Security :: Credentials Prompt When Using Domain Account In AppPool Identity In IIS 6.0?

Mar 4, 2011

I have an asp.net application which was working fine with the AppPool Identity set to Netwrok Service or Local System or Local Service. But If I change the app pool identity to a domain account (I am using my account itself) I am unable to access the application from any other machine except the web server.I am using Windows Integrated Authentication.I tried resetting IIS, Restart W3SVC, aspnet_regiis -ga . But no luck.

View 5 Replies


Similar Messages:

Security :: How To Access Network Share On Domain By Using An AD Account Credentials

Apr 23, 2010

I've been researching and I've spent pratically all day on this. Here's my issue. The website uses forms authentication that we authenticate against active directory. I've been attempting to access files we have on a network share and push them down to the user (when they request them) in an http response. I keep getting "Access to the path <unc path> is denied".

Here's the code:

[Code]....

Things I've tried:1) When I add the "Computer" to the permissions of the folder it works and I dont even need to emulate a user (essentially just commenting out this code), but I'm not sure we want to explicitly give the computer access to some of our network shares 2) I've verified it's the correct username and password for the active directory account and that they have permissions on these network shares 3) I've fooled around with the WebProxy class with no luck (as I'm not entirely familiar with it) 4) I've tried impersonating the user by creating a windows token and passing the token as credentials (i've done this with similar websites) with no luck, plus this seemed a bit complicated for something I figured would be relatively easy.Its almost as if, the WebClient class isn't even using the credentials i've passed it.We've got it working now, but only by giving the "Computer" specific permissions on the network shares, which we'd like to avoid.

View 1 Replies

Security :: How To Make An IIS Page Prompt For AD Credentials

Apr 1, 2010

We have an IIS/ASP web page from a vendor that we have just dropped onto a webserver within our company. The ASP pages do not come with any sort of authentication built in, so I am trying to configure the site to prompt for credentials before being accessible. I would like the site to prompt for the credentials in all cases (ie. I don't want Internet Explorer to pass through the credentials of the logged in user). I want authorization to this site to be allowed only to members of a certain security group with Active Directory.

Is there a way to do this? I'm not really an IIS guy, nor an ASP developer, so I'm kind of feeling my way through the dark here.

Based on some searching, I have tried adding the following to the web.config file:

[Code]....

I have also installed the IIS URL authorization role service, and have tried playing around with the authentication settings within IIS, to no avail.

I am using IIS7 on Server 2008.

View 4 Replies

Security :: Get The System To Actually Prompt The User To Login With Credentials?

Feb 5, 2010

I am the web developer at a medical clinic. I have 2 scenarios going on:

First, I have a physicians only component of our employee portal to allow access to only physician shareholders or physician non-shareholders. My structure is built like:

Physicians Only
Administration
Affiliations
Calendars
Compensation
Minutes

The Affiliations folder is only going to be accessible by the physician shareholders. Therefore, I have security roles set for Physicians Only and Affiliations. When I test, the security is set correctly on the folders. However, when I try to login as different people, all with different roles, I have to login with user name and password, twice, before the system allows me in.

Secondly, I have secured areas within the employee portal also. However, when I navigate to them, the system doens't usually prompts me to login. If it does prompt me to login, it too, is on the second try. So how does it know who I am? And more importantly, how do I get the system to actually prompt the user to login with their credentials?

View 15 Replies

Security :: How To Restrict Windows Credentials Prompt Window For The Application

Oct 24, 2010

We have created an Intranet Web Application with Windows Authentication.

That asking a prompt to get Username and Password each time when we access the application.

How can we restrict that prompt other than IE --> Security --> Custom Level --> User Authentication.

(Because, with this option we need to set these settings in each and every user's system)

View 3 Replies

Security :: Impersonation With Domain Account Without Joining The Domain?

Sep 28, 2010

My feeling says it's not posible but anyway I am curious if there is at least a workaround for accomplish this.Basically I am working at my client site and my machine is not connected to the domain.What I want to do is running a web application locally under a domain account, and using the webdev server.The webapp uses the default authentication, windows authentication that is.I tried using impersonation with domainuser & password but I got the following error Could not create Windows user token from the credentials specified in the config file. Error from the operating system 'Logon failure: unknown user name or bad password.I have to mention that the username and the password are correct.

View 2 Replies

Security :: Get Domain Username Without Authentication Prompt?

Jul 29, 2010

I have an asp.net c# site that I have setup in IIS 7 and am loading into a sharepoint frame. Sharepoint doesn't prompt for domain credentials but my site does?In IIS I have enabled basic and windows authentication so I can get the domain users username, so if there is a way to get this without prompting that'd be a perfect solution for me.I am using the follwing statement to get username:

System.Web.
HttpContext.Current.User.Identity.Name

View 12 Replies

Security :: Use Domain Credentials To Pull Data From A SQL DB?

Dec 15, 2010

I am currently developing a web site for our Student Council so members can check in and view the work they've done, sign up for tasks, etc. They will authenticate using their username provided by the school district's AD servers. How can I make it so that only their data shows up when they use their username?

Authentication method:

[Code]....

View 31 Replies

Perform Security Validation In A Page Using The Credentials Of The Domain Users?

Feb 28, 2011

I have been trying to perform security validation in a page using the credentials of the domain users ...
However, when I try to get the value in

Code:

HttpContext.Current.User.Identity.Name

is always returned blank.

PS: When I run the code in the IDE is returned "domainuser" ... but when the page is hosted on a IIS server, the returned value is always blank.

View 4 Replies

Security :: Pass Membership Identity Object Across Domain?

Aug 20, 2010

I am trying to figure a way to SSO with ASP.NET membership and role model.

I can implement custom membership provider which consume web services hosting on a server.

With encryption of data. No problem.

But my question is, If I sign on a website with my provider, got my identity object on that application,

could I pass it to another website on another domain which use the same provider and by doing so, do not need to login again?

View 2 Replies

Security :: Login Page Using Domain Account?

Feb 8, 2010

I am trying to build a login page as follows.On the machine on which i want to host the application i have a windows administrators group in which some windows domain users are.Now on building the login page i only want those people to access the application on login. What is the best way to acomplish this.

View 1 Replies

Crystal Report Credentials Prompt After Deployment

Jan 26, 2011

I am Publishing crystal reports on remote server using the following code. when i try to run the crystal report page Crystal report viewer prompt me for database info. As the published crystal report were created using development server. In my crystal report i was using OLEDB ADO Connection

MyRepository _MyRepository = new MyRepository();
System.Data.SqlClient.SqlConnection myConnection = new System.Data.SqlClient.SqlConnection();
myConnection.ConnectionString = ConfigurationManager.ConnectionStrings["MyConnStr"].ConnectionString;
System.Data.SqlClient.SqlCommand MyCommand = new System.Data.SqlClient.SqlCommand("dbo.spMySP");
MyCommand.Connection = myConnection;
MyCommand.Parameters.Add("@PositionID", SqlDbType.Int).Value = (cmbPositions.SelectedValue == "" ? 0 : Convert.ToInt32(cmbPositions.SelectedValue));
MyCommand.CommandType = System.Data.CommandType.StoredProcedure;
System.Data.SqlClient.SqlDataAdapter MyDA = new System.Data.SqlClient.SqlDataAdapter();
MyDA.SelectCommand = MyCommand;
ASale _DS = new ASale();
MyDA.Fill(_DS, "dbo.spMySP");
rptSale oRpt = new rptSale();
oRpt.SetDatabaseLogon("sa", "mypass");
oRpt.SetDataSource(_DS);
oRpt.SetParameterValue(0, "param1");
oRpt.SetParameterValue(1, "param2");
oRpt.SetParameterValue(2, "param3" );
oRpt.SetParameterValue(3, (cmbPositions.SelectedValue == "" ? 0 : Convert.ToInt32(cmbPositions.SelectedValue)));
CrystalReportViewer1.ReportSource = oRpt;

View 1 Replies

Windows Authentication - Run Application Under Domain Account Without Joining The Domain?

Sep 28, 2010

My feeling says it's not posible but anyway I am curious if there is at least a workaround for accomplish this.Basically I am working at my client site and my machine is not connected to the domain.What I want to do is running a web application locally under a domain account, and using the webdev server.The webapp uses the default authentication, windows authentication that is.I tried using impersonation with domainuser & password but I got the following error Could not create Windows user token from the credentials specified in the config file. Error from the operating system 'Logon failure: unknown user name or bad password.I have to mention that the username and the password are correct.

View 1 Replies

Credentials Prompt For An Aspx Page Configured For Anonymous Authentication?

Oct 11, 2010

From Flex we call a Upload.aspx page which is configured for anonymous authentication. Most of the time, it works like a charm, but once in a while, the browser does prompt a enter credentials popup...The whole site is configured for Windows Authentication, but some pages and folders are set to use anonymous authentication. This is done using the location tag in web.config.What could be the reason for this?

View 3 Replies

Security :: LDAP Throws Invalid Credentials With Valid Credentials Supplied?

Feb 1, 2011

I'm working on an ASP.NET project for the first time in about three years; in the meantime I've been working with Python/Django, PHP and Obj-C. Anyways, picked it right back up... except something that is totally killing me right now, and I have a feeling it must be staring me in the face:

I'm trying to bind to an LDAP server, for the purpose of authenticating users. The way it works here is, you bind on your own credentials, use that to find the Distinguished Name of the user you're authenticating, then you bind again on their DN and their password. If the bind is successful, the password was correct and the user can be authenticated.

Here's the problem - the first bind (on the fixed credentials, the ones with the ability to search for users and their subtrees) works fine. The search works fine. The second bind fails, no matter what, with the LDAP error INVALID_CREDENTIALS. This happens even when completely valid credentials are supplied.

Here's the code, with the usernames and passwords redacted, of course...

[Code]....

View 1 Replies

Security :: IIS Permissions For New AppPool ID?

Feb 11, 2010

I am doing some testing and want to find out best practice for creating a new user to assign to an appPool. I know that the default ASPNET account, on IIS 6.0, is very low permissions. For experienced folks, what are the bare permissions required to grant this new user? Yes, I am aware that various NTFS rights are required for different operations, such as reading outside of the application path, writing to the NTFS share, etc. I am just looking at a base install.

Dino Esposito wrote in Chapter 15 of Programming Microsoft ASP.NET 2.0 - Core Reference that the following directories would need the respective permissions:

.NET framework root - read/list Temporary ASP.NET folders - full GAC - read Windows System32 - access/read App root - access/read Web site root - scanWhat else would I need to set up beyond this base configuration as far as rights are concerned? If anyone does this regularly, do you have a script to do this automatically?

View 2 Replies

Sending Mail Form Different Domain Than SMTP Credentials?

Jan 16, 2011

When sending email using MailClient, is it possible to have the .From property be for an email of a different domain than the credentials passed to the SMTP server? E.g., my credentials passed in are @mydomain.com, but the .From email is @anotherdomain.com. Or, must they be the same?

View 1 Replies

Configuration :: IIS 7.5 Application Pool Identity Account And Windows Folders?

Nov 1, 2010

"My application (ASP.NET) writes certain files in folders on my servers. In IIS 6.0 I used to give write access to IUSR account so that IIS can write to the folder. Now what I see is my application pool runs under App Pool Identity account. That is good but users are able to create files in the folders without App Pool Identity user being given specific permission to do so.

View 2 Replies

How To Auto Redirect A Forms Authenticated User To An NT Site If They Have Equivalent Credentials On The Domain

Dec 9, 2010

I have a requirement that whenever a user logs onto a website using forms based authentication [FBA] that the site checks whether they have a related domain NT user record. There will be a matching lookup table between the ASPNETDB membership database and related domain accounts for users.Whenever an FBA user logs in and a related domain account is located then the member should be redirected to an alternative site / URL which is Windows NT authenticated rather than FBA. Before transferring them I would like to be able to pre authenticate them on the windows domain rather than an additional NT Login dialog box coming up and asking them to enter the related NT credentials.Is it possible to programatically preauthenticate using NT credentials before redirecting a user to an NT authenticated site?Note: This isn't technically a single sign on style scenario. The FBA / NT authenticated sites are not related other than the relationship between the original FBA credentials and the NT credentials lookup.

View 1 Replies

Connect To SQL Server To Run T-SQL Use Other's Domain Account?

Mar 1, 2010

In our database we have an SQL server account that has the correct roles to access some of the databases.All of our PC and Servers are in domain using Windows Account. Now there is ASP.NET web application, we want the users in the domain to browser some data in the sql server. But we do not want to grant direct permission to every person, so is it possible to connect to sql server and run some T-SQL without granting permission to users using one specify account?

View 3 Replies

DataSource Controls :: How To Authorize App's Domain Account In Database

Feb 2, 2010

I'm getting "Windows NT user or group 'domainwebservername' not found" when I query the following. Why? This is how I got ny domain and webservername.
Response.Write(Environment.UserDomainName);
Response.Write(Request.ServerVariables["SERVER_NAME"]);

-- Create a SQL Server login for your application's domain account
sp_grantlogin 'domainwebservername$'
-- Grant the login access to the membership database
USE aspnetdb
GO
sp_grantdbaccess 'domainwebservername$', 'Web Server Name'
-- Add user to database role
USE aspnetdb
GO
sp_addrolemember 'aspnet_Membership_FullAccess', 'domainwebservername$'

View 2 Replies

Active Directory/LDAP :: Wrong Usage Of Domain Account?

Dec 8, 2010

I need an idea please, i have the task of disabling the Domain Administrator account, but we have a very messed up AC and im practilly new employee here. The administrator account has been used on several services, servers, print servers, etc. Across the network and sites. All our intersite communication is perfect.So what i want is a way to know in which devices this account is configured.Is there a way or tool, where i can input the account, and the output should be a list of servers, ip adresses or devices where the account is configured?

View 1 Replies

Security :: Unable To Log In On Domain Which Redirects To Another Domain?

Jul 23, 2010

I have a domain: http://www.mydomain.com. This domain is redirected to http://mydomain.anotherDomain.com.

I user forms authorization, so when the user navigates to Default.aspx he is redirected to Login.aspx. Pretty standard stuff.

On FireFox the user can log in on both on http://www.mydomain.com and http://mydomain.anotherDomain.com.

But with Explorer http://www.mydomain.com doesn't work. I only get the Login.aspx page.

Can it have anything to do with that on http://www.mydomain.com I can't see the filename ('Default.aspx', 'Login.aspx')? How can I enable so the filename is included in the redirected domain?

View 3 Replies

Security :: How To Set IIS To Handle Both Domain And Non-domain Users

Jan 27, 2011

I have an intranet web application. There are 2 user groups, group A belongs to the domain and group B does not. If I set the IIS to enable anonymous access, Request.ServerVariables("LOGON_USER") always return nothing. If I disable anonymous access and set Integrated Windows authenication, a Windows login prompt will come up if group B's users want to access the website.

How can I setup IIS so that when domain user access the website, it will direct to the main page with Session("user_name") = Request.ServerVariables("LOGON_USER"). If a user is not a domain user, the website will direct him/her to a login.aspx instead of having the Windows authenication prompt, then set Session("user_name") = txtUserName.Text, and finally redirect to the website main page ?

View 2 Replies

Security :: Login From Webform On One Domain To Another Domain?

Apr 12, 2010

We have a website for our company on one domain and we have a login form to a webmail solution on another domain.Now i would like to build a form on our website the transfers the request to the login form on the webmail domain and automatically validate the user if user and pass are correct.Need help to find the correct way of doing this. The domains is hosted by our company, the website and webmail is on different servers. I don't want to use the querystring,

View 3 Replies







Copyrights 2005-15 www.BigResource.com, All rights reserved