Skip to content
This repository has been archived by the owner on Mar 2, 2022. It is now read-only.

DurableFunctionsMonitor 4.1

Compare
Choose a tag to compare
@scale-tone scale-tone released this 07 Feb 18:42
· 293 commits to master since this release
  • Now you can install DFM as a NuGet package into your .Net Core Functions project:

    • dotnet add package DurableFunctionsMonitor.DotNetBackend
    • Make sure AzureWebJobsStorage config setting is set correctly - it should point to a Storage where your TaskHub(s) reside.
    • Invoke DfmEndpoint.Setup(); method at your Function's startup. E.g. like this:
     [assembly: WebJobsStartup(typeof(StartupNs.Startup))]
     namespace StartupNs 
     {
     	public class Startup : IWebJobsStartup
     	{
     		public void Configure(IWebJobsBuilder builder)
     		{
     			DfmEndpoint.Setup();
     		}
     	}
     }
    

    IMPORTANT1: that endpoint still does all the AuthN/AuthZ logic, in the same way as standalone DFM does. That means that EasyAuth needs to be configured appropriately for your Function instance, just like for a standalone DFM instance. If you do want to disable AuthN/AuthZ for that endpoint, either set DFM_NONCE config setting to i_sure_know_what_i_am_doing or call DfmEndpoint.Setup() method like this:

         DfmEndpoint.Setup(new DfmSettings{ DisableAuthentication = true });
    

    IMPORTANT2: a person who is able to access your DFM endpoint can potentially also access all HTTP-triggered endpoints in your project. Make sure you configure AuthN/AuthZ properly.

    IMPORTANT3: by default the endpoint exposes all Task Hubs in the underlying Storage account. Restrict the list of allowed Task Hubs either via DFM_HUB_NAME config setting (takes a comma-separated list) or via extensions.durableTask.hubName setting in your host.json.

  • Long-awaited dark color mode support.

  • Minor bugfixes.

Deploy to Azure

durablefunctionsmonitor.dotnetbackend.4.1.0.nupkg
durablefunctionsmonitor-4.1.0.vsix