Activities of "uyarbtrlp"

  • ABP Framework version: v7.3.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server, Oracle, MySQL, PostgreSQL, etc..)
  • Tiered (for MVC): yes
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

Hello, We want to change "entityTypeFullName" property on entity changes in audit logging module. I assume that it is retrieved from the namespace. We don't want to change the namespace for that. How we are going to change this value while adding the record?

  • ABP Framework version: v7.3.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server, Oracle, MySQL, PostgreSQL, etc..)
  • Tiered (for MVC): yes
  • Exception message and full stack trace:
  • Steps to reproduce the issue:

Hello all, We want to send an email confirmation token from Angular app and we want to use MVC keyword(AuthServer confirmation page) for that (not separate Angular UI). Before that, I've wanted to try it on HttpApi.Host. We've added Volo.Abp.Account.Pro.Public.HttpApi dependency in HttpApi module. I am able to see the endpoints on swagger UI After that, when we call the send-email-confirmation-token from the HttpApi.Host, I see that there is empty url in the email. To achieve that problem, I've added the AbpUrlOptions to HttpApi.Host module to set the RoorUrl for "MVC" keyword and give the AuthServer url since email confirmation page is here. Swagger authority is set as AuthServer url. When I try it on my local, everything works fine but it does not work for the docker containers. I get the error invalid token even though the link is correct.

How can I solve that problem?

  • ABP Framework version: v7.3.1
  • UI Type: MVC
  • Database System: EF Core (SQL Server, Oracle, MySQL, PostgreSQL, etc..)
  • Module Template (Separated Deployment & Databases Scenario): yes

Hello,

As I've mentioned here , I call the file management app service, which is implemented on AuthService as if it is a microservice, on my domain service by using remote service call. I use static proxy scripts to achieve that. When I call it, I get an authorization error since we don't have httpContext access on background job. I implement AbpHttpClientIdentityModelWebModule on HttpApi.Host to pass the current token to authorization header (not using the AbpHttpClientIdentityModelModule with client_credentials flow)

Here is the part of my domain service method (ExportAsBaseModelAsync) which uses fileDescriptorAppService:

Here is the background job:

Here is the error log on HttpApi.Host and AuthServer

How can I send the request behalf of the user with current token? Is there a way to do that magically like ApplicationService methods?

Hello,

I have a X module and I want to call one of its API on Y module in domain service. I want to use Synchronous Communication. Since the interface is in X.Application.Contracts and give the reference on Y.Application.Contracts, I am not able to use it in domain service. What is the best practice to call ABP module API in domain service?

Thanks

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC): yes

Hello all,

We've been trying to make our OSS clearing. Our OSS clearing team have found @transloadit/prettier-bytes package which has a confusing license issue and said that it could be risky to use it for customers since it has AGPL license. When I look into the package-lock.json file of xx.IdentityServer project, I can see that it comes from @volo/account not directly but it's subcomponents.

When I examine the source code of the package, I see that the main source code has AGPL-v3 license. But when I go the packages folder and find the prettier-bytes folder, it is written as MIT license. https://github.com/transloadit/monolib/tree/%40transloadit/prettier-bytes%400.0.7. Also, when I search it on npm, I can confirm that it has MIT license for this version. Our team thinks that AGPL license overwrites MIT since the main source code has AGPL license. I know it is a strange case but I want to know your opinion or approach. We don't want to open our repository to public, of course. Is it safe to use it for end customers? What do you think about this issue?

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • Module Template (Separated Deployment & Databases Scenario): yes

Hello all,

I've wanted to use IIdentityRoleAppService to add roles, get roles etc. in my app service but somehow I have not been able to use it. I've examined the https://support.abp.io/QA/Questions/2785/Consume-external-REST-API-to-get-data issue to see how to use different application services in the app service. I've followed three steps that mentioned. I've ended up with "unauthorized error" even though I've had the right permissions. Here are the steps to reproduce the issue:

  1. Create a new solution by using the command abp new TestAppForRoleAppService -t module-pro --add-to-solution-file --output-folder C:\Users\TestAppForRoleAppService --version 5.3.3
  2. Create the db and seed the users
  3. Insert the Volo.Abp.Identity.Pro.Application.Contracts 5.3.3 package in TestAppForRoleAppService.Application.Contracts to get the interfaces.
  4. Insert the Volo.Abp.Identity.Pro.HttpApi.Client package in TestAppForRoleAppService.HttpApi.Host and insert it in module dependencies
  5. Remote service configuration on TestAppForRoleAppService.HttpApi.Host . (It's base url is https://localhost:44388/ which is the identity server url since the related services are in identity server)
  6. Use the IIdentityRoleAppServices to get all roles in the sample services
  7. Run the projects : TestAppForRoleAppService.HttpApiHost, TestAppForRoleAppService.IdentityServer and TestAppForRoleAppService.Web.Host
  8. Call it from the host by using the swagger and get the unauthorized error
  9. Check the identity server logs and see the error which is caused for missing privilege, but I have the right permission to get the roles.

Am I missing something to use the app service in another app service or is it kind a bug for the module template?

Thanks. Kind Regards

Hello,

I want to override AbpRemoteServiceOptions.BaseUrl while using the dynamic c# API clients on console application, but it still retrieves the value which is defined on the configuration. I've followed the issue (https://support.abp.io/QA/Questions/3224/How-we-can-extend-Dynamic-API-Client-Proxy-to-allow-changing-RemoteService-base-url-dynamically) and created an options manager.

I see that it still reads the value on the configuration.

How to change it dynamically?

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Hello,

We've created a WPF application that uses the dynamic C# API client proxies. It consumes the HttpApi.Client module of our project. We basically want to set the tenant name while the request is being sent to do operations according to the tenant and expect it from the users with an input field. How can I set the tenant name while using the dynamic C# API client proxies?

  • ABP Framework version: v5.3.3
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"
  • ABP Framework version: v.6.0.1
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"

Hello,

I've implemented the ELSA for our workflow requirement according to https://community.abp.io/posts/integrating-elsa-.net-workflows-with-abp-commercial-io32k420 and https://community.abp.io/posts/using-elsa-workflow-with-the-abp-framework-773siqi9. It runs perfectly, but when we want to distinguish the workflows between tenants, I need to get the tenant id from somewhere. They've written the CustomTenantAccessor to access and change the tenant id. Here is the example: https://github.com/elsa-workflows/elsa-core/blob/bc6013aabc7cdbdb8bee336f52f99fb9e341e533/src/samples/aspnet/Elsa.Samples.CustomTenantIdSource/CustomTenantAccessor.cs. I thought that I can use the ICurrentTenant service to get the tenant information. Unfortunately, It is retrieved as null and I couldn't use the multi tenancy option on the ELSA. Here is the steps that I followed:

  1. Create a clean project by using the abp suite (Application Template & Tiered)
  2. Add the regarding packages into the relevant layers

Domain ->

PackageReference Include="Elsa" Version="2.9.1" 
PackageReference Include="Elsa.Activities.Console" Version="2.9.1" 
PackageReference Include="Elsa.Activities.Http" Version="2.9.1" 
PackageReference Include="Elsa.Activities.Email" Version="2.9.1" 
PackageReference Include="Elsa.Activities.Temporal.Quartz" Version="2.9.1" 

EntityFrameworkCore ->

PackageReference Include="Elsa.Persistence.EntityFramework.SqlServer" Version="2.9.1"

HttpApi ->

 PackageReference Include="Elsa.Server.Api" Version="2.9.1" 

Web ->

PackageReference Include="Elsa.Designer.Components.Web" Version="2.9.1"
  1. Insert a new class named as CustomTenantAccessor

  2. Configure the ELSA on HttpApi.Host module and add api versioning (ELSA uses).

  3. Add api versioning on Web module as above

  4. Insert Elsa.cshmtl and Elsa.cshtml.cs under Pages folder on Web

  5. Add the HttpApi.Host url into the appsettings.json as CorsOrigins to prevent CORS

  6. Navigate to /elsa on Web and see the CurrentTenant value on CustomTenantAccessor. It is empty.

  7. When I send the request to one of the ELSA endpoints on Swagger, I can see that the tenant information is fulfilled and there are headers regarding cookies, authorization etc.

It seems that there are some missing parts while sending the request. Since there are no information about how to implement the multi tenancy on ELSA, there could be some missing parts on my implementation. How can I get the tenant id for the ELSA endpoints while working on ELSA dashboard?

Hello Abp,

I've tried to run your KeycloakDemo solution and I've successfully logged in by using the web client, but there is no swagger client implementation. I've tried to implement the swagger client on Keycloak by copying the 'myclient' client. I've faced the CORS error while trying to log in by using the swagger client. Here is the steps that I followed:

  • Create a client called KeycloakDemo_Swagger
  • Give the appropriate URL's for the client
  • Set the access type property as confidential to use the client secret and client id
  • Add a client scope which is the audience and map it with the client
  • I've written the swagger implementation in KeycloakDemoHttpApiHostModule like that
  • I can see that the OAuth modal is opened and navigate the regarding client successfully
  • After logging in with the user, I see that there is a CORS error

I haven't found the solution yet and I want to ask you about what could be caused this problem. Besides that, It would be very helpful, If you implemented it in the example solution. In the near future, we may use the keycloak as an identity provider. Adding the keycloak completely working in the sample solution would provide a perfect way for the users whom want to change the IdentityServer to Keycloak.

  • ABP Framework version: v6.0.0rc-2
  • UI type: MVC
  • DB provider: EF Core
  • Tiered (MVC): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:"
Showing 1 to 10 of 25 entries
Made with ❤️ on ABP v8.2.0-preview Updated on March 25, 2024, 15:11