Coder Social home page Coder Social logo

dnncommunity / dnn.activedirectory Goto Github PK

View Code? Open in Web Editor NEW
26.0 25.0 22.0 2.77 MB

Active Directory authentication for DNN

License: MIT License

CSS 0.77% HTML 20.61% Visual Basic .NET 75.64% ASP.NET 2.97%
dotnetnuke dnn-core-module dnn dnncms hacktoberfest

dnn.activedirectory's Introduction

DNN.ActiveDirectory

Active Directory authentication for DNN

Contributing

If you would like to contribute to this project, please read the CONTIBUTING.md

Maintainer

Steven A West @sawest is the official maintainer of this module, please ask him as a reviewer on any pull request that could affect the direction of this module and coordinate with him before any new release.

dnn.activedirectory's People

Contributors

eptamminga avatar ryancyq avatar sawest avatar valadas avatar westechms avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

dnn.activedirectory's Issues

7.4.1

Please show me how to deploy the DNN.Active Directory Module. which file name should be chosen. Thank you.

Auto authenticate not work as manual login

In my intranet DNN 8.0.4 website, I used MS report RDLC format to export PDF output. The PDF is generated if I login Windows Domain manually, but if my intranet auto LDAP authenticated me, the report RDLC will not create PDF with the error System Security Permissions SecurityPermission. Is there any way possible solution? (ex. force user login to active directory, how to set report RDLC generate PDF without security permission, etc.). When I try to click at login, the DNN auto authenticated me, and I can't logout. The Window login dialog display after I restart the website.

Cross domain authentication support

We are developing a application for all staff. Our office use INT domain while the IIS will be hosted in other domain PRD. Our network guy has setup trust between two domain.

We wish DNN.ActiveDirectory can support authentication of INT domain when the DNN is installed in PRD domain.

AD Module Overrides the password of local DNN account

When loading up a site using this module it redirects me to a standard DNN login screen. I have set the default tab to be the Active Directory login (by modifying the desktopmodules/admin/Authentication/login.ascx file). I select the DNN login tab to login in with a DNN account. When I do this, the module overrides that accounts password with the hashed Active directory password.

I have to log in as host and reset the passwords back each time this happens.

I can avoid this when I remove the redirect Query Strings (eg Login.aspx?ReturnUrl=%2fDesktopModules%2fAuthenticationServices%2fActiveDirectory%2fWindowsSignin.aspx%3fportalid%3d0&portalid=0) and just use Login.aspx.

I am using DNN 7.4.1 and AD Module 5.0.6

OS: Microsoft Windows NT 6.1.7601 Service Pack 1
IIS: Microsoft-IIS/7.5
.Net Framework: 4.0.30319.1

Appreciate any help.

Cheers,

Add ability to use IP address mask for auto-login IP range

Is your feature request related to a problem?

Please describe.
Seems like the implementation/logic of autologin IP address range is weak - should be able to define ipnet with mask.
Now it just converts your IP to a long and checks if its equal to one of the ipadresses in the list(converted to long) or greater/less than the adresses(converted to long) in the provided range.

Describe the solution you'd like

Should be able to define ipnet with mask.

Describe alternatives you've considered

Additional context

Error when trying to login

I'm on a test machine and have installed the latest version 6.0.2

I tried to login with my AD account an get this error in the event logs:

AbsoluteURL:/Default.aspx

DefaultDataProvider:DotNetNuke.Data.SqlDataProvider, DotNetNuke

ExceptionGUID:7828c922-67ec-48b6-bc4c-5dc63a4c5534

AssemblyVersion:8.0.3

PortalId:1

UserId:-1

TabId:82

RawUrl:/Login?returnurl=%2f

Referrer:https://www.mywebsite.com/Login?returnurl=%2f

UserAgent:Mozilla/5.0 (Windows NT 6.3; WOW64; Trident/7.0; rv:11.0) like Gecko

ExceptionHash:wtHTwdYNpUFiFbROWVt6Yw==

Message:This provider is not configured to allow password resets. To enable password reset, set enablePasswordReset to "true" in the configuration file.

StackTrace:

InnerMessage:This provider is not configured to allow password resets. To enable password reset, set enablePasswordReset to "true" in the configuration file.

InnerStackTrace:

at System.Web.Security.SqlMembershipProvider.ResetPassword(String username, String passwordAnswer)
at System.Web.Security.MembershipUser.ResetPassword(String passwordAnswer)
at DotNetNuke.Security.Membership.AspNetMembershipProvider.ResetAndChangePassword(UserInfo user, String newPassword, String answer)
at DotNetNuke.Entities.Users.UserController.ChangePasswordByToken(Int32 portalid, String username, String newPassword, String resetToken)
at DotNetNuke.Authentication.ActiveDirectory.AuthenticationController.RandomizePassword(MembershipUser aspNetUser, UserInfo objUser, String& strPassword)
at DotNetNuke.Authentication.ActiveDirectory.AuthenticationController.AuthenticateUser(UserInfo objUser, ADUserInfo objAuthUser, UserLoginStatus& loginStatus, String ipAddress)
at DotNetNuke.Authentication.ActiveDirectory.AuthenticationController.ManualLogon(String userName, String strPassword, UserLoginStatus& loginStatus, String ipAddress)
at DotNetNuke.Authentication.ActiveDirectory.Login.cmdLogin_Click(Object sender, EventArgs e)
at System.Web.UI.WebControls.LinkButton.OnClick(EventArgs e)
at System.Web.UI.WebControls.LinkButton.RaisePostBackEvent(String eventArgument)
at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)

Source:
FileName:
FileLineNumber:0
FileColumnNumber:0
Method:
Server Name: INTRANETDEV

DNN 7.2.1 not working with DNN Active Directory 6.00.06

I am trying to get ad auto sign in to work for our DNN intranet site. We are running DNN 7.2.1. Currently we have been using DNN Active Directory version 5.06, but I can't seem to get auto sign in to work after carefully following the instructions on the wiki and experimenting with different settings-. When I install the latest version of DNN Active Directory (i.e., 6.00.06) I receive the following error message after the installation: "Could not load type 'DotNetNuke.Entities.Users.IUserController' from assembly 'DotNetNuke, Version=7.2.1.367, Culture=neutral, PublicKeyToken=null'." I have also tried installing DNN Active Directory 6.00.00, but I receive the same error. Any assistance would be appreciated. Thanks.

6.0.4 Issues - Object reference not set to an instance of an object when using an email address

Thanks a bunch for the help @sawest !!!

This is the first error received in testing. I am testing the login with an email address "[email protected]" and receive the following error. Remember now the user "joebags" is a valid user. The domain "donutzrus.com" is NOT our AD domain. So in reality this should return a regular error message for login failure.

Message:Object reference not set to an instance of an object.
StackTrace:
InnerMessage:Object reference not set to an instance of an object.
InnerStackTrace:
at DotNetNuke.Authentication.ActiveDirectory.ADSI.Utilities.UPNToLogonName0(String UserPrincipalName)
at DotNetNuke.Authentication.ActiveDirectory.Login.get_UserName()
at DotNetNuke.Authentication.ActiveDirectory.Login.cmdLogin_Click(Object sender, EventArgs e)
at System.Web.UI.WebControls.LinkButton.OnClick(EventArgs e)
at System.Web.UI.WebControls.LinkButton.RaisePostBackEvent(String eventArgument)
at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)

Active Directory creating too may redirects on DNN8

We just upgraded http://melbournecatholic.org.au/ to DNN8 and Installed AD module after that we realized that we no longer able to post stories to Facebook and the RSS feeds are creating problems due to too may redirects on the pages. After I switched off the AD Authentication the website works fine... This module has been a lifesaver for me and I appreciate all the work you guys put in.

Cheers
Matthew

Roles added but lost at logoff

My users login successfully to the Site (with the module) but lose roles when they logoff

I have provided certain users access to page(s) using a Permission (Role) (I login as a normal DNN Host) to give the roles

If I login as the user I can see the pages, but if I logout and login again they're gone

I've gone into the Extension settings and added the Role there and checked deploy

Is there some other setting I am missing or do I need to link them to some AD feature

Thanks in advance

Getting "password incorrect" errors for every (successful) AD Login

Hi, I have AD authentication with auto login working on an intranet website. The auto log in appears to be working fine, but when I look at the admin logs, I see that for every "Login Success" there are three General Exceptions generated at the same time. The URL is the WindowsSignin.aspx page, and the error message is: "The username or password is incorrect". Any idea what is going on to cause this?
Again, the log in seems to work fine (the user doesn't see the error), but the errors show in the Admin log. So there are a huge amount of errors there.

(This is not to be confused with my other question about using AD Authentication on multiple portals, which I am trying to get to work on a different test server) .

Thanks for any insight into this.

Tom

Here's the error:
AbsoluteURL:/DesktopModules/AuthenticationServices/ActiveDirectory/WindowsSignin.aspx
**DefaultDataProvider:**DotNetNuke.Data.SqlDataProvider, DotNetNuke
**ExceptionGUID:**f617a3e0-14c9-40f9-85b2-8256fb0a6b3d
AssemblyVersion:
PortalId:-1
UserId:-1
TabId:-1
RawUrl:
Referrer:
UserAgent:

**ExceptionHash:**yTkxsR/IDapJeM6viuW1ux625Es=
**Message:**The user name or password is incorrect.
StackTrace:
at System.DirectoryServices.DirectoryEntry.Bind(Boolean throwIfFail) at System.DirectoryServices.DirectoryEntry.Bind() at System.DirectoryServices.DirectoryEntry.get_AdsObject() at System.DirectoryServices.PropertyValueCollection.PopulateList() at System.DirectoryServices.PropertyValueCollection..ctor(DirectoryEntry entry, String propertyName) at System.DirectoryServices.PropertyCollection.get_Item(String propertyName) at DotNetNuke.Authentication.ActiveDirectory.ADSI.Domain.PopulateInfo() at DotNetNuke.Authentication.ActiveDirectory.ADSI.Domain..ctor(String Path, String UserName, String Password, AuthenticationTypes AuthenticationType) at DotNetNuke.Authentication.ActiveDirectory.ADSI.Domain.GetDomain(String Path, String UserName, String Password, AuthenticationTypes AuthenticationType) at DotNetNuke.Authentication.ActiveDirectory.ADSI.Utilities.GetRootDomain()
InnerMessage:
InnerStackTrace:

**Source:**System.DirectoryServices
FileName:
**FileLineNumber:**0
**FileColumnNumber:**0
Method:
Server Name: SCZAS51

Default Login to Windows

Hi

Have just used the version of DNNActiveDirectory 6.1.2 very impressed.
I assume it will be generated for DNN 9.2+

After a couple of false starts - got it working

I would request that as it is intended for Intranet use that if selected via a Login (default or own module) that the default presented to the user would be Windows Login

This is mentioned in Part 3: Configuration, and my false start was because I selected Hide Login Controls, which meant after install and setup I was locked out of my own (albeit test) website

Thanks

Dave

Big Issue with login username

I installed the 6.0.2 Now no matter what the user logins as the AD module creates a new account.
I've managed to create an account using the below logins:

  1. test\username
  2. anything.com\username
  3. [email protected]

After these three I gave up trying. ALL THREE ATTEMPTS create new accounts !!!

Issue with setup/config using Evoq Content Basic

I am experiencing a critical error trying log in with Windows after installing and configuring this module. I am hoping to have the site setup with auto login using AD and windows authentication configured. I am running Evoq Content Basic 8.04.02. This is my first attempt at using authentication other than the default. I believe I have followed all of the steps.

No errors when installing module, no errors when configuring module. Critical error when attempting to log in with Windows. No problem with standard login.

When going back into the authentication settings under Extensions I am getting an error as follows and I am not able to select anything on the Authentication Type line - it is blank.

Error: is currently unavailable. DotNetNuke.Services.Exceptions.ModuleLoadException: Object reference not set to an instance of an object. ---> System.NullReferenceException: Object reference not set to an instance of an object. at DotNetNuke.Authentication.ActiveDirectory.Settings.Page_Load(Object sender, EventArgs e) --- End of inner exception stack trace ---

Any advice/direction would be appreciated.
Thanks
Beverly

Critical error when logging in is:

Message:Synchronization Error in Request: http://dnnupgrade.sechelt.ca/SynchronizeCache.aspx?message=xSr-vkVpkiDrfKuMii3ZWQ%3d%3d&data=YiybrjWiVMgrjGk_FVJLDWt4U8IrrIPt_cXBfRBzwh0%3d

StackTrace:
InnerMessage:The remote server returned an error: (401) Unauthorized.
InnerStackTrace:
at System.Net.HttpWebRequest.EndGetResponse(IAsyncResult asyncResult)
at DotNetNuke.Professional.Providers.CachingProviders.WebRequestCachingProvider.WebRequestCachingProvider.OnSynchronizeResponseCallback(IAsyncResult asynchronousResult)

Need an updated version for DNN 8

Hi

This is an excellent module. I tried it on DNN 8, it worked on Chrome ok. It did not worked on IE though, I tried several things after googling, none of them worked, and finally, it stopped working on chrome too :(

Can we have a robust module, that works with DNN 8?

Roles Sync - AD and DNN Roles

Please summarize your question in one sentence

Can someone explain how exactly should the sync of user Roles work? Are roles synced from AD when the user firstly logins or they actually need to exists before in DNN Roles?
After login they are matched and if they are the same (for example AD Role "Marketing" and DNN role "Marketing") and if the user has it, it will be added to him as he logged in? Is the process somehow different?

Give a more extended description

I've tried to manually add the names of the roles as they are in the AD, but the user after login gets only Registered and Subscribers role. Should they be set as Auto assign or something? Am I missing something?

Steps to reproduce (if needed)

Using DNN 9.4.1 and DNN.AD module 7.0.0. Users can login with their AD login data, but none of the roles are assigned to them.

Other comments or remarks

I'm a little lost right now as I don't know where to look for more info or examples. Also any help would be really appreciated ;)

Cheers

Not compatible with DNN 7.4.1

  1. Overwrites Firstname with Username
  2. Overwrites Lastname with Domainname
  3. Removes email
    -- All on each and every login.

DNN 9.2.2 not working with DNN.ActiveDirectory-6.01.02

Hi,

I got the issue "error while processing windows authentication check your IIS settings. DesktopModule/AuthenticationService/ActiveDirectory/Windows Signin.aspx should NOT allow anonymous access" when I accessed to my DNN site using Windows Authentication(Single Sign On).

Here what i have done:

  1. I upgraded DNN version from 9.1.1 to 9.2.2
  2. Install DNN Active Directory 6.01.02
  3. At root site on IIS: I turned on Anonymous Authentication and Form Authentication. Configuring Form Authentication loginURL points to DesktopModule/AuthenticationService/ActiveDirectory/Windows Signin.aspx
  4. At the folder Active Directory on IIS: I turned off the Anonymous Authentication and turned on Windows Authentication
  5. In the web.config under folder Active Directory I also set Anonymous Authentication is False and set Windows Authentication is True as below:

<?xml version="1.0" encoding="UTF-8"?>
<configuration>
<location path="WindowsSignin.aspx">
<system.web>
<identity password="12345678" userName="Domain\user" />
</system.web>
</location>
<system.webServer>
<security>
<authentication>
<anonymousAuthentication enabled="false" />
<windowsAuthentication enabled="true">
<providers>
<clear />
<add value="NTLM" />
<add value="Negotiate" />
</providers>
</windowsAuthentication>
</authentication>
</security>
</system.webServer>
</configuration>

  1. I did an IIS reset and accessed to my DNN Site and got the error above.

Any help would be appreciated!

Thanks
Giang

Unable to view/edit Site Settings

Describe the bug

I try to load the Site Settings (/Admin/Site-Settings) and get the following error:


Error: Dell Employee Purchase Programs is currently unavailable.
DotNetNuke.Services.Exceptions.ModuleLoadException: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\088cf42c\921e3c76\App_Web_login.ascx.ed3f9c87.0ktnw0oi.0.vb(61): 
error BC32206: The project currently contains references to more than one version of DotNetNuke, a direct reference to version 7.4.1.280 and an indirect reference (through 'DotNetNuke.Authentication.ActiveDirectory.Login') to version 8.0.4.226.
Change the direct reference to use version 8.0.4.226 (or higher) of DotNetNuke.
---> System.Web.HttpCompileException: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Temporary ASP.NET Files\root\088cf42c\921e3c76\App_Web_login.ascx.ed3f9c87.0ktnw0oi.0.vb(61): 
error BC32206: The project currently contains references to more than one version of DotNetNuke, a direct reference to version 7.4.1.280 and an indirect reference (through 'DotNetNuke.Authentication.ActiveDirectory.Login') to version 8.0.4.226.
Change the direct reference to use version 8.0.4.226 (or higher) of DotNetNuke.
at System.Web.Compilation.AssemblyBuilder.Compile()
 at System.Web.Compilation.BuildProvidersCompiler.PerformBuild()
 at System.Web.Compilation.BuildManager.CompileWebFile(VirtualPath virtualPath)
 at System.Web.Compilation.BuildManager.GetVPathBuildResultInternal(VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
 at System.Web.Compilation.BuildManager.GetVPathBuildResultWithNoAssert(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
 at System.Web.UI.TemplateControl.LoadControl(VirtualPath virtualPath)
 at DesktopModules.Admin.Portals.SiteSettings.<BindUserAccountSettings>b__1d(AuthenticationInfo authProvider)
 at System.Linq.Enumerable.<>c__DisplayClass7_0`3.<CombineSelectors>b__0(TSource x)
 at System.Linq.Enumerable.WhereSelectListIterator`2.MoveNext()
 at System.Linq.Enumerable.WhereSelectEnumerableIterator`2.MoveNext()
 at System.Collections.Generic.List`1..ctor(IEnumerable`1 collection)
 at System.Linq.Enumerable.ToList[TSource](IEnumerable`1 source)
 at DesktopModules.Admin.Portals.SiteSettings.BindUserAccountSettings(PortalInfo portal, String activeLanguage)
 at DesktopModules.Admin.Portals.SiteSettings.BindPortal(Int32 portalId, String activeLanguage)
 at DesktopModules.Admin.Portals.SiteSettings.OnLoad(EventArgs e) --- End of inner exception stack trace ---

Seems like the DLLs might be referencing DNN 8.x? From what I could find, it sounds like support for DNN 7.x hasn't been dropped officially - especially since there isn't a DNN 8.x requirement added in the .dnn file to utilize during install.

Software Versions

  • DNN: 07.04.01
  • Module: 7.0.0

To Reproduce

Steps to reproduce the behavior:

  1. Go to Admin --> Site Settings
  2. No settings appear - just the error message above.

Expected behavior

I should be able to edit the site settings

RFE: Set Keyboard Enter to elicit Login function

More of a convenience thing.... It would be nice if after entering credentials one could just hit enter rather than having to click the Login button, especially since the Login button is to the left of the Username/Password column. Thanks

AD Authentication stopped working after trying to enable a second Portal

Hi,

Help!
I had AD with auto log in working well, on a production intranet site and a test server. I tried to get it working on another portal of the production site, using the exact same Site Settings as the original portal.
It doesn't work, and now even my original portal is not working for auto log in anymore. When it tries to access:
http://sccintranet.co.santa-cruz.ca.us/DesktopModules/AuthenticationServices/ActiveDirectory/WindowsSignin.aspx?portalid=0 , it gives a Runtime error and doesn't log me in.
When I try to log in directly in the Windows Log In , it gives a "Critical Error" which doesnt show in the Admin Logs. Test server is still working fine ( I should have tried the new portal there first).
Does DNN AD Provider work in more than one portal? Do you need to set it up separately for each portal?
Thanks for any help!!

Tom

Error when upgrading to DNN 9.1.1

Part of the testing with this module has been working great with the latest updates (v. 6.0.6) !!

Now I'm updating my DNN test site from 8.0.3 to 9.1.1 and during the upgrade I got an error:
Installing Package File DNN_DNN_ActiveDirectoryAuthentication_05.00.03_Install: Error!

I will be testing the next few days but just wanted to give you this as a heads up. If you know where I can look to get more info on this error for you just let me know.

Request more event logs at various points of failure

In one of our environments (UAT to be specific), windows login with auto create feature ON failed to create a user in user table. It's extremely difficult for troubleshooting because of lack of logging at various points.

I recommend adding DEBUG and ERROR messages at following points (far from exhaustive)

  • DEBUG message should be turn on and off
  • ADSIProiver GetUser method, log debug message before returning objAuthUser, the debug message should print out entire objAuthUser object
  • AuthenticationController CreateUser, log debug message before the method return, the debug message should log createStatus
  • AuthenticationController AuthenticationLogon, the else part of the "If Not (objReturnUser Is Nothing)" should log ERROR message, indicating failure in AuthenticateUser
  • In the same method, before HttpContext redirects, log DEBUG message of strUrl.

This is a complex module with so much going on, the different levels of logging are needed extensively for the module. And a portal setting should be added to toggle on and off of DEBUG messages.

Thank you very much! And hope to hear more on this.

UI options don't do anything

I'm configuring for the first time on Win2k8 R2 with DNN 8.03 or so. I have two AD OUs, one I want to be able to log into DNN via AD and one I don't (let's call them New York & Buffalo). So I'm using the root domain:

OU=Buffalo,DC=Domain,DC=com

But DNN doesn't appear to be restricting to this path.

I've also tried checking the "Do Not Automatically Create Users?" checkbox because buffalo only has a handful of users that I'd need to add.

In both cases, users from NY can log in without issue. DNN just creates an account and everyone can just log right in.

I followed the documentation on codeplex (there doesn't appear to be anything on github and the codeplex documentation looks like it's for DNN 5) which says that when you click "update authentication settings" you should get some feedback about whether it was successful and I don't.

I'm logging in use the DNN form, I've set the site to default to Active Directory and I'm just using the standard login controls. I'm not using the windowssignin.aspx page because that doesn't work.

Extension settings don't load

Describe the bug

Upon module upgrade, I can no longer edit the extension and view/edit/update the module settings. I get a "The page cannot be displayed because an internal server error has occurred." and an exception in the Log Viewer:

AbsoluteURL:/Default.aspx

DefaultDataProvider:DotNetNuke.Data.SqlDataProvider, DotNetNuke

ExceptionGUID:590c2a3d-bf21-4c85-add6-ccccc345a758

AssemblyVersion:

PortalId:-1

UserId:-1

TabId:-1

RawUrl:

Referrer:

UserAgent:

ExceptionHash:P3vpriwSsFUA/0pFDC/k/A==

Message:C:\inetpub\wwwroot\site\DesktopModules\AuthenticationServices\ActiveDirectory\Settings.ascx(15): error BC30456: 'Page' is not a member of 'ASP.desktopmodules_authenticationservices_activedirectory_settings_ascx'.

StackTrace:

InnerMessage:C:\inetpub\wwwroot\site\DesktopModules\AuthenticationServices\ActiveDirectory\Settings.ascx(15): error BC30456: 'Page' is not a member of 'ASP.desktopmodules_authenticationservices_activedirectory_settings_ascx'.

InnerStackTrace:

   at System.Web.Compilation.BuildManager.CompileWebFile(VirtualPath virtualPath)
   at System.Web.Compilation.BuildManager.GetVPathBuildResultInternal(VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
   at System.Web.Compilation.BuildManager.GetVPathBuildResultWithNoAssert(HttpContext context, VirtualPath virtualPath, Boolean noBuild, Boolean allowCrossApp, Boolean allowBuildInPrecompile, Boolean throwIfNotFound, Boolean ensureIsUpToDate)
   at System.Web.UI.TemplateControl.LoadControl(VirtualPath virtualPath)
   at DotNetNuke.Modules.Admin.Extensions.AuthenticationEditor.get_SettingsControl()
   at DotNetNuke.Modules.Admin.Extensions.AuthenticationEditor.Initialize()
   at DotNetNuke.Modules.Admin.Extensions.EditExtension.BindData()
   at DotNetNuke.Modules.Admin.Extensions.EditExtension.OnLoad(EventArgs e)
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Control.LoadRecursive()
   at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)

Is there a SQL statement that needs to run in order to upgrade the PortalSettings? I upgraded from 05.00.06 to the latest release.

Software Versions

  • DNN: 07.04.01
  • Module: v7.00.00

To Reproduce

Steps to reproduce the behavior:

  1. Go to Admin --> Extensions
  2. Click the edit pencil to edit settings for "DNN_ActiveDirectoryAuthentication"
  3. A plain "The page cannot be displayed because an internal server error has occurred." error appears, I don't see the settings, and the exception above appears in the Admin --> Log Viewer

I specifically am trying to enable/view the logs that are now apparently available (#54) to help debug some bigger editing issues and authenticating deep page links (ex: http://intranet.com/About/Test)

server not in domain problem with LDAP authentication

Hi I have a server that is not in domain, but I would like to use authentication provider vith LDAP configuration.

I fill the form with this information:
Provider: ADSIAuthenticationProvider
Authentication Type: Delegation
Root Domain: LDAP://192.168.1.30
User: myuser
Password: mypassword
Default Domain: DOMAIN NAME

I try to connect to domain and I receive these information:

Accessing Global Catalog:
FAIL
Checking Root Domain:
OK

Accessing LDAP:
FAIL
Find all domains in network:
Could not access LDAP to obtain domains info
The specified domain either does not exist or could not be contacted.
The specified domain either does not exist or could not be contacted.

Anyone have some issue with LDAP configuration?
I appreciate to know what kind of test I can do on server to find out the problem.

thanks a lot
Matteo

Pre-Existing AD account cannot login

I have been using previous versions DNN Active Directory for many years and have been very pleased with it. I am working on deploying version 6.0.0 on DNN 9.0.2 installed on Windows Server 2008 R2.

I was able to successfully install it and get it to authenticate Active Directory users: user1, user2, user3. I was able to login those accounts using either the Default Domain and/or domain\username. I did not try SSO.

As a part of testing, I deleted the portal and then created a new portal with a completely new name and URL. I've configured DNN Active Directory for the new portal

Problem: I cannot login user1, user2 or user3 to the new portal (tried every login format possible). However, I can login new users (user4, user5, etc.) without any problem.

Thank you in advance for any assistance.

Mike Volodarsky's FormsAuthenticationModule (MVolo.FormsAuthenticationModule.dll)

Hi,

I am trying to develop an AD authentication system for our intranet which we want to use DNN (preferably 8 but can settle for 7.3 or 7.4).

I prefer a living maintained module but if I have to take it in-house and keep it alive myself, that's fine.

Other than paid products, this is the only one I can find. However, I cannot find where the project comes with a pre-built, read-to-install zip. Okay, no big deal. But it took a bit of effort to get the this project's source code to even load in VS 2013 (no documentation).

I've finally been able to load the projects and some tinkering has almost made it build. Unfortunately my latest roadblock is Mvolo.FormsAuthenticationModule.dll. This is not included in the download. Nor can I find it on the web as the links are dead.

Where can I get this module? Do I need this module? Is this no longer needed? There was no mention of this whatsoever in the Prerequisits.

If possible, I would prefer the source code for it. My goal is to convert all this to C# and perhaps a single module.

Thanks

Login form produces "Index is out of range" in some cases

2017-08-28 11:48:17,329 [web][Thread:122][FATAL] DotNetNuke.Framework.PageBase - An error has occurred while loading page.
System.IndexOutOfRangeException: Индекс находился вне границ массива.
   в DotNetNuke.Authentication.ActiveDirectory.Login.cmdLogin_Click(Object sender, EventArgs e)
   в System.Web.UI.WebControls.LinkButton.OnClick(EventArgs e)
   в System.Web.UI.WebControls.LinkButton.RaisePostBackEvent(String eventArgument)
   в System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
2017-08-28 11:48:17,345 [web][Thread:122][ERROR] DotNetNuke.Services.Exceptions.Exceptions - ~/Default.aspx?tabid=1641&error=An unexpected error has occurred
System.IndexOutOfRangeException: Индекс находился вне границ массива.
   в DotNetNuke.Authentication.ActiveDirectory.Login.cmdLogin_Click(Object sender, EventArgs e)
   в System.Web.UI.WebControls.LinkButton.OnClick(EventArgs e)
   в System.Web.UI.WebControls.LinkButton.RaisePostBackEvent(String eventArgument)
   в System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)

Autologin ipadress needs to be set for autologin to work .... (Auto-login IP Address (Optional):)

If this configuration field is not set - autologin does not work with DNN9
Seems like the implementation/logic also is weak - should be able to define ipnet with mask.
Now it just converts your IP to a long and checks if its equal to one of the ipadresses in the list(converted to long) or greater/less than the adresses(converted to long) in the provided range.

Set to 1.0.0.1-255.255.255.255 autologin works ....

Installer not upgrading as expected

Creating a new issue from old issues #12 and #13 regarding installer

However, there might be a problem with the installer package. I installed the package assuming that it was an upgrade. It did not upgrade and instead 6.0.0 was still there with an option to delete. Version 6.0.2 appears as another extension BUT it does not have a delete option. I thought maybe there was a problem with the extension installation so I deleted 6.0.0 and then I re-installed 6.0.2 and now I have two versions of 6.0.2 showing as installed. But that said the module is authenticating AD.

DNN User Logoff with WinLogin status

Noted that when a user clicked logout from account menu (beside username at the top right corner), Login.aspx will be shown to user, the authentication status still remains at WinLogon.

Just want to check if this behaviour is by design.

autologin profile not being created

windows server 2012 r2 dnn 8. when a user goes to the web page their user profile is not automatically created. if I set auth to anonymous and then log the user in and turn it back off auto login works. please advise.

Can login without password :-(

Describe the bug

Can login without password :-(

Software Versions

  • DNN: 08.04.00
  • Module: 06.01.12

To Reproduce

Steps to reproduce the behavior:

  1. Open the login page
  2. Enter a valid domain username and leave the password blank
  3. Click on "Login"
  4. You are login.

Expected behavior

If a bad password is given, the module works correctly

AD provider + DNN provider + Email as username = Duplicate emails

All my sites have "use email as username" option enabled. This requires emails to be unique, but AD authentication provider still allow to create user with email that already used by another user.

Generally this is not a problem, but it could lead to some unexpected behavior - e.g. after that I could not set default authentication provider via site settings - then I try to do so, it shows error message about duplicate emails and just does nothing.

I think it would be better if AD provider would check for duplicate email for newly created users if DNN provider and "use email as username" both enabled. In case duplicate found, email field could be set to blank and error message displayed/logged.

Feature request: set permanent cookie

Please add a feature, if possible, to set a permanent cookie once a user is authenticated. This way users don't need to be reauthenicated each time they access the website. This can be done via, for example, a checkbox on the Authentication Settings page.

Long Names Cannot Login with UPN format

Describe the bug

Long Names Cannot Login with UPN format

Software Versions

  • DNN: 9.2.2- Module: 6.1.2

To Reproduce

Steps to reproduce the behavior:

1.Attempts to login using UPN formatted username fails when username (to the left of the @ sign) is longer than 20 characters.
DNN 9.2.2 DNN_ActiveDirectoryAuthentication 6.1.2

##Current result
Login fails.

Expected behavior

Login should succeed for UPN format when username is less than 64 characters. Previous version of DNN with AD module UPN formatted logins succeed for long usernames.

Screenshots

If applicable, add screenshots to help explain your problem.

Error log

Note: Debug DLL's
Please replace the current extension DLL's with the debug DLL's (if these are available with the release) and reproduce the error with the debug DLL's before pasting the error log.

Paste the error log that is related to this issue.

Additional context

I am aware of 20 character limitations for SAM usernames. However, the same long usernames are able to login to DNN ver 7 with AD module. The affected username can login using non-UPN format with username truncated to 20 characters. eg: domain\12345678901234567890 works but [email protected] does not work. It is my understanding that UPN login should work for up to 64 characters.

Child Domain Authentication

Please summarize your question in one sentence

Previously, users in child domain couldn't be authenticated and logged into website.

Give a more extended description

Previously used the module with DNN Pro installation (anywhere from DNN Pro v5-v7) for AD authentication. We found that any user which was a member of a child domain couldn't log into the DNN website. Example, maindomain.org users logged in fine, but department1.maindomain.org users could not be authenticated.

Steps to reproduce (if needed)

Other comments or remarks

Looking at implementing an internal intranet website (running DNN CE) with AD integration and want to see if there'll be any issues as stated above.

Thank you..

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.