davidjrh/dnn.azureadprovider

Azure login stopped working on DNN 9.8.1 for DNN Azure Active Directory provider v4.1.0

Opened this issue · 1 comments

Hello,

I have had the module working well in prod for a while. Last time I tried in April it was working but now (July) it doesnt. I tried upgrading to the latest version 4.1.0 but no change. I am able to authenticate on Azure but when redirected back to DNN it throws an error (see below).

I tried installing on a fresh 9.8.1 installation and using the localhost domain it all worked. When I moved the fresh install to prod and used a custom domain the error came back.

Appreciate any help.

AbsoluteURL:/Default.aspx

DefaultDataProvider:DotNetNuke.Data.SqlDataProvider, DotNetNuke

ExceptionGUID:e172995d-e813-4ea0-ae2f-9b3d17e5fff9

AssemblyVersion:9.8.1

PortalId:0

UserId:-1

TabId:21

RawUrl:/Login?code=0.AWcAFOsxfvz6uUatCRmuYxSZr6XnMcErXKpHg0W_hY2XiuhnAAA.AgABAAIAAAD--DLA3VO7QrddgJg7WevrAgDs_wQA9P8Fz_kTlwwN5LlhtYL3Q2HRhOILBmxVIrotdlDY-WeFVIeOus--59VlDRnGkogY91pc0UIsfxP_NVjhTw_j-L-856xyf1H7vbZxtba5sgODQfQooMV3kv9oGvTlL3y6gwPJE1g9-4iCuefni57wS-Dtq4

Referrer:https://***

UserAgent:Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0

ExceptionHash:B1/hB/3l8SlDIjDaxDT2dOOo9AE=

Message:There was an error processing the credentials. Contact your system administrator.

StackTrace:

InnerMessage:There was an error processing the credentials. Contact your system administrator.

InnerStackTrace:

at DotNetNuke.Authentication.Azure.Components.AzureClient.GetToken(String responseText)
at DotNetNuke.Authentication.Azure.Components.AzureClient.ExchangeCodeForToken()
at DotNetNuke.Authentication.Azure.Components.AzureClient.Authorize()
at DotNetNuke.Authentication.Azure.Login.loginButton_Click(Object sender, EventArgs e)
at DotNetNuke.Authentication.Azure.Login.OnInit(EventArgs e)
at System.Web.UI.Control.InitRecursive(Control namingContainer)
at System.Web.UI.Control.AddedControl(Control control, Int32 index)
at DotNetNuke.Modules.Admin.Authentication.Login.BindOAuthControls()
at DotNetNuke.Modules.Admin.Authentication.Login.BindLogin()
at DotNetNuke.Modules.Admin.Authentication.Login.ShowPanel()
at DotNetNuke.Modules.Admin.Authentication.Login.OnLoad(EventArgs e)
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Control.d__246.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at System.Web.Util.WithinCancellableCallbackTaskAwaitable.WithinCancellableCallbackTaskAwaiter.GetResult()
at System.Web.UI.Page.d__523.MoveNext()

Source:

FileName:

FileLineNumber:0

FileColumnNumber:0

Method:

Server Name: ***

dnn_azure

Hi @ainsofs, can you change the to "Debug" in the DotNetNuke.log4net.config file and then see the if you can find more information on the log4net logs? (Under Portals/_default/Logs). There are severeal reasons for that exception and using this approach can help. Can be a TLS 1.2 issue when exchanging the token (now being forced by Microsoft since a few months ago), the user not having the FirstName or LastName filled on Azure AD, etc.