Activities of "guoanjin"

  • ABP Framework version: v6.0&&.7.0
  • UI type: Blazor
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes / no
  • Exception message and stack trace:
  • Steps to reproduce the issue:"An error occurred in the single point single login project. The login jump cannot be directly adjusted to the authorization center, and the OpenId authorization error occurred An unhandled exception occurred while processing the request. Exception: Correlation failed. Unknown location

Exception: An error was encountered while handling the remote login. Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler<TOptions>.HandleRequestAsync()

Stack Query Cookies Headers Routing Exception: Correlation failed.

Show raw exception details Exception: An error was encountered while handling the remote login. Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler<TOptions>.HandleRequestAsync() Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) Volo.Abp.AspNetCore.Security.AbpSecurityHeadersMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) Microsoft.AspNetCore.Builder.UseMiddlewareExtensions+<>c__DisplayClass6_1+<<UseMiddlewareInterface>b__1>d.MoveNext() Volo.Abp.AspNetCore.Tracing.AbpCorrelationIdMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) Microsoft.AspNetCore.Builder.UseMiddlewareExtensions+<>c__DisplayClass6_1+<<UseMiddlewareInterface>b__1>d.MoveNext() Microsoft.AspNetCore.Localization.RequestLocalizationMiddleware.Invoke(HttpContext context) Microsoft.AspNetCore.RequestLocalization.AbpRequestLocalizationMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) Microsoft.AspNetCore.Builder.UseMiddlewareExtensions+<>c__DisplayClass6_1+<<UseMiddlewareInterface>b__1>d.MoveNext() Microsoft.AspNetCore.Diagnostics.DeveloperExceptionPageMiddleware.Invoke(HttpContext context)

Show raw exception details System.Exception: An error was encountered while handling the remote login. ---> System.Exception: Correlation failed. --- End of inner exception stack trace --- at Microsoft.AspNetCore.Authentication.RemoteAuthenticationHandler`1.HandleRequestAsync() at Microsoft.AspNetCore.Authentication.AuthenticationMiddleware.Invoke(HttpContext context) at Volo.Abp.AspNetCore.Security.AbpSecurityHeadersMiddleware.InvokeAsync(HttpContext context, RequestDelegate next) at Microsoft.AspNetCore.Builder.UseMiddlewareExtensions.<>c__DisplayClass6_1.<

Auth Log Success: 2023-04-17 16:02:48.867 +08:00 [INF] Request starting HTTP/1.1 GET http://172.16.10.210:44322/connect/authorize?client_id=ReportDemo&redirect_uri=http%3A%2F%2F172.16.10.53%3A44338%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20roles%20email%20phone%20AccountService%20IdentityService%20AdministrationService%20SaasService&response_mode=form_post&nonce=638173153688190603.ZmY0MDU5MGEtMTI1MC00ZDQxLTg0MzctN2QzMDAwOWQwMzk1NmQ5Zjk3NjgtMzVlNy00ZDI1LWFiMWYtNGJkNDFhNTM5OGZm&state=CfDJ8CGkFfOcMF9BqQuVqGjsPmkIO_RJaHC3UPXRnuqggiA0xSjcl6AeQE5aDLZPmdewUxtyNgutcksCgl1Gvq-lgEkfahB5TAU2OUSGpUIJWHQ71PUq6rBHTEhw3NQps8D7RsZbAqFqEcZdK-k9ySY6fExuAPSw9ue3kMst_yuCZdOiyfdg0rTN--S6IIdXcI01jOII6bUeCVbDOD8Nuv-0ouDYsMHTcuk470TDpTLAfoqXOuWwcN5iB8u97tsXfJ0wxjIkC8I1DOScaoK75qf1IgSvjjx_Qw4iSSyucInqJKyDsy4-PmU7WTCZvR5_zJVmaX5VBVAG7Ma1HFLC6vpfhCWXGg_fwLvLFpy4c6Eir-2Xveb7O-lzbXKQLnYiDA2B2P1nuxdMzUIm89oSOyBXJJM&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.11.1.0 - - 2023-04-17 16:02:48.868 +08:00 [INF] The request address matched a server endpoint: "Authorization". 2023-04-17 16:02:48.868 +08:00 [INF] The authorization request was successfully extracted: { "client_id": "ReportDemo", "redirect_uri": "http://172.16.10.53:44338/signin-oidc", "response_type": "code id_token", "scope": "openid profile roles email phone AccountService IdentityService AdministrationService SaasService", "response_mode": "form_post", "nonce": "638173153688190603.ZmY0MDU5MGEtMTI1MC00ZDQxLTg0MzctN2QzMDAwOWQwMzk1NmQ5Zjk3NjgtMzVlNy00ZDI1LWFiMWYtNGJkNDFhNTM5OGZm", "state": "CfDJ8CGkFfOcMF9BqQuVqGjsPmkIO_RJaHC3UPXRnuqggiA0xSjcl6AeQE5aDLZPmdewUxtyNgutcksCgl1Gvq-lgEkfahB5TAU2OUSGpUIJWHQ71PUq6rBHTEhw3NQps8D7RsZbAqFqEcZdK-k9ySY6fExuAPSw9ue3kMst_yuCZdOiyfdg0rTN--S6IIdXcI01jOII6bUeCVbDOD8Nuv-0ouDYsMHTcuk470TDpTLAfoqXOuWwcN5iB8u97tsXfJ0wxjIkC8I1DOScaoK75qf1IgSvjjx_Qw4iSSyucInqJKyDsy4-PmU7WTCZvR5_zJVmaX5VBVAG7Ma1HFLC6vpfhCWXGg_fwLvLFpy4c6Eir-2Xveb7O-lzbXKQLnYiDA2B2P1nuxdMzUIm89oSOyBXJJM", "x-client-SKU": "ID_NETSTANDARD2_0", "x-client-ver": "6.11.1.0" }. 2023-04-17 16:02:48.993 +08:00 [INF] The authorization request was successfully validated. 2023-04-17 16:02:48.999 +08:00 [INF] Executing endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2023-04-17 16:02:48.999 +08:00 [INF] Route matched with {action = "Handle", controller = "Authorize", area = "", page = ""}. Executing controller action with signature System.Threading.Tasks.Task1[Microsoft.AspNetCore.Mvc.IActionResult] HandleAsync() on controller Volo.Abp.OpenIddict.Controllers.AuthorizeController (Volo.Abp.OpenIddict.AspNetCore). 2023-04-17 16:02:48.999 +08:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2023-04-17 16:02:49.115 +08:00 [INF] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal. 2023-04-17 16:02:49.338 +08:00 [INF] The authorization response was successfully returned to 'http://172.16.10.53:44338/signin-oidc' using the form post response mode: { "code": "[redacted]", "id_token": "[redacted]", "state": "CfDJ8CGkFfOcMF9BqQuVqGjsPmkIO_RJaHC3UPXRnuqggiA0xSjcl6AeQE5aDLZPmdewUxtyNgutcksCgl1Gvq-lgEkfahB5TAU2OUSGpUIJWHQ71PUq6rBHTEhw3NQps8D7RsZbAqFqEcZdK-k9ySY6fExuAPSw9ue3kMst_yuCZdOiyfdg0rTN--S6IIdXcI01jOII6bUeCVbDOD8Nuv-0ouDYsMHTcuk470TDpTLAfoqXOuWwcN5iB8u97tsXfJ0wxjIkC8I1DOScaoK75qf1IgSvjjx_Qw4iSSyucInqJKyDsy4-PmU7WTCZvR5_zJVmaX5VBVAG7Ma1HFLC6vpfhCWXGg_fwLvLFpy4c6Eir-2Xveb7O-lzbXKQLnYiDA2B2P1nuxdMzUIm89oSOyBXJJM" }. 2023-04-17 16:02:49.339 +08:00 [INF] Executed action Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) in 339.6067ms 2023-04-17 16:02:49.339 +08:00 [INF] Executed endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2023-04-17 16:02:49.341 +08:00 [INF] Request finished HTTP/1.1 GET http://172.16.10.210:44322/connect/authorize?client_id=ReportDemo&redirect_uri=http%3A%2F%2F172.16.10.53%3A44338%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20roles%20email%20phone%20AccountService%20IdentityService%20AdministrationService%20SaasService&response_mode=form_post&nonce=638173153688190603.ZmY0MDU5MGEtMTI1MC00ZDQxLTg0MzctN2QzMDAwOWQwMzk1NmQ5Zjk3NjgtMzVlNy00ZDI1LWFiMWYtNGJkNDFhNTM5OGZm&state=CfDJ8CGkFfOcMF9BqQuVqGjsPmkIO_RJaHC3UPXRnuqggiA0xSjcl6AeQE5aDLZPmdewUxtyNgutcksCgl1Gvq-lgEkfahB5TAU2OUSGpUIJWHQ71PUq6rBHTEhw3NQps8D7RsZbAqFqEcZdK-k9ySY6fExuAPSw9ue3kMst_yuCZdOiyfdg0rTN--S6IIdXcI01jOII6bUeCVbDOD8Nuv-0ouDYsMHTcuk470TDpTLAfoqXOuWwcN5iB8u97tsXfJ0wxjIkC8I1DOScaoK75qf1IgSvjjx_Qw4iSSyucInqJKyDsy4-PmU7WTCZvR5_zJVmaX5VBVAG7Ma1HFLC6vpfhCWXGg_fwLvLFpy4c6Eir-2Xveb7O-lzbXKQLnYiDA2B2P1nuxdMzUIm89oSOyBXJJM&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.11.1.0 - - - 200 2040 text/html;charset=UTF-8 473.8640ms 2023-04-17 16:05:59.550 +08:00 [INF] Request starting HTTP/1.1 GET http://172.16.10.210:44322/connect/authorize?client_id=ReportDemo&redirect_uri=http%3A%2F%2F172.16.10.53%3A44338%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20roles%20email%20phone%20AccountService%20IdentityService%20AdministrationService%20SaasService&response_mode=form_post&nonce=638173155594987024.OWZhOGY4NTItNWRmYy00ZTlkLWJjMmMtZTdkOTgxNjVlZmE5MTFjNzMzZjItZGQ1NS00NjY0LWJiNjctNjFkMDUzMjkxNGRj&state=CfDJ8CGkFfOcMF9BqQuVqGjsPmmJqmI-EwcjHbmqpvtNl8TS0PLaDROHgu9H2qAI-X3rFNbyktvqpgKzfJHUX0FPoOhkCpb4dEeVARyMprzG7Fw90eD6fVlOIARiTLijd0BJ9R-clnkQe9Hwa_cXGA_53ZZvpCcbSAe14T-HR_a0TVlf1vsVxnRAECphZSQx1AD_tAE__MsvSa7gQ616kyRRLjfTh2avHu8e_7pk6F8bVZrPmiIXoyHU9eHjHlNQiYoSl7BuUM3PW2CLeUYIaa7jSGXJcR45qF1bEJErVSaisL-2FwV9593tIFgxenotZhsgU07q_cuMZbN6o0j04FN6d8oDzSs7saMW_l10_5VZnje_qacaVm-NQ3ZpO9rYi4D-1o7TqXOWZBBPIhh3ExY-TgQ&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.11.1.0 - - 2023-04-17 16:05:59.551 +08:00 [INF] The request address matched a server endpoint: "Authorization". 2023-04-17 16:05:59.551 +08:00 [INF] The authorization request was successfully extracted: { "client_id": "ReportDemo", "redirect_uri": "http://172.16.10.53:44338/signin-oidc", "response_type": "code id_token", "scope": "openid profile roles email phone AccountService IdentityService AdministrationService SaasService", "response_mode": "form_post", "nonce": "638173155594987024.OWZhOGY4NTItNWRmYy00ZTlkLWJjMmMtZTdkOTgxNjVlZmE5MTFjNzMzZjItZGQ1NS00NjY0LWJiNjctNjFkMDUzMjkxNGRj", "state": "CfDJ8CGkFfOcMF9BqQuVqGjsPmmJqmI-EwcjHbmqpvtNl8TS0PLaDROHgu9H2qAI-X3rFNbyktvqpgKzfJHUX0FPoOhkCpb4dEeVARyMprzG7Fw90eD6fVlOIARiTLijd0BJ9R-clnkQe9Hwa_cXGA_53ZZvpCcbSAe14T-HR_a0TVlf1vsVxnRAECphZSQx1AD_tAE__MsvSa7gQ616kyRRLjfTh2avHu8e_7pk6F8bVZrPmiIXoyHU9eHjHlNQiYoSl7BuUM3PW2CLeUYIaa7jSGXJcR45qF1bEJErVSaisL-2FwV9593tIFgxenotZhsgU07q_cuMZbN6o0j04FN6d8oDzSs7saMW_l10_5VZnje_qacaVm-NQ3ZpO9rYi4D-1o7TqXOWZBBPIhh3ExY-TgQ", "x-client-SKU": "ID_NETSTANDARD2_0", "x-client-ver": "6.11.1.0" }. 2023-04-17 16:05:59.654 +08:00 [INF] The authorization request was successfully validated. 2023-04-17 16:05:59.658 +08:00 [INF] Executing endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2023-04-17 16:05:59.658 +08:00 [INF] Route matched with {action = "Handle", controller = "Authorize", area = "", page = ""}. Executing controller action with signature System.Threading.Tasks.Task1[Microsoft.AspNetCore.Mvc.IActionResult] HandleAsync() on controller Volo.Abp.OpenIddict.Controllers.AuthorizeController (Volo.Abp.OpenIddict.AspNetCore). 2023-04-17 16:05:59.658 +08:00 [INF] Skipping the execution of current filter as its not the most effective filter implementing the policy Microsoft.AspNetCore.Mvc.ViewFeatures.IAntiforgeryPolicy 2023-04-17 16:05:59.765 +08:00 [INF] Executing SignInResult with authentication scheme (OpenIddict.Server.AspNetCore) and the following principal: System.Security.Claims.ClaimsPrincipal. 2023-04-17 16:05:59.904 +08:00 [INF] The authorization response was successfully returned to 'http://172.16.10.53:44338/signin-oidc' using the form post response mode: { "code": "[redacted]", "id_token": "[redacted]", "state": "CfDJ8CGkFfOcMF9BqQuVqGjsPmmJqmI-EwcjHbmqpvtNl8TS0PLaDROHgu9H2qAI-X3rFNbyktvqpgKzfJHUX0FPoOhkCpb4dEeVARyMprzG7Fw90eD6fVlOIARiTLijd0BJ9R-clnkQe9Hwa_cXGA_53ZZvpCcbSAe14T-HR_a0TVlf1vsVxnRAECphZSQx1AD_tAE__MsvSa7gQ616kyRRLjfTh2avHu8e_7pk6F8bVZrPmiIXoyHU9eHjHlNQiYoSl7BuUM3PW2CLeUYIaa7jSGXJcR45qF1bEJErVSaisL-2FwV9593tIFgxenotZhsgU07q_cuMZbN6o0j04FN6d8oDzSs7saMW_l10_5VZnje_qacaVm-NQ3ZpO9rYi4D-1o7TqXOWZBBPIhh3ExY-TgQ" }. 2023-04-17 16:05:59.905 +08:00 [INF] Executed action Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore) in 246.6824ms 2023-04-17 16:05:59.905 +08:00 [INF] Executed endpoint 'Volo.Abp.OpenIddict.Controllers.AuthorizeController.HandleAsync (Volo.Abp.OpenIddict.AspNetCore)' 2023-04-17 16:05:59.907 +08:00 [INF] Request finished HTTP/1.1 GET http://172.16.10.210:44322/connect/authorize?client_id=ReportDemo&redirect_uri=http%3A%2F%2F172.16.10.53%3A44338%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20roles%20email%20phone%20AccountService%20IdentityService%20AdministrationService%20SaasService&response_mode=form_post&nonce=638173155594987024.OWZhOGY4NTItNWRmYy00ZTlkLWJjMmMtZTdkOTgxNjVlZmE5MTFjNzMzZjItZGQ1NS00NjY0LWJiNjctNjFkMDUzMjkxNGRj&state=CfDJ8CGkFfOcMF9BqQuVqGjsPmmJqmI-EwcjHbmqpvtNl8TS0PLaDROHgu9H2qAI-X3rFNbyktvqpgKzfJHUX0FPoOhkCpb4dEeVARyMprzG7Fw90eD6fVlOIARiTLijd0BJ9R-clnkQe9Hwa_cXGA_53ZZvpCcbSAe14T-HR_a0TVlf1vsVxnRAECphZSQx1AD_tAE__MsvSa7gQ616kyRRLjfTh2avHu8e_7pk6F8bVZrPmiIXoyHU9eHjHlNQiYoSl7BuUM3PW2CLeUYIaa7jSGXJcR45qF1bEJErVSaisL-2FwV9593tIFgxenotZhsgU07q_cuMZbN6o0j04FN6d8oDzSs7saMW_l10_5VZnje_qacaVm-NQ3ZpO9rYi4D-1o7TqXOWZBBPIhh3ExY-TgQ&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.11.1.0 - - - 200 2040 text/html;charset=UTF-8 356.2641ms

The operation steps are shown in the following figure:

Okay

Okay, could you please help me check remotely

  • ABP Framework version: v6.0& v.7.0
  • UI type: Blazor
  • DB provider: EF Core
  • Tiered (MVC) or Identity Server Separated (Angular): yes
  • Exception message and stack trace:
  • Steps to reproduce the issue:" The ABP microservice project menu permission cannot be obtained. Multiple switches to other languages or logouts are required to display it. The backend modification permission and Redis cache data are not updated, resulting in the page menu permission remaining the same. Only after clearing the cache or invalidating the cache can the latest menu permission be obtained
Login to the admin account as shown in the following figure:

Switching languages is shown in the following figure:

Switching languages multiple times and logging out of the permission menu will display normally, as shown in the following figure:

Zobrazeno od 11 do 14 z celkem 14 záznamů
Made with ❤️ on ABP v8.2.0-preview Updated on března 25, 2024, 15:11