.RemoteServiceErrorResponse'.
[administration-service_b46ecd25-2]: [00:13:19 INF] Executed action Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi) in 3197.7031ms
[administration-service_b46ecd25-2]: [00:13:19 INF] Executed endpoint 'Volo.Abp.PermissionManagement.PermissionsController.GetAsync (Volo.Abp.PermissionManagement.HttpApi)'
[administration-service_b46ecd25-2]: [00:13:19 DBG] Added 0 entity changes to the current audit log
[administration-service_b46ecd25-2]: [00:13:19 DBG] Added 0 entity changes to the current audit log
[administration-service_b46ecd25-2]: [00:13:19 INF] Request finished HTTP/1.1 GET https://localhost:44367/api/permission-management/permissions?providerName=U&providerKey=5248106e-8e76-b508-eb19-3a0403407de4 - 404 null application/json; charset=utf-8 3609.4302ms

The first time I reported the problem, it was not working in the project I created with abp suite, now it started working again in the new project I created with abp suite. It also started working with the command you wrote. The old abp suite project I created before is still not working. Very interesting (It might be because I did the abp suite and cli update between this time frame)

My original problem is that I am using version 8.0.0 as follows. What is your advice to solve the error I get in permissions "Daisy.AuthServer.csproj"

I will test it with the command as soon as possible. I created it with the abp suite interface when I did it.

I have previously created a support ticket about this issue in the ticket below. I had to reply late for personal reasons. The answer to the question asked is what I wrote in the last paragraph when I opened the ticket. I think I have all the necessary details.

https://support.abp.io/QA/Questions/6917/User%27s-permissions-option-does-not-open

I repeat the brief summary of the problem; After creating a new project with the following setting, the modal where I will make user level permission settings does not open.

<br>

<br>

Check the docs before asking a question: https://docs.abp.io/en/commercial/latest/ Check the samples to see the basic tasks: https://docs.abp.io/en/commercial/latest/samples/index The exact solution to your question may have been answered before, and please first use the search on the homepage. Provide us with the following info:

  • ABP Framework version: v8.0.0 / v8.0.5
  • UI Type: Angular
  • Database System: EF Core (SQL ServerS)
  • Tiered (for MVC) or Auth Server Separated (for Angular): yes/no
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

First of all, the abp framework version I work with is 8.0.0. As I tried to show in the image below, when I click on the permission option from the user's permissions acitons options, I get a 404 error. The endpoint information that sends GET request seems to be correct

In order to examine it in more detail, I reached the following log information with the trace log I implemented in my project. The information that caught my attention was the request to the endpoint "integration-api/identity/users/...". Such an endpoint does not exist in the project as far as I know.

Thinking that I did not do the upgrade steps correctly in my project, I created a new micro-service project independent from my own project. I created the framework version of the abp project I just created as the current version 8.0.5. Then I got an error again when I tried to open the same place, this time the error code appears as 500.

The permisson option works in roles but not in users page. Even if I create a new project with abp suite it doesn't work. Since I think the problem is in the abp framework packages, I ask for your support here.

Yes this method fixed the problem. Will it be a problem in the future if I delete this myget resource? Is this actively used in the project?

When I try to update or create a new docker image, I can't because of the myget.org address.

I found such issue on github accounts: https://github.com/MyGet/MyGetDocs/issues/143

What is your recommendation?

Showing 1 to 10 of 10 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11