I am currently using aspnetzero, and inside the solution, i have created an ASP .Net Core Web API. I created several API's that consumes the Application Services in the Web Application (ASPNetZero). The way i consume is through Http calls. My issues here is that if an AppService i am consuming throws a UserFriendlyException, its not returend, and i am always getting "Call failed with status code 500 (Internal Server Error)".
I tried using Postman, and when i call the AppService directly, it returns the frinedly error message, but if i make a call throgugh the Web API, it returns the same error "Call failed with status code 500 (Internal Server Error)". I tried in the startup, in the HostModule, to set the "Configuration.Modules.AbpWebCommon().SendAllExceptionsToClients = true", but this didn't solve the issue.
Can you point on how to be propagate business excpetions from the AppServices throught Web API's?
How can I receive a DateTime from the client exactly what the user choose without changing clock provider.
when the user choose a specific time, the server will receive it as UTC. I need to disable this behavior for a specific property, while keeping everything working as normal. I need to know exactly the selected time by the user.
Current behavior: Startup.cs - ClockProviders.Utc Client - 10:00 +3 Server - 07:00 +0
Trying to do: Startup.cs - ClockProviders.Utc Client - 10:00 +3 Server - 10:00 +3
---------------------------------------------- <span class="colour" style="color: rgb(0, 0, 0);">product version: </span>5.1.0<span class="colour" style="color: rgb(0, 0, 0);"><span class="colour" style="color: rgb(0, 0, 0);"> </span>.net core</span> Angular: 6.1.7 Angular CLI: 6.2.3 Node: 12.13.0 OS: win32 x64
Dears ,
{ "issuer": "http://localhost:63636", "jwks_uri": "http://localhost:63636/.well-known/openid-configuration/jwks", "authorization_endpoint": "http://localhost:63636/connect/authorize", "token_endpoint": "http://localhost:63636/connect/token", "userinfo_endpoint": "http://localhost:63636/connect/userinfo", "end_session_endpoint": "http://localhost:63636/connect/endsession", "check_session_iframe": "http://localhost:63636/connect/checksession", "revocation_endpoint": "http://localhost:63636/connect/revocation", "introspection_endpoint": "http://localhost:63636/connect/introspect", "device_authorization_endpoint": "http://localhost:63636/connect/deviceauthorization", "frontchannel_logout_supported": true, "frontchannel_logout_session_supported": true, "backchannel_logout_supported": true, "backchannel_logout_session_supported": true, "scopes_supported": ["profile", "openid", "email", "phone", "default-api", "offline_access"], "claims_supported": ["name", "updated_at", "locale", "zoneinfo", "birthdate", "gender", "picture", "profile", "preferred_username", "nickname", "middle_name", "given_name", "family_name", "website", "sub", "email_verified", "email", "phone_number", "phone_number_verified"], "grant_types_supported": ["authorization_code", "client_credentials", "refresh_token", "implicit", "password", "urn:ietf:params:oauth:grant-type:device_code"], "response_types_supported": ["code", "token", "id_token", "id_token token", "code id_token", "code token", "code id_token token"], "response_modes_supported": ["form_post", "query", "fragment"], "token_endpoint_auth_methods_supported": ["client_secret_basic", "client_secret_post"], "id_token_signing_alg_values_supported": ["RS256"], "subject_types_supported": ["public"], "code_challenge_methods_supported": ["plain", "S256"], "request_parameter_supported": true }
For Identity Server 4 we also used a diffrent database , the same users in Asp.net Zero project were also registred in Identity Server 4 DB.
When we try to use this link as IdentityServerUrlBase with ConsoleApiClient sample it's work fine and i used the access token to conect to Asp.net Zero project ($"{ServerUrlBase}api/services/app/user/getUsers")
For the Asp.net Zero project i changed the appsettings.json to be like that : "IdentityServer": { "IsEnabled": "true", "Authority": "http://localhost:63636/", "ApiName": "default-api", "ApiSecret": "secret", "Clients": [ { "ClientId": "client", "AllowedGrantTypes": [ "password" ], "ClientSecrets": [ { "Value": "def2edf7-5d42-4edc-a84a-30136c340e13" } ], "AllowedScopes": [ "default-api" ] } ] }
The problem is the angular project does't use the Identity Server 4 , if we clsoe Identity Server 4 the angular still worke .
I read this documetation https://aspnetboilerplate.com/Pages/Documents/Zero/Identity-Server , but we still have issue with integration.
Please let me know if you any other informations . Best egards