Authenticating a user through Windows NT Domain.

Hi there,
Could anybody please help me out with this issue.
Can a user, who logs into the web application, be authenticated from the Windows NT Domain. I'am only using JSP's and Servlets in my web application on a web server.
Basically all my user's UID and Passwords are present on a Windows NT Server. The requirement in the project is such the I cannot create a seperate table in the data base to hold the UID and Password information. So I have to authenticate the user from Windows NT domain. Is any one out there aware of a way to achieve this.
Any kind of information in this regard would be greatly appriciated.

See if you can use the Windows NT based authentication module that comes with Java Authentication and Authorization Service (JAAS)
http://java.sun.com/products/jaas/index-10.html

Similar Messages

  • Error 403-forbidden from IE5 while authenticating a user through NT Realm

    Hi,
    Before posting this request, I checked the forum until Sep.18 to see if nobody
    else experienced my problem, but in vain.
    I am using WLS6.1Sp1 under NT4
    I would like that NT users for defined NT Primary Domain Controller authenticate
    themselves before accessing a web app. For that, I followed thoroughly the BEA
    Doc to get the config.xml, web.xml, weblogic.xml and filerealm.properties correctly
    configured.
    The <auth-method> is set to FORM. The <security-role> and <security-role-assignment>
    are also set with business roles and principals from the NT PDC. the <security-constraint>
    with all the sub-tags are also defined. etc.etc. When I use the WL console, to
    check users and groups lists, it works fine although it takes a lot of time before
    being displayed (15 to 20 minutes !!!).
    Through a Login.jsp, the user enters his/her login name and password. The result
    is that I get the following message :
    "Error 403--Forbidden
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    10.4.4 403 Forbidden
    The server understood the request, but is refusing to fulfill it. Authorization
    will not help and the request SHOULD NOT be repeated. If the request method was
    not HEAD and the server wishes to make public why the request has not been fulfilled,
    it SHOULD describe the reason for the refusal in the entity. This status code
    is commonly used when the server does not wish to reveal exactly why the request
    has been refused, or when no other response is applicable."
    No trace in the log files. No warning . Nothing.
    My questions are:
    1- Has somebody already experienced this?
    2- Could you then help me ?
    By advance , thank you very much.
    Athmani H.
    Note : I can provide you through email the config.xml, web.xml, weblogic.xml and
    filerealm.properties and the concerned .jsp files on demand

    Hi Jerry,
    Many thanks for your interest and your help.
    weblogic.properties file for WLS 6.1 SP1? There is none... I do have a filerealm.properties. I didn't state that I was using a weblogic.properties
    file.
    I checked the URL you proposed. I changed the <Auth-method> from FORM into BASIC.
    A pop-up window is displayed requesting the user to enter username and password.
    The result is that I get a web page displaying an Error 404 --not found.
    Here is the complete error message :"Error 404--Not Found
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    10.4.5 404 Not Found
    The server has not found anything matching the Request-URI. No indication is given
    of whether the condition is temporary or permanent.If the server does not wish
    to make this information available to the client, the status code 403 (Forbidden)
    can be used instead. The 410 (Gone) status code SHOULD be used if the server knows,
    through some internally configurable mechanism, that an old resource is permanently
    unavailable and has no forwarding address."
    The message is displayed when the browser tries to resolve the following URL :http://localhost:7001/examplesWebApp/j_security_check
    Having said that, I had already configured the <security-role-assignement> with
    role-name and principals in weblogic.xml, as well as the <security-role> tag in
    web.xml.
    Thanks for your help
    Cheers
    Habib
    Jerry <[email protected]> wrote:
    Hi Athmani,
    weblogic.properties file for WLS 6.1 SP1? There is none... weblogic.properties
    is in WebLogic
    5.1 and lower -- it was changed to config.xml for WLS 6.0 .. what are
    you using your
    weblogic.properties file for?
    Anyways,
    I have gotten NTRealms to successfully work with WLS 6.1, with security
    on a web app, allowing
    NT users to access certain resources. This stuff works.
    Since you can see your users and groups through the console (even though
    it takes a while) I
    think that your NTRealm setup is okay.
    I would guess that you have a problem with your deployment descriptors
    in your web
    application.
    There are quite a few posts in this newsgroup that illustrate how to
    set up security
    constraints on resources in your web app with the deployment descriptors.
    For example, check out
    http://newsgroups.bea.com/cgi-bin/dnewsweb?cmd=article&group=weblogic.developer.interest.security&item=6244&utag=
    Let me know how it goes, okay?
    Cheers,
    Joe Jerry
    "Athmani H." wrote:
    Hi,
    Before posting this request, I checked the forum until Sep.18 to seeif nobody
    else experienced my problem, but in vain.
    I am using WLS6.1Sp1 under NT4
    I would like that NT users for defined NT Primary Domain Controllerauthenticate
    themselves before accessing a web app. For that, I followed thoroughlythe BEA
    Doc to get the config.xml, web.xml, weblogic.xml and filerealm.propertiescorrectly
    configured.
    The <auth-method> is set to FORM. The <security-role> and <security-role-assignment>
    are also set with business roles and principals from the NT PDC. the<security-constraint>
    with all the sub-tags are also defined. etc.etc. When I use the WLconsole, to
    check users and groups lists, it works fine although it takes a lotof time before
    being displayed (15 to 20 minutes !!!).
    Through a Login.jsp, the user enters his/her login name and password.The result
    is that I get the following message :
    "Error 403--Forbidden
    From RFC 2068 Hypertext Transfer Protocol -- HTTP/1.1:
    10.4.4 403 Forbidden
    The server understood the request, but is refusing to fulfill it. Authorization
    will not help and the request SHOULD NOT be repeated. If the requestmethod was
    not HEAD and the server wishes to make public why the request has notbeen fulfilled,
    it SHOULD describe the reason for the refusal in the entity. This statuscode
    is commonly used when the server does not wish to reveal exactly whythe request
    has been refused, or when no other response is applicable."
    No trace in the log files. No warning . Nothing.
    My questions are:
    1- Has somebody already experienced this?
    2- Could you then help me ?
    By advance , thank you very much.
    Athmani H.
    Note : I can provide you through email the config.xml, web.xml, weblogic.xmland
    filerealm.properties and the concerned .jsp files on demand

  • ACS user authenticating through Windows Database

    Hello,
    Please, i need a document/ guideline on how to configure ACS 4.2 user authenticating through Windows Database and the ACS server is running on an appliance.
    Please, help.
    Regards,
    Ethelbert

    Hi,
    If you delete the user in AD, then it would not authenticate the user even if the dynamic mapped user exists in the ACS database, as the password would not be verified from the AD for the user.
    The dynamically mapped user entry would still exist in ACS and would not get deleted if the user is deleted from AD.
    tnx
    somishra

  • Machine authentication by certificate and windows domain checking

    Hi,
    We intend to deploy machine?s certificate authentication for wifi users.
    We want to check certificate validity of the machine, and also that the machine is included on the windows domain.
    We intend to use EAP-TLS :
    - One CA server.
    - each machine (laptop) retrieves its own certificate from GPO or SMS
    - the public certificate of the CA is pushed on the ACS as well as on each of the machine (laptop)
    - ACS version is the appliance one
    - one ACS remote agent installed on the A.D.
    - when a user intends to log on the wifi network :
    - the server (ACS appliance) sends its certificate to the client. This client checks the certificate thanks to the CA server certificate he already trusts, results : the client also trusts the ACS?s certificate signed by the CA server .
    - the client sends its certificate to the server (ACS appliance). This ACS checks the certificate thanks to the CA server certificate he already trusts, results : the ACS also trusts the client?s certificate signed by the CA server but the ACS also checks that this certificate isn?t revocated (the ACS checks this thanks to the CA server CRL ? certificate revocation list).
    Am I right about these previous points ?
    And then my question is : is it possible to check that the machine is also included in the windows domain ?
    That is, is it possible for the ACS to retrieve the needed field (perhaps CN ?? certificate type "host/....") and then perform an authentication request to the A.D. (active directory) thanks to the ACS remote agent ? We want to perform only machine authentication, not user authentication.
    Thanks in advance for your attention.
    Best Regards,
    Arnaud

    Hi Prem,
    Thanks for these inputs.
    I've passed the logs details to full, performed other tests and retrieved the package.cab.
    I've started investigating the 2 log files you pointed.
    First, we can see that the requests reach the ACS, so that's a good point.
    Then, I'm not sure how to understand the messages.
    In the auth.log, we can see the message "no profile match". I guess it is about network access profile. For my purpose (machine authentication by certificate), I don't think Network Access Profiles to be mandatory to be configured.
    But I'm not sure this NAP problem to be the root cause of my problem.
    And when no NAP is matched, then the default action should accept.
    We can see the correct name of the machine (host/...). We can see that he's trying to authenticate this machine "against CSDB". Then we have several lines with "status -2046" but I can't understand what the problem is.
    I don't know what CSDB is.
    I've configured external user database: for this, I've configured windows database with Remote Agent. The domain is retrieved and added in the domain list. And EAP-TLS machine authentication is enabled.
    I copy below an extract of the auth.log.
    I also attach parts of auth.log and RDS.log.
    If you have any ideas or advices ?
    Thanks in advance for your attention.
    Best Regards,
    Arnaud
    AUTH 04/07/2007 12:25:41 S 5100 16860 Listening for new TCP connection ------------
    AUTH 04/07/2007 12:25:41 I 0143 16704 [PDE]: PolicyMgr::CreateContext: new context id=1
    AUTH 04/07/2007 12:25:41 I 0143 16704 [PDE]: PdeAttributeSet::addAttribute: User-Name=host/nomadev2001.lab.fr
    AUTH 04/07/2007 12:25:41 I 0143 16704 [PDE]: PolicyMgr::SelectService: context id=1; no profile was matched - using default (0)
    AUTH 04/07/2007 12:25:41 I 0143 1880 [PDE]: PolicyMgr::Process: request type=5; context id=1; applied default profiles (0) - do nothing
    AUTH 04/07/2007 12:25:41 I 5388 1880 Attempting authentication for Unknown User 'host/nomadev2001.lab.fr'
    AUTH 04/07/2007 12:25:41 I 1645 1880 pvAuthenticateUser: authenticate 'host/nomadev2001.lab.fr' against CSDB
    AUTH 04/07/2007 12:25:41 I 5081 1880 Done RQ1026, client 50, status -2046

  • Users using Windows Authentication unable to login after upgrade to SQL Server 2012 SP2 CU1

    We upgraded from SQL Server 2008 R2 to SQL Server 2012 SP2 CU1.  Upgrade was successful.  Users that have SQL Server Management Studio 2012 can successfully log in via Windows Authentication, but users with an older version of SQL Server Management
    Studio are unable to log in via Windows Authentication. 
    The error they receive is listed below:
    Connect not connect to XXXXXXX
    Login Failed.  The login is from an untrusted domain and cannot be used with Windows Authentication. 
    (Microsoft SQL Server, Error: 18452)
    If we switch to Mixed authentication, users can log in via SQL Server Authentication.
    Our security policy prohibits SQL Authentication. 
    Outside of having the staff upgrade to SQL Server 2012 SQL Server Management Studio, is there any setting I can set/unset to allow older version of SQL Server Management studio to connect to SQL Server 2012?
    Thanks.
    DJ

    Glad to see that you were able to resolve the issue yourself, but for the curious, could you explain what this
    Extended Protection is?
    Erland Sommarskog, SQL Server MVP, [email protected]

  • WIndows 7 and Windows 2008 authentication failed in Windows 2003 Domain

    Hi,
    We have Domain with Windows 2003 and recently Windows 2008 Doamin controllers also added.
    We are facing authentication failure for Windows 7 and Windows 2008 Domain members when user is trying to login.
    Schema Master is on Windows 2003 and remaining roles on Windows 2008 Domain controller.
    Windows XP clients login is working fine.
    Problem si for Windows 7 and Windows 2008 Domain members login.
    Any hint/solution will be really great help.
    Pls share if you have any solutions.
    Regards:Mahesh

    Hi,
    I found some more details about issue
    Below are the events getting generated. It looks like due to encryption mismatch with Windows 2003 Domain and Windows7 and Windows 2008 clients. However i am looking for solution if someone tested this case.
    Event Type:        Error
    Event Source:    KDC
    Event Category:                None
    Event ID:              26
    Date:                     08/06/2014
    Time:                     9:41:04 AM
    User:                     N/A
    Computer:          AAAAAA
    Description:
    While processing an AS request for target service krbtgt, the account ADDADA$ did not  have a suitable key for generating a Kerberos ticket (the missing key has an ID of 2). The requested etypes were 17.  The accounts
    available etypes were 23  -133  -128  3  -140.
    For more information, see Help and Support Center at
    http://go.microsoft.com/fwlink/events.asp.
    Event Type:        Error
    Event Source:    Kerberos
    Event Category:                None
    Event ID:              4
    Date:                     08/06/2014
    Time:                     9:34:17 AM
    User:                     N/A
    Computer:          AAAAAA
    Description:
    The kerberos client received a KRB_AP_ERR_MODIFIED error from the server ADADDFHDHDH$.  The target name used was . This indicates that the password used to encrypt the kerberos service ticket is different than that on the
    target server. Commonly, this is due to identically named  machine accounts in the target realm (DOMAINNAME.COM), and the client realm.   Please contact your system administrator.
    For more information, see Help and Support Center at
    http://go.microsoft.com/fwlink/events.asp.
    Regards:Mahesh

  • Windows 8.1 Professional users from a Windows 2003 domain to Microsoft IDs

    We've had a Windows 2003 domain for about 10 years. The original reason we created the Windows 2003 domain is no longer valid. (SQL Server integrated security)
    We would like to convert the domain user profiles on the Windows 8.1 boxes to user profiles associated with Microsoft ID's.
    I tested http://www.forensit.com/domain-migration.html but did not have good results. The challenge was the functionality provided by doing Windows Key + W and entering commands such as user, etc did not work. (ie: the store was messed
    up)
    So I am thinking the best way to do this is to convert the domain users to local users and then convert the local users to Microsoft ID users. I believe the conversion from local users to Microsoft ID users is native to Windows 8.1.
    Questions:
    1) Is the Windows 8.1 conversion from local users to Microsoft ID users reliable?
    2) What is the best method to convert a domain user provide to a local user profile on Windows 8.1?
    Thank you in advance for any assistance you may provide.
    Thank you, Bill

    Karen & Milos,
    Thank you for your assistance on this matter.
    Unfortunately, Windows 8.1 Store Apps represent such a massive change in architecture that I don't believe anyone can be 100% positive that copying user profiles will work properly.
    In summary, I've tried the following:
    1) User Profile Wizard v3.7 from Forensit.com - this was the closest but the Windows Store Apps did not work properly
    2) USMT v5.0 - missed many folders and settings
    3)
    http://www.shofkom.com/2009/03/14/how-to-convert-your-domain-profile-to-a-local-profile/ - had to reconfigure many applications and the Start screen and Task bars were not set properly
    4) Variations of
    http://www.nextofwindows.com/how-to-change-user-profile-location-in-windows-8-without-registry-hack/ - same as #3
    5)
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/fac17d6a-3c1b-4188-913e-ac2ec45b3ad6/transferring-from-workgroup-to-domain-keeping-user-profile?forum=winservergen - same as #3
    In summary, I've decided to create the Local User as a Microsoft ID and then manually copy the Documents, Pictures, Downloads, Music, Pictures and Videos. The other settings such as Outlook, Startup, Task Bar, Desktop, and other app settings will be manually
    configured. :-(
    Thank you, Bill

  • I want to transfer a Windows PC Domain user to a mac.

    Hi,
    I want to transfer a Windows PC Domain user to a mac. The mac was being used by another user who was also on the domain but left the organization. I need to set up that mac for another using a PC. There is a mac server involved but i dont know the process and how it works. The domain controller is Windows server.
    Can someone please let me know the process involved in transferring a PC Domain user to Mac Domain user?
    That will be great
    Cheers

    thanks for the info. I found apple utilty software on this windows 7  PC but I guess it is not required for sharing  internet on exisiting apple extreme. Am I correct that I can remove this apple software?

  • Issue with authentication of users of one domain while logging on to EPM/HFM(we have 3 domains in total)

    EPM Version - 11.1.2.3.500.7
    We have 3 domains and users are authenticated via the Active Directory, the users of all the domains are able to log on to EPM except one Domain.
    What may be the reason?
    The setup was running fine for the last x months and suddenly we see this issue.
    Did anyone encounter this kind of Issue? Any help ?
    1) The Error what the users get :
    EPMCSS: 00301: Failed to authenticate user. Invalid Credentials. Enter Valid Credentials
    2) Error Admin gets when he is trying to search the users in shared services Error what Admin gets :
    EPMCSS:00706: Failed to get users from user directory xx. Error getting connection from connection pool, Verify user Directory Configuration.
    Thanks
    RK.

    We encountered this issue when the User DN's password was changed or when the id was moved to a different folder within Active Directory.

  • LDAP authentication in AD (users from other trusted domain)

    Hi
    I have two domain: my - DOMAINA.LOCAL and other trusted - DOMAINB.LOCAL
    I use LDAP authentication in AD for authentication users (AnyConnect).
    Now, I need to authenticate few users from other trusted domain (DOMAINB.LOCAL).
    I do not want direct connect with the domain contoller in the trusted domain.
    My domain controller (DOMAINA.LOCAL), can authenticate users from other trusted domain (if I use username "DOMAINB\userindomainb"), if I try to connect by RDP client to some server (for example, to my domain controller).
    But if I try to test aaa-server authentication from ASA
    I get error.
    I think, I must use username like "DOMAINB\userindomainb" but this not work.
    Help me please.
    Thanks!
    My config:
    aaa-server ADA protocol ldap
    aaa-server ADA (inside) host 10.0.0.1
     ldap-base-dn dc=domaina, dc=local
     ldap-scope subtree
     ldap-naming-attribute sAMAccountName
     ldap-login-password *****
     ldap-login-dn cn=Cisco ASA, ou=ServiceAccounts, ou=Services, dc=domaina, dc=local
     server-type microsoft

    Hello!
    I see in console (debug LDAP):
    Request for [email protected] returned code (10) Referral
    Does ASA support authentication via LDAP referrals?
    I read old thread:
    https://supportforums.cisco.com/discussion/11132591/cisco-asa-and-ldap-authentification
    And see: CSCsj32153  Symptom:the ASA/PIX doesn't currently support LDAP Referall searches. 
    But I use:
    Cisco Adaptive Security Appliance Software Version 9.2(3)
    Device Manager Version 7.3(3)
    Compiled on Mon 15-Dec-14 05:10 PST by builders
    System image file is "disk0:/asa923-smp-k8.bin"
    Thanks!

  • Authentication for easy vpn users using windows ad and xauth on pix firewa

    Hii
    We need to authenticate the VPN client users from windows as pix as the network device where all vpn configuration done
    Need the accounting for those vpn users.
    Thanks
    Manish GaurPlease guide me

    Manish,
    Which version of the pix os are you running 6.x.x or 7.x.x. If your using 6 your have to use radius. Follow this guide for radius:
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a00800b6099.shtml
    For the actual pix configuration its easiest to run through the vpn wizard in PDM (PIX Device Manager)
    The radius guide should work for 7.0 if you run the ADSM Wizard for the vpn portion.
    Patrick
    Please rate any posts that are helpful.

  • Allow Windows AD domain user to access and manage objects in Oracle 11g

    Hi,
    I'm using Oracle 11g on Windows environments, XP, server 2003 etc.
    If I use a domain user (user1) maintained on domain server (adsvr.company.com) to manage Oracle objects in DB server (dbsvr), do I have to assign user1 as member of administrator on DB server (dbsvr)?
    I'm asking this because my software vendor requires for it but our security policy doesn't allow us to assign normal domain user (user1) to administrator group on local machine (dbsvr).
    If I have to assign user1 to administrator group on dbsvr, please point me which document says so.
    Thank you in advance.
    Jeffrey

    Looks like some left-over processes keeping a hold on configuration files.
    Manually kill the left-over processes and start the DB Console.
    Refer:
    How To Identify and Remove an Agent or DBConsole Processes From a Windows Server (Note 785772.1)
    Refer this as well:
    EMCA Troubleshooting Tips
    http://docs.oracle.com/cd/E11882_01/server.112/e25494/dbcontrol.htm#ADMIN13444
    HTH
    Mani

  • How to uninstall a specific sideloaded app for mutiple users from windows 8.1 through windows power shell?

    I have sideloaded a windows 8.1 app for mutiple
    users in the device using the following command in windows power shell:-
    DISM /Online /Add-ProvisionedAppxPackage /PackagePath:”packagepath” /SkipLicense
    Now i want to un-install the same app for mutiple
    users in windows 8.1 since i want to install latest package of that app but i am not able to un-install the app for mutiple
    users in windows 8.1 using windows power shell
    This is what i have tried :-
    DISM.exe /Online /Remove-ProvisionedAppxPackage /PackageName: "PackageFullName"
    This what the error i am getting:-
    Deployment Image Servicing and Management tool
    Version: 6.3.9600.17031
    Image Version: 6.3.9600.17031
    Error: 2
    The system cannot find the file specified.
    The DISM log file can be found at C:\Windows\Logs\DISM\dism.log
    Am i missing anything ??
    1)How to un-install a specific app for mutiple users in windows 8.1 using windows power shell??????
    2)What are the variousways/Alternatives to un-install a specific app for mutiple users in windows 8.1 using windows power shell??????
    Please let me know
    Looking forward for your response
    Thanks in advance

    I am getting the same error, though I have verified the package name is correct. I am trying to uninstall the Reader App from a captured WIM (offline). Any suggestions?
    dism /image:c\mount Get-ProvisionedAppxPackage Result:
    DisplayName : Microsoft.Reader
    Version : 2013.822.1823.785
    Architecture : neutral
    ResourceId : ~
    PackageName : Microsoft.Reader_2013.822.1823.785_neutral_~_8wekyb3d8bbwe
    Attempt to remove the app returns this same error message:
    C:\WINDOWS\system32>dism /image:c:\mount /remove-provisionedappxpackage /Package
    Name:Microsoft.Reader_2013.822.1823.785_neutral_~_8wekyb3d8bbwe
    Deployment Image Servicing and Management tool
    Version: 6.3.9600.17031
    Image Version: 6.3.9600.17031
    Error: 2
    The system cannot find the file specified.
    The DISM log file can be found at C:\WINDOWS\Logs\DISM\dism.log
    The error is accompanied by the following entries in the error log:
    2015-04-14 12:44:53, Error                 DISM   DISM Appx Provider: PID=9000 TID=8104 Failed to get staged packages for package 'Microsoft.Reader_2013.822.1823.785_neutral_~_8wekyb3d8bbwe'.
    - CPackageAdapter::CreateForRemove(hr:0x80070002)
    2015-04-14 12:44:53, Error                 DISM   DISM Appx Provider: PID=9000 TID=8104 Failed while initializing package adapter for package 'Microsoft.Reader_2013.822.1823.785_neutral_~_8wekyb3d8bbwe'
    - CAppxManager::RemoveAllUserAppx(hr:0x80070002)
    2015-04-14 12:44:53, Error                 DISM   DISM Appx Provider: PID=9000 TID=8104 Failed to remove package 'Microsoft.Reader_2013.822.1823.785_neutral_~_8wekyb3d8bbwe'
    - CAppxManager::ProcessCommandRemoveAllUserAppx(hr:0x80070002)
    2015-04-14 12:44:53, Error                 DISM   DISM Appx Provider: PID=9000 TID=8104 Failed processing command to remove Appx package - CAppxManager::ExecuteCmdLine(hr:0x80070002)

  • Authentication for user weblogic denied

    I am unable to start node managerd server from command prompt.
    I installed WebLogic Server Version: 12.1.2.0.0 on Windows 2008 R2 EN Sp1
    I started Administration Server succesfully.
    C:\Weblogic\Oracle\config\domains\wl_server\bin\startWebLogic.cmd
    I created ihale Managed server but  I couldn't start Managed Server.
    C:\Weblogic\Oracle\config\domains\wl_server\bin
    startManagedWebLogic.cmd ihale http://192.168.1.29:7431 
    I'm getting following error.
    ####<Dec 25, 2013 12:51:13 AM PST> <Critical> <WebLogicServer> <umman> <ihale> <main> <<WLS Kernel>> <> <> <1387961473813> <BEA-000386> <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: Authentication for user weblogic denied.
    weblogic.security.SecurityInitializationException: Authentication for user weblogic denied.
    Caused By: javax.security.auth.login.FailedLoginException: [Security:090303]Authentication Failed: User weblogic weblogic.security.providers.authentication.LDAPAtnDelegateException: [Security:090295]caught unexpected exception
      at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:257)
    I am able to login administration console same username and password. Username: weblogic Password:xxxxx
    I changed the weblogic user password and I tried again. It was unseccesfull.
    I created boot.properties file in C:\Weblogic\Oracle\config\domains\wl_server\servers\ihale\security folder.
    I put username and password.
    After I tried to start ihale managed server, boot.properties file didn't encrypted and managed server also didn't started.
    I deleted cache, data, tmp folders except logs folder in \\192.168.1.29\c$\Weblogic\Oracle\config\domains\wl_server\servers\ihale and I tried again. It was unseccesfull.
    I found something on https://community.oracle.com/message/10653470
    Ganesh says:
    Did you restart AdminServer after deleting the LDAP Authentication provider?
    I think your managed server is still trying to authenticate user through ldap authentication provider.
    Torrado answers:
    I found that there was a definition in Security Policy of osb_server1 for an user that belonged to deleted LDAP authenticator.
    I deleted it and server started.
    Thanks.
    How can I delete definition in Security Policy of ihale for an user that belonged to deleted LDAP authenticator?
    Could you please help to solve this problem?
    Best Regards.

    Hi,
    You can rename the ldap folder in following directory structure.
    %Domain_Name% / servers / <servername> / data/
    You will find ldap folder try to rename that folder and then please restart the server again.
    If you are try to start through nodemanager then rename the nodemanager under following directory.
    %Domain_Name% / servers / <servername> / data/.
    Try to rename these two folder and restart the nodemanager and start the server again.
    It will work for you.
    Regards,
    Kal

  • Allow Users to RDP to Domain Contoller

    Let me start this with, I have read every article and forum post I can find about this issue. I know that it should be as easy as granting a permsission to the user/groups.
    I have 2 domain contollers (both running Server 2008 Standard), both of them are going to need to be logged in by users other than the Domain Administrators group. I have added the group that the users are in (Developers) to the following GPO.
    Default Domain Contollers Policy -> Computer Configuration -> Policies -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignement -> Allow log on through Remote Desktop Services and Allow log on locally.
    I have verified that these settings are being applied to the DCs by running RSOP.MSC on the two controllers and I can see that the settings that I change to the GPO are being reflected in the RSOP.MSC results.
    When a user, other than a Domain Admin, tries to log in, they get the error "The connection was denied because the user account is not authorized for remote login."
    Is there any other location/setting that I am missing on the GPO or perhaps the server it self that would be related to why this is not working.
    Any help would be greatly appreciated.
    Thank you,
    Alex

    Here is the output of the gpresult:
    Microsoft (R) Windows (R) Operating System Group Policy Result tool v2.0
    Copyright (C) Microsoft Corp. 1981-2001
    Created On 2/20/2012 at 12:50:33 PM
    RSOP data for INTERNAL\aderr on TUWINAD02 : Logging Mode
    OS Configuration:            Additional/Backup Domain Controller
    OS Version:                  6.1.7601
    Site Name:                   TucsonDR
    Roaming Profile:             N/A
    Local Profile:               C:\Users\aderr
    Connected over a slow link?: No
    COMPUTER SETTINGS
        CN=TUWINAD02,OU=Domain Controllers,DC=internal,DC=az,DC=gov
        Last time Group Policy was applied: 2/20/2012 at 12:45:56 PM
        Group Policy was applied from:      TUWINAD02.internal.az.gov
        Group Policy slow link threshold:   500 kbps
        Domain Name:                        INTERNAL
        Domain Type:                        Windows 2000
        Applied Group Policy Objects
            Default Domain Controllers Policy
            Default Domain Policy
        The following GPOs were not applied because they were filtered out
            Local Group Policy
                Filtering:  Not Applied (Empty)
        The computer is a part of the following security groups
            BUILTIN\Administrators
            Everyone
            BUILTIN\Pre-Windows 2000 Compatible Access
            BUILTIN\Users
            NT AUTHORITY\NETWORK
            NT AUTHORITY\Authenticated Users
            This Organization
            TUWINAD02$
            Read-only Domain Controllers
            Domain Controllers
            Enterprise Read-only Domain Controllers
            Denied RODC Password Replication Group
            System Mandatory Level
        Resultant Set Of Policies for Computer
            Software Installations
                N/A
            Startup Scripts
                N/A
            Shutdown Scripts
                N/A
            Account Policies
                GPO: Default Domain Policy
                    Policy:            MaxRenewAge
                    Computer Setting:  7
                GPO: Default Domain Policy
                    Policy:            MaxServiceAge
                    Computer Setting:  600
                GPO: Default Domain Policy
                    Policy:            MaxClockSkew
                    Computer Setting:  5
                GPO: Default Domain Policy
                    Policy:            MaxTicketAge
                    Computer Setting:  10
            Audit Policy
                N/A
            User Rights
                GPO: Default Domain Controllers Policy
                    Policy:            MachineAccountPrivilege
                    Computer Setting:  Authenticated Users
                GPO: Default Domain Controllers Policy
                    Policy:            ChangeNotifyPrivilege
                    Computer Setting:  Everyone
                                       LOCAL SERVICE
                                       NETWORK SERVICE
                                       Administrators
                                       Authenticated Users
                                       Pre-Windows 2000 Compatible Access
                GPO: Default Domain Controllers Policy
                    Policy:            IncreaseBasePriorityPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            TakeOwnershipPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            RestorePrivilege
                    Computer Setting:  Administrators
                                       Backup Operators
                                       Server Operators
                GPO: Default Domain Controllers Policy
                    Policy:            DebugPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            SystemTimePrivilege
                    Computer Setting:  LOCAL SERVICE
                                       Administrators
                                       Server Operators
                GPO: Default Domain Controllers Policy
                    Policy:            SecurityPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            ShutdownPrivilege
                    Computer Setting:  Administrators
                                       Backup Operators
                                       Server Operators
                                       Print Operators
                GPO: Default Domain Controllers Policy
                    Policy:            AuditPrivilege
                    Computer Setting:  LOCAL SERVICE
                                       NETWORK SERVICE
                GPO: Default Domain Controllers Policy
                    Policy:            InteractiveLogonRight
                    Computer Setting:  Account Operators
                                       Administrators
                                       Backup Operators
                                       INTERNAL\dclemmer
                                       INTERNAL\Developers
                                       INTERNAL\SysAdmins
                                       Print Operators
                                       Server Operators
                GPO: Default Domain Controllers Policy
                    Policy:            CreatePagefilePrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            BatchLogonRight
                    Computer Setting:  Administrators
                                       Backup Operators
                                       Performance Log Users
                GPO: Default Domain Controllers Policy
                    Policy:            NetworkLogonRight
                    Computer Setting:  Everyone
                                       Administrators
                                       Authenticated Users
                                       ENTERPRISE DOMAIN CONTROLLERS
                                       Pre-Windows 2000 Compatible Access
                GPO: Default Domain Controllers Policy
                    Policy:            SystemProfilePrivilege
                    Computer Setting:  Administrators
                                       NT SERVICE\WdiServiceHost
                GPO: Default Domain Controllers Policy
                    Policy:            RemoteShutdownPrivilege
                    Computer Setting:  Administrators
                                       Server Operators
                GPO: Default Domain Controllers Policy
                    Policy:            BackupPrivilege
                    Computer Setting:  Administrators
                                       Backup Operators
                                       Server Operators
                GPO: Default Domain Controllers Policy
                    Policy:            EnableDelegationPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            UndockPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            SystemEnvironmentPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            RemoteInteractiveLogonRight
                    Computer Setting:  INTERNAL\dclemmer
                                       INTERNAL\Developers
                                       INTERNAL\Domain Admins
                                       INTERNAL\Domain Users
                                       INTERNAL\SysAdmins
                GPO: Default Domain Controllers Policy
                    Policy:            LoadDriverPrivilege
                    Computer Setting:  Administrators
                                       Print Operators
                GPO: Default Domain Controllers Policy
                    Policy:            IncreaseQuotaPrivilege
                    Computer Setting:  LOCAL SERVICE
                                       NETWORK SERVICE
                                       Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            ProfileSingleProcessPrivilege
                    Computer Setting:  Administrators
                GPO: Default Domain Controllers Policy
                    Policy:            AssignPrimaryTokenPrivilege
                    Computer Setting:  LOCAL SERVICE
                                       NETWORK SERVICE
            Security Options
                GPO: Default Domain Policy
                    Policy:            LSAAnonymousNameLookup
                    Computer Setting:  Not Enabled
                GPO: Default Domain Policy
                    Policy:            TicketValidateClient
                    Computer Setting:  Enabled
                GPO: Default Domain Controllers Policy
                    Policy:            @wsecedit.dll,-59013
                    ValueName:         MACHINE\System\CurrentControlSet\Services\NTDS\Parameters\LDAPServerIntegrity
                    Computer Setting:  1
                GPO: Default Domain Controllers Policy
                    Policy:            @wsecedit.dll,-59043
                    ValueName:         MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\RequireSecuritySignature
                    Computer Setting:  1
                GPO: Default Domain Controllers Policy
                    Policy:            @wsecedit.dll,-59044
                    ValueName:         MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters\EnableSecuritySignature
                    Computer Setting:  1
                GPO: Default Domain Policy
                    Policy:            @wsecedit.dll,-59058
                    ValueName:         MACHINE\System\CurrentControlSet\Control\Lsa\NoLMHash
                    Computer Setting:  1
                GPO: Default Domain Controllers Policy
                    Policy:            @wsecedit.dll,-59018
                    ValueName:         MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters\RequireSignOrSeal
                    Computer Setting:  1
            Event Log Settings
                N/A
            Restricted Groups
                GPO: Default Domain Policy
                    Groupname: INTERNAL\SysAdmins
                    Members:   N/A
            System Services
                N/A
            Registry Settings
                N/A
            File System Settings
                N/A
            Public Key Policies
                N/A
            Administrative Templates
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\AUOptions
                    Value:       3, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAUAsDefaultShutdownOption
                    Value:       1, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\AutoInstallMinorUpdates
                    Value:       1, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\DetectionFrequency
                    Value:       12, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\ScheduledInstallDay
                    Value:       0, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Controllers Policy
                    KeyName:     SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\fDenyTSConnections
                    Value:       0, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoRebootWithLoggedOnUsers
                    Value:       1, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAUShutdownOption
                    Value:       1, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\ScheduledInstallTime
                    Value:       3, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\DetectionFrequencyEnabled
                    Value:       1, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate
                    Value:       0, 0, 0, 0
                    State:       Enabled
                GPO: Default Domain Policy
                    KeyName:     Software\Policies\Microsoft\Windows\WindowsUpdate\AU\AUPowerManagement
                    Value:       1, 0, 0, 0
                    State:       Enabled

Maybe you are looking for