Windows Authentication - Run Application Under Domain Account Without Joining The Domain?

Sep 28, 2010

My feeling says it's not posible but anyway I am curious if there is at least a workaround for accomplish this.Basically I am working at my client site and my machine is not connected to the domain.What I want to do is running a web application locally under a domain account, and using the webdev server.The webapp uses the default authentication, windows authentication that is.I tried using impersonation with domainuser & password but I got the following error Could not create Windows user token from the credentials specified in the config file. Error from the operating system 'Logon failure: unknown user name or bad password.I have to mention that the username and the password are correct.

View 1 Replies


Similar Messages:

Security :: Impersonation With Domain Account Without Joining The Domain?

Sep 28, 2010

My feeling says it's not posible but anyway I am curious if there is at least a workaround for accomplish this.Basically I am working at my client site and my machine is not connected to the domain.What I want to do is running a web application locally under a domain account, and using the webdev server.The webapp uses the default authentication, windows authentication that is.I tried using impersonation with domainuser & password but I got the following error Could not create Windows user token from the credentials specified in the config file. Error from the operating system 'Logon failure: unknown user name or bad password.I have to mention that the username and the password are correct.

View 2 Replies

Security :: Windows Authentication For Several Sites In One Domain

Jun 18, 2010

I have two different web sites in Intranet zone. They are placed in one domain (like http://site1 and http://site2.site1). They use Windows Authentication for common domain (like mycorpUser1, mycorpUser2, mycorpUser3).First web site(http://site1) have iframe element with hyperlink to second web site(http://site2.site1). When user loads first web site he needs write login and password twice. How to make that http://site1 and http://site2.site1 ask authentication only once?

View 2 Replies

Security :: Adding A Second Domain To Windows Authentication Based Website?

Oct 12, 2010

I have an interweb web application that uses Active Directory to authenticate the user. Im now getting some complaints that users on other domains are unable to access the application.

How can i make it work so that their domain name is also accepted by the application?

View 1 Replies

How To Autheticate A Domain User From The Web Application Hosted On Another Domain

Jul 28, 2010

I have two domain servers X and Y.My Asp.net Web application is hosted on Domain X.But my scope is required to authorize the user of Domain Y on the Web application hosted on Domain X server.I am using Windows Authetication mode in application

View 2 Replies

Connect To SQL Server To Run T-SQL Use Other's Domain Account?

Mar 1, 2010

In our database we have an SQL server account that has the correct roles to access some of the databases.All of our PC and Servers are in domain using Windows Account. Now there is ASP.NET web application, we want the users in the domain to browser some data in the sql server. But we do not want to grant direct permission to every person, so is it possible to connect to sql server and run some T-SQL without granting permission to users using one specify account?

View 3 Replies

Security :: Login Page Using Domain Account?

Feb 8, 2010

I am trying to build a login page as follows.On the machine on which i want to host the application i have a windows administrators group in which some windows domain users are.Now on building the login page i only want those people to access the application on login. What is the best way to acomplish this.

View 1 Replies

DataSource Controls :: How To Authorize App's Domain Account In Database

Feb 2, 2010

I'm getting "Windows NT user or group 'domainwebservername' not found" when I query the following. Why? This is how I got ny domain and webservername.
Response.Write(Environment.UserDomainName);
Response.Write(Request.ServerVariables["SERVER_NAME"]);

-- Create a SQL Server login for your application's domain account
sp_grantlogin 'domainwebservername$'
-- Grant the login access to the membership database
USE aspnetdb
GO
sp_grantdbaccess 'domainwebservername$', 'Web Server Name'
-- Add user to database role
USE aspnetdb
GO
sp_addrolemember 'aspnet_Membership_FullAccess', 'domainwebservername$'

View 2 Replies

State Management :: How To Keep Current User Session When Redirected To Sub Domain From Main Domain

Feb 17, 2011

I have also installed SSL on a subdomain. I have put payment page under this sub domain.

View 4 Replies

Security :: Login Failed - "The Login Is From An Untrusted Domain And Cannot Be Used With Windows Authentication"

Feb 5, 2011

I was wondering what the following error means: Login Failed. The Login Is From An Untrusted Domain And Cannot Be Used With Windows Authentication. Initially, when my application was much simpler, I had no permissions and roles and my authentication mode was set to "windows". Afterwards, however, I added authorization, changed the authentication mode to "Forms" and ever since, when I try to login, I get the error above.

View 5 Replies

Active Directory/LDAP :: Wrong Usage Of Domain Account?

Dec 8, 2010

I need an idea please, i have the task of disabling the Domain Administrator account, but we have a very messed up AC and im practilly new employee here. The administrator account has been used on several services, servers, print servers, etc. Across the network and sites. All our intersite communication is perfect.So what i want is a way to know in which devices this account is configured.Is there a way or tool, where i can input the account, and the output should be a list of servers, ip adresses or devices where the account is configured?

View 1 Replies

Security :: How To Access Network Share On Domain By Using An AD Account Credentials

Apr 23, 2010

I've been researching and I've spent pratically all day on this. Here's my issue. The website uses forms authentication that we authenticate against active directory. I've been attempting to access files we have on a network share and push them down to the user (when they request them) in an http response. I keep getting "Access to the path <unc path> is denied".

Here's the code:

[Code]....

Things I've tried:1) When I add the "Computer" to the permissions of the folder it works and I dont even need to emulate a user (essentially just commenting out this code), but I'm not sure we want to explicitly give the computer access to some of our network shares 2) I've verified it's the correct username and password for the active directory account and that they have permissions on these network shares 3) I've fooled around with the WebProxy class with no luck (as I'm not entirely familiar with it) 4) I've tried impersonating the user by creating a windows token and passing the token as credentials (i've done this with similar websites) with no luck, plus this seemed a bit complicated for something I figured would be relatively easy.Its almost as if, the WebClient class isn't even using the credentials i've passed it.We've got it working now, but only by giving the "Computer" specific permissions on the network shares, which we'd like to avoid.

View 1 Replies

Security :: Credentials Prompt When Using Domain Account In AppPool Identity In IIS 6.0?

Mar 4, 2011

I have an asp.net application which was working fine with the AppPool Identity set to Netwrok Service or Local System or Local Service. But If I change the app pool identity to a domain account (I am using my account itself) I am unable to access the application from any other machine except the web server.I am using Windows Integrated Authentication.I tried resetting IIS, Restart W3SVC, aspnet_regiis -ga . But no luck.

View 5 Replies

The Trust Relationship Between The Primary Domain And The Trusted Domain Failed

Aug 3, 2010

We have a ASP.NET site that partially depends on forms authentication for login credentials, however the implementation of IPrincipal is completely custom.

But, when running the site on a particular server (which is somewhat semi-hardened when it comes to security), the app crashes when invoking IPrincipal.IsInRole() with the following messsage:

System.SystemException: The trust relationship between the primary domain and the trusted domain failed.

This indicates a communication error between the web-server and the DC, however since our application doesn't at all utilizes Windows authentication, I don't see why it needs to communicate with the DC.

This is my implementation:

[code]...

EDIT:

I was finally enable to reproduce this error on my dev-machine (i revoked my machine from the DC yesterday, but didn't reproduce it until today)

HttpContext.User is actually a WindowsPrincipal by default it seems, and the error in my code was that I only replace it with CustomPrincipal upon login. Hence, unathenticated users still get the WindowsPrincipal which then fails horribly if you have trust issues on your AD.

I tried changing the default principal by invoking this on appstart

AppDomain.CurrentDomain.SetPrincipalPolicy( PrincipalPolicy.NoPrincipal);

But this doesn't seem to kick in. How do I change the default Principal in ASP.NET?

View 1 Replies

C# - Sharepoint Retrieving Username Without Domain Or Programmatically Removing Domain

Aug 16, 2010

Im returning the username from sharepoint site as a string. This is done successfully with the below code but I also get the domain with it. How can I only return the username and not the domain either through sharepoint or programmatically removing it? domain/username

[Code]....

View 3 Replies

State Management :: Sharing Cookies Between Domain / Sub Domain?

Jul 28, 2010

I have a main domain "mydomain.com" and then a sub domain "forums.mydomain.com". If a user visits "forums.mydomain.com" without being logged in, they are redirected to "mydomain.com/login.aspx".

The two scenarios are:

If they are redirected to the login page with "mydomain.com/login.aspx?ReturnUrl=http://forums.mydomain.com", then they are succesfully logged into the forums but NOT the main site.

If they are simply redirected to the login page with "mydomain.com/login.aspx" with no returnUrl, they are correctly logged into both the main site and the forums.

View 2 Replies

Security :: Unable To Log In On Domain Which Redirects To Another Domain?

Jul 23, 2010

I have a domain: http://www.mydomain.com. This domain is redirected to http://mydomain.anotherDomain.com.

I user forms authorization, so when the user navigates to Default.aspx he is redirected to Login.aspx. Pretty standard stuff.

On FireFox the user can log in on both on http://www.mydomain.com and http://mydomain.anotherDomain.com.

But with Explorer http://www.mydomain.com doesn't work. I only get the Login.aspx page.

Can it have anything to do with that on http://www.mydomain.com I can't see the filename ('Default.aspx', 'Login.aspx')? How can I enable so the filename is included in the redirected domain?

View 3 Replies

Security :: How To Set IIS To Handle Both Domain And Non-domain Users

Jan 27, 2011

I have an intranet web application. There are 2 user groups, group A belongs to the domain and group B does not. If I set the IIS to enable anonymous access, Request.ServerVariables("LOGON_USER") always return nothing. If I disable anonymous access and set Integrated Windows authenication, a Windows login prompt will come up if group B's users want to access the website.

How can I setup IIS so that when domain user access the website, it will direct to the main page with Session("user_name") = Request.ServerVariables("LOGON_USER"). If a user is not a domain user, the website will direct him/her to a login.aspx instead of having the Windows authenication prompt, then set Session("user_name") = txtUserName.Text, and finally redirect to the website main page ?

View 2 Replies

C# - How To Remove Main Domain Cookie From Sub Domain

Oct 13, 2010

is it possible to remove Main Domain cookie from Sub Domain ?I am using single sign on .On logout i want to remove the maindomain cookie

View 2 Replies

Security :: Login From Webform On One Domain To Another Domain?

Apr 12, 2010

We have a website for our company on one domain and we have a login form to a webmail solution on another domain.Now i would like to build a form on our website the transfers the request to the login form on the webmail domain and automatically validate the user if user and pass are correct.Need help to find the correct way of doing this. The domains is hosted by our company, the website and webmail is on different servers. I don't want to use the querystring,

View 3 Replies

Web Forms :: Move A File From One Domain To Another Domain?

Aug 30, 2010

The following code works as it was originally designed to move a file from one directory to another directory on the same server, but I need to change it to work so it will move a file from one server to another server. My challenge is how to define the source directory on a different server and check if file exists.

Code behind:

Protected Sub btnSubmit_Click(ByVal sender
As Object, ByVal e As System.EventArgs)
Handles btnSubmit.Click

[Code]....

View 2 Replies

Active Directory And Authentication Across Domain?

Aug 4, 2010

we have 3 different domains and their active directory.i have to made a web serivce that when user gets logged in any of the domain and call that web service it takes the user credential.and then process the task and logged in the current user and domain of user. my iis configuration is 1) anonymous user disabled2)integrated authentication is enabled.and sending the user credentials as and then process the task and logged in the current user and domain of user.my iis configuration is1) anonymous user disabled 2)integrated authentication is enabled.

System.Net.CredentialCache.DefaultCredentials from calling application

our different servers are configured for any one of the 3 domains .when i use to call the web service (deployed on a server)from the same domain it

View 5 Replies

Security :: How To Get Windows Domain Name And Username

Jan 19, 2011

My intranet web application uses Forms Authentication. How do i get the Active directory domain nameusername of the logged in user. The IIS directory security settings for the app are:

Anonymous User Access : Ticked
Integrated Windows Authentication : Ticked

I tried using the following but to no avail

System.Security.Principal.WindowsIdentity.GetCurrent().Name ----> returns NT AUTHORITYNETWORK SERVICE
Request.LogonUserIdentity.Name -----> returns The username used for anonymous access

ineed to pass this information to an external application for the current user to gain access to the system. Can i untick Anonymous user access in IIS and continue using forms authentication? what are the other options.

View 3 Replies

Can Use The Public Queues Without The Windows Domain

Mar 25, 2010

Can we use the public queues without the Windows domain?

View 1 Replies

MVC :: ASP.NET Installers On Windows 7 As Domain User

Mar 12, 2010

A collegue of mine just spent 2 days trying to get ASP.NET MVC 1 installed on his computer. MVC 2 installed fine today, but 1 would still not comply. The issue was that he was running as a domain user (with both local admin privileges as well as Domain Admin privileges) but UAC was killing the installer because ASPNetMVC1.msi tries to run another MSI that silently fails if UAC is enabled. The fix was to disable UAC, reboot, and the install completed successfully and he was able to open MVC 1 projects again. I'm not sure if this is an MVC installer bug or a Windows 7 bug, but in either case a prompt should have been displayed informing the user of the error, or at the very least logging something to the log file (which we spent about an hour and a half analyzing for errors).

View 1 Replies







Copyrights 2005-15 www.BigResource.com, All rights reserved