Windows Authentication with jCIFS

Hello,
I am new to jCIFS and willing to know as to how I can use windows authentication using jCIFS or any other tool/framework.
I ran through the link - [http://jcifs.samba.org/src/docs/ntlmhttpauth.html] and developed a small web application (deployed on tomcat 5.x) which would fetch user details for me from my organization's active directory. It works fine on my machine; however when I try running the application from any other machine, it prompts me for the credentials. I want this application to authenticate the user (without user having to key in the credentials) that is logged on to the machine and fetch his/her user details. Can anyone please advise?
Thanking you in anticipation.
Here's my web.xml
<!--l version="1.0" encoding="UTF-8-->
<?xml version="1.0" encoding="UTF-8"?>
<web-app id="WebApp_ID" version="2.4"
xmlns="http://java.sun.com/xml/ns/j2ee"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://java.sun.com/xml/ns/j2ee http://java.sun.com/xml/ns/j2ee/web-app_2_4.xsd">
<display-name>AD Authentication</display-name>
<filter>
  <filter-name>NtlmHttpFilter</filter-name>
  <filter-class>jcifs.http.NtlmHttpFilter</filter-class>
  <init-param>
   <param-name>jcifs.http.domainController</param-name>
   <param-value>xx.xx.xx.xx</param-value>
   </init-param>
  <init-param>
   <param-name>jcifs.smb.client.domain</param-name>
   <param-value>MYDOMAIN</param-value>
  </init-param>
</filter>
<filter-mapping>
  <filter-name>NtlmHttpFilter</filter-name>
  <url-pattern>/*</url-pattern>
</filter-mapping>
<welcome-file-list>
  <welcome-file>index.jsp</welcome-file>
</welcome-file-list>
</web-app>
{code}

Here's a useful link - [http://roneiv.wordpress.com/2007/12/11/hello-world/]. This worked for me.
Can any one let me know as to how can I retrieve user's e-mail (associated with his account) once he's authenticated? For example, if user xyz has logged in to domain mydomain then I need to fetch [[email protected]|mailto:[email protected]]
Thanks!

Similar Messages

  • Windows authentication with oracle9i

    Hi,i am working on windows authentication with oracle9i.my client server is connecting and client can access the database.now can you please guide me the steps for windows authentication in brief.i will appreciate that.

    can u plz help me how to ser OS_roles value to true.

  • SQL Windows Authentication with Login of AD Group 'Domain Admins'

    Having a bit of a difficulty with Microsoft SQL Server 2012 windows authentication integration...
    The server is setup to have Windows authentication used as its means of login authentication. No issues with this other than a strange error that occurs on multiple SQL servers in our domain: 
    When a login is created for domain group "[domain]\Domain Admins", users within this AD group cannot connect to the SQL server through the Management Studio. The error that SQL server gives is Error 18456, Sate 11, i.e. "Valid login but server
    access failure"
    However when a different AD group is added as a login (like [domain]\[group]), users from this group can successfully log into SQL server. It seems that adding any other group, even groups from a different domain, grants successful authentication as I would
    expect EXCEPT the AD group 'Domain Admins".
    Is there some restriction/security feature at play here on this AD group that makes using the 'Domain Admins' group as a login not possible? 
    Andrew

    Yes, this group was removed and readded just yesterday to try to fix the issue.
    Here is the output of the command:
    class
    class_desc
    major_id
    minor_id
    grantee_principal_id
    grantor_principal_id
    type
    permission_name
    state
    state_desc
    105
    ENDPOINT
    2
    0
    2
    1
    CO  
    CONNECT
    G
    GRANT
    105
    ENDPOINT
    3
    0
    2
    1
    CO  
    CONNECT
    G
    GRANT
    105
    ENDPOINT
    4
    0
    2
    1
    CO  
    CONNECT
    G
    GRANT
    105
    ENDPOINT
    5
    0
    2
    1
    CO  
    CONNECT
    G
    GRANT

  • Integrated Windows Authentication with a WebSphere Cliente

    Hi all,
    I need to write a web service client that connects to a .NET Web Service that is configured to use Integrated Windows Authentication (NTLM).
    I'm using the IBM WebSphere Runtime environment for the client and using the web service client wizard in the RSD 6.0.1.
    When I try to call a method in the .NET web service, I get the error shown below. If I configure the .NET web service to permit Anonymous Access, my client works fine.
    Does anybody know if the WebSphere web services engine supports Integrated Windows Authentication? If so, how can I configure my cliente to pass my credentials? Do people use this type of authentication if the web service will be called by non Windows clientes or is it better to use Basic Authentication with HTTPS or digital certificates?
    I've read that Apache Axis can be configured to use integrated windows authentication (http://people.etango.com/~markm/archives/2005/11/21/using_apache_axis_with_integrated_windows_security.html) by using a different HTTP transport class (CommonsHTTPSender).
    Thanks in advance!
    Craig
    [14/06/06 10:06:56:805 GMT-03:00] 00000031 enterprise I WSWS3243I: Info: Mapping Exception to WebServicesFault.
    [14/06/06 10:06:56:821 GMT-03:00] 00000031 enterprise I TRAS0014I: The following exception was logged WebServicesFault
    faultCode: {http://schemas.xmlsoap.org/soap/envelope/}Server.generalException
    faultString: java.lang.StringIndexOutOfBoundsException
    faultActor: null
    faultDetail:
    java.lang.StringIndexOutOfBoundsException
         at com.ibm.ws.webservices.engine.WebServicesFault.makeFault(WebServicesFault.java:179)
         at com.ibm.ws.webservices.engine.transport.http.HTTPSender.invoke(HTTPSender.java:490)
         at com.ibm.ws.webservices.engine.PivotHandlerWrapper.invoke(PivotHandlerWrapper.java:218)
         at com.ibm.ws.webservices.engine.PivotHandlerWrapper.invoke(PivotHandlerWrapper.java:218)
         at com.ibm.ws.webservices.engine.WebServicesEngine.invoke(WebServicesEngine.java:274)
         at com.ibm.ws.webservices.engine.client.Connection.invokeEngine

    Here's a project ( [http://spnego.sourceforge.net/protected_soap_service.html|http://spnego.sourceforge.net/protected_soap_service.html] ) that shows how to write a soap client that can connect to a soap web service with integrated windows authentication turned on.

  • Windows authentication with Kerberos

    Hi All,
    We have configured Kerberos for Windows Authentication for EP 7.0.
    The authentication works fine when we use the server name alone, but it fails when we use the FQDN.
    Any clues would be really helpful.
    Regards,
    Noufal

    Hi Noufal,
    When you register the Service Principal Name on the LDAP, Please make sure that you register it with your FQDN.
    Please refer the Excellent Blog series by Holger Sir here..
    http://www.sdn.sap.com/irj/scn/weblogs?blog=/pub/wlg/8235. [original link is broken]
    These blog series cover almost all the errors caused during SPNEGO configuration.
    Regards
    Hussain.

  • Can I use Windows authentication with Firefox?

    My company has a website that I need to login to on a daily basis. With IE I can set up Windows Authentication to have a "single sign-on" for this website and it automatically logs me in when I open the site. I do not see any options for authentication under the Tools menu. Using Firefox's password memory does not give the same functionality.

    You can do it by adding the server host name to a list of trusted host names. Obviously you need to be very careful about not adding untrustworthy servers to the list. See this article for how: [http://support.mozilla.com/en-US/kb/Firefox%20asks%20for%20user%20name%20and%20password%20on%20internal%20sites Firefox asks for user name and password on internal sites | Troubleshooting | Firefox Help].

  • Windows authentication with WCF-NetTcp adapter

    I have a WCF-NetTcp receive location and I like to set it up with Windows Authentication. (transport security)
    IIS or WAS is not used so the receive port is self-hosted.
    I would like to configure a certain user or group that has permission to send messages to this receive location. All other users/groups must be denied acces. How do I achieve this? I know how to configure windows authentication in the binding but I cannot
    find a way to configure a specific user or group.
    I am using BizTalk Server 2010.

    Hi,
    You should implement a custom behavior extension to achieve this.
    See
    here for an example.
    Regards,
    René
    Thanks, I was already looking in this direction but was hoping this could have been done easier.

  • Integrated windows authentication with Oracle access manager 10g

    Hi SSo guys,
    Our project requirement is as follows:
    We have two applications Ebiz 11.5.10.2 and OBIEE10g and we are supposed to integrate IWA for both the applications
    so as per the below note OAM integration with IWA only works for the applications using IIS.
    So can we protect both the applications in OAM 10g and point those applications to two html pages say http://IIS hostname/ebiz and http://IIS hostname/OBIEE and protect those two resorces in OAM suing IIS webserver?
    As per the note :
    Doc ID 1072204.1 specify
    Excerpt from this doc:
    #-begin-
    OAM accomplishes IWA by using an OAM Webgate on the IIS Web Server that uses a hidden feature of external authentication to get the REMOTE_USER header variable value and map it to a DN for the ObSSOCookie generation and authorization. Behind the scenes, the IIS WebGate utilizes the UseIISBuiltinAuthentication parameter, by default, this value is false. IWA can only be achieved when this attribute is set to true on an IIS WebGate. This is not a valid parameter for any other OAM WebGate.
    #-end-

    It should be this way:
    Ebiz:
    1. Integrate OAM with OASSO
    2. Register OASSO and OID with Ebiz11.5.10.2
    3. Protect the resource in OAM
    4. Verify if authentication is successful for this resource.
    Obiee:
    1. Integrate OBIEE with OAM
    2. Verify if authentication is successful for this resource.
    IWA:
    1. Install IIS webser and webgate
    2. Create authentication scheme which protects / of IIS web server.
    Create a Form Authentication Scheme(this scheme should protect OBIEE and EBiz resource) which will have challenge redirect to IIS web server where IWA is configured and / is protected.
    Login Flow:
    1. User tries to access ebiz or obiee resource.
    2. Form Authentication Scheme will challenge redirect to IIS web server where IWA is configured.
    3. As IWA is configured. User will be automatically get ObSSOCookie.
    4. User gets redirected back to the requested resource.
    There is a My oracle support doc which talks in details about this setup.

  • Integrating windows authentication with Sun ACCESS MANAGER

    Hi,
    I have implemented sun access manager and successfully protected an application (ABC). At present iam using the SDS as the authentication and authorization directory. I login in to the machine using the network username and password which is on AD.
    I want to integrate my authentication/authorization mechanism from SDS to AD. so that when i login into the machine and open application ABC it should not ask me for the credentials; instead allow me to the homepage directly.
    How to do this.
    Thanks in advance
    Maruthi

    Hi!
    Maybe this helps you, it describes how to setup AM and policy agent to handle basic authentication protected sites. While the article is about sharepoint it should work for any application.
    http://developers.sun.com/identity/reference/techart/sharepoint.html
    Christoph

  • NTLM is not working with EP 6 SP 9 on Windows 2003 with IIS 6.

    I installed EP 6 SP 9 on windiows 2003 server with IIS version 6.
    Configures IisProxy.xml for redirection for filter irj. When  I make a call to default website, it in turn calls server with irj filter.
    Portal page comes up and requesting me to enter user id password.
    I made the changes mentioned by some of the web logs in this site.
    I configured HeaderVariableLoginModule an and added as explined by Gregory Wolf on the following topic.
    Integrated Windows Authentication with SAP EP 6.0 SP 3 and higher.
    I see following log from Ep 6 SP 9 log file security.log from directory E:\usr\sap\DEV\JC00\j2ee\cluster\server0\log\system.
    security#Plain###No user name provided.#
    #1.5#000C2953326B00430000000100000A780003F358EF2132DE#1111988099323#/System/Security#sap.com/irj#com.sap.engine.services.security#Guest#18####200d0cb09f4b11d9926a000c2953326b#SAPEngine_Application_Thread[impl:3]_37##0#0#Info#1#com.sap.engine.services.security#Plain###Cannot log info about the logon attempt because the user name is null.#
    #1.5#000C2953326B00440000000000000A780003F3591D22E168#1111988846027#/System/Security#sap.com/irj#com.sap.engine.services.security#Guest#18####dd1f09b19f4c11d98e98000c2953326b#SAPEngine_Application_Thread[impl:3]_7##0#0#Info#1#com.sap.engine.services.security#Plain###No user name provided.#
    #1.5#000C2953326B00440000000100000A780003F3591D22E215#1111988846027#/System/Security#sap.com/irj#com.sap.engine.services.security#Guest#18####dd1f09b19f4c11d98e98000c2953326b#SAPEngine_Application_Thread[impl:3]_7##0#0#Info#1#com.sap.engine.services.security#Plain###Cannot log info about the logon attempt because the user name is null.#
    #1.5#000C2953326B00450000000000000A780003F359227DE92E#1111988935662#/System/Security#sap.com/irj#com.sap.engine.services.security#Guest#18####128c40e09f4d11d9acb7000c2953326b#SAPEngine_Application_Thread[impl:3]_28##0#0#Info#1#com.sap.engine.services.security#Plain###No user name provided.#
    #1.5#000C2953326B00450000000100000A780003F359227DEDC7#1111988935662#/System/Security#sap.com/irj#com.sap.engine.services.security#Guest#18####128c40e09f4d11d9acb7000c2953326b#SAPEngine_Application_Thread[impl:3]_28##0#0#Info#1#com.sap.engine.services.security#Plain###Cannot log info about the logon attempt because the user name is null.#
    Lots of weblogs are pointing to remote_user value in IisProxy.log file. I am not able to see that.
    I also tried switching IIS 6 to run as IIS 5 and did not help much at all.
    Please help me on the issue.
    I did not change authschemes.xml file.
    My IisProxy.xml file looks as follows:
    <?xml version="1.0" encoding="utf-8" ?>
    <!DOCTYPE ISAPI-config[
         <!ELEMENT ISAPI-config ( filter, extension, ( mapping | config )* )>
         <!ATTLIST ISAPI-config
              version CDATA #REQUIRED
         >
         <!ELEMENT filter (log-path?)>
         <!ATTLIST filter
              name CDATA #IMPLIED
              log-level CDATA "3"
              log-flags CDATA "0x00000001"
              debug-flags CDATA "0x00008000"
              priority ( high | medium | low ) "high"
              extension-url CDATA "/scripts/IisProxy.dll"
              authentication ( skip | normal | forward ) "normal"
              remote-address ( skip | forward ) "skip"
         >
         <!ELEMENT extension (
              keystore-dir?,
              log-path?,
              data-path?,
              trace-path? )>
         <!ATTLIST extension
              name CDATA #IMPLIED
              log-level CDATA "1"
              log-flags CDATA "0"
              debug-flags CDATA "0"
              access ( filter | direct | both ) "filter"
         >
         <!ELEMENT keystore-dir (#PCDATA)>
         <!ELEMENT log-path (#PCDATA)>
         <!ELEMENT data-path (#PCDATA)>
         <!ELEMENT trace-path (#PCDATA)>
         <!ELEMENT mapping (
              source+,
              target,
              compress-types*,
              protocol-header?,
              certificate-header?,
              cert-chain-header?,
              cipher-header?,
              keysize-header?,
              keystore-path?,
              log-path?,
              data-path? )>
         <!ATTLIST mapping
              name CDATA #IMPLIED
              log-level CDATA "1"
              log-flags CDATA "0"
              debug-flags CDATA "0"
              keep-alive ( true | false ) "true"
              use-continue ( true | false ) "true"
              close-socket ( true | false ) "true"
              close-socket-delay CDATA "1000"
              thread-count CDATA "100"
              max-socket-age CDATA "37"
         >
         <!ELEMENT source (protocol, host?, port?, prefix, new-prefix?)>
         <!ATTLIST source
              access ( filter | direct | both ) "filter"
         >
         <!ELEMENT protocol (#PCDATA)>
         <!ELEMENT host (#PCDATA)>
         <!ELEMENT port (#PCDATA)>
         <!ELEMENT prefix (#PCDATA)>
         <!ELEMENT new-prefix (#PCDATA)>
         <!ELEMENT target (protocol, host, port)>
         <!ELEMENT compress-types (#PCDATA)>
         <!ATTLIST compress-types
              min-size CDATA "1024"
         >
         <!ELEMENT protocol-header (#PCDATA)>
         <!ELEMENT certificate-header (#PCDATA)>
         <!ELEMENT cert-chain-header (#PCDATA)>
         <!ELEMENT cipher-header (#PCDATA)>
         <!ELEMENT keysize-header (#PCDATA)>
         <!ELEMENT keystore-path (#PCDATA)>
         <!ELEMENT config ( source+ )>
    ]>
    <ISAPI-config version="1.6">
         <filter name="IisProxy filter"/>
         <extension name="IisProxy extension" />
         <mapping name="IisProxy samples">
              <source>
                   <protocol>http</protocol>
                   <prefix>/irj</prefix>
              </source>
              <source>
                   <protocol>http</protocol>
                   <prefix>/Hello/</prefix>
              </source>
              <source>
                   <protocol>http</protocol>
                   <prefix>/Hello2/</prefix>
                   <new-prefix>/Hello/</new-prefix>
              </source>
              <target>
                   <protocol>http</protocol>
                   <host>slcsepw04vd.pacificorp.us</host>
                   <port>50000</port>
              </target>
              <compress-types>text/html, text/plain</compress-types>
         </mapping>
         <mapping name="Secure IisProxy samples">
              <source>
                   <protocol>https</protocol>
                   <prefix>/Hello/</prefix>
              </source>
              <target>
                   <protocol>https</protocol>
                   <host>localhost.your.corp</host>
                   <port>8443</port>
              </target>
              <keystore-path>c:\sec\SAPSSLC.pse</keystore-path>
         </mapping>
         <config>
              <source>
                   <protocol>http</protocol>
                   <host>localhost</host>
                   <prefix>/IisProxy</prefix>
              </source>
              <source>
                   <protocol>https</protocol>
                   <host>localhost</host>
                   <prefix>/IisProxy</prefix>
              </source>
         </config>
    </ISAPI-config>
    Please help me. I am not sure what is missing. Please make a note that Portal version is EP 6 SP9 & Server is Windows 2003 with IIS 6.

    I made the change as you requested and it did not help.
    I do not see any remote_user entry in IisProxy.log file.
    Please let me know the procedure to get REMOTE_USER into the IisProxy.log file.
    <?xml version="1.0" encoding="utf-8" ?>
    <!DOCTYPE ISAPI-config[
         <!ELEMENT ISAPI-config ( filter, extension, ( mapping | config )* )>
         <!ATTLIST ISAPI-config
              version CDATA #REQUIRED
         >
         <!ELEMENT filter (log-path?)>
         <!ATTLIST filter
              name CDATA #IMPLIED
              log-level CDATA "3"
              log-flags CDATA "0x00000001"
              debug-flags CDATA "0x00008000"
              priority ( high | medium | low ) "high"
              extension-url CDATA "/scripts/IisProxy.dll"
              authentication ( skip | normal | forward ) "normal"
              remote-address ( skip | forward ) "skip"
         >
         <!ELEMENT extension (
              keystore-dir?,
              log-path?,
              data-path?,
              trace-path? )>
         <!ATTLIST extension
              name CDATA #IMPLIED
              log-level CDATA "1"
              log-flags CDATA "0"
              debug-flags CDATA "0"
              access ( filter | direct | both ) "filter"
         >
         <!ELEMENT keystore-dir (#PCDATA)>
         <!ELEMENT log-path (#PCDATA)>
         <!ELEMENT data-path (#PCDATA)>
         <!ELEMENT trace-path (#PCDATA)>
         <!ELEMENT mapping (
              source+,
              target,
              compress-types*,
              protocol-header?,
              certificate-header?,
              cert-chain-header?,
              cipher-header?,
              keysize-header?,
              keystore-path?,
              log-path?,
              data-path? )>
         <!ATTLIST mapping
              name CDATA #IMPLIED
              log-level CDATA "1"
              log-flags CDATA "0"
              debug-flags CDATA "0"
              keep-alive ( true | false ) "true"
              use-continue ( true | false ) "true"
              close-socket ( true | false ) "true"
              close-socket-delay CDATA "1000"
              thread-count CDATA "100"
              max-socket-age CDATA "37"
         >
         <!ELEMENT source (protocol, host?, port?, prefix, new-prefix?)>
         <!ATTLIST source
              access ( filter | direct | both ) "filter"
         >
         <!ELEMENT protocol (#PCDATA)>
         <!ELEMENT host (#PCDATA)>
         <!ELEMENT port (#PCDATA)>
         <!ELEMENT prefix (#PCDATA)>
         <!ELEMENT new-prefix (#PCDATA)>
         <!ELEMENT target (protocol, host, port)>
         <!ELEMENT compress-types (#PCDATA)>
         <!ATTLIST compress-types
              min-size CDATA "1024"
         >
         <!ELEMENT protocol-header (#PCDATA)>
         <!ELEMENT certificate-header (#PCDATA)>
         <!ELEMENT cert-chain-header (#PCDATA)>
         <!ELEMENT cipher-header (#PCDATA)>
         <!ELEMENT keysize-header (#PCDATA)>
         <!ELEMENT keystore-path (#PCDATA)>
         <!ELEMENT config ( source+ )>
    ]>
    <ISAPI-config version="1.6">
         <filter name="IisProxy filter" authentication="forward"/>
         <extension name="IisProxy extension" />
         <mapping name="IisProxy samples">
              <source>
                   <protocol>http</protocol>
                   <prefix>/irj</prefix>
              </source>
              <source>
                   <protocol>http</protocol>
                   <prefix>/Hello/</prefix>
              </source>
              <source>
                   <protocol>http</protocol>
                   <prefix>/Hello2/</prefix>
                   <new-prefix>/Hello/</new-prefix>
              </source>
              <target>
                   <protocol>http</protocol>
                   <host>slcsepw04vd.pacificorp.us</host>
                   <port>50000</port>
              </target>
              <compress-types>text/html, text/plain</compress-types>
         </mapping>
         <mapping name="Secure IisProxy samples">
              <source>
                   <protocol>https</protocol>
                   <prefix>/Hello/</prefix>
              </source>
              <target>
                   <protocol>https</protocol>
                   <host>localhost.your.corp</host>
                   <port>8443</port>
              </target>
              <keystore-path>c:secSAPSSLC.pse</keystore-path>
         </mapping>
         <config>
              <source>
                   <protocol>http</protocol>
                   <host>localhost</host>
                   <prefix>/IisProxy</prefix>
              </source>
              <source>
                   <protocol>https</protocol>
                   <host>localhost</host>
                   <prefix>/IisProxy</prefix>
              </source>
         </config>
    </ISAPI-config>
    Please let me know what is missing.
    Thanks.

  • Native Windows Authentication in Java?

    I'm maintaining a Java web app that runs on a Windows server and needs to use native Windows authentication to do a pass/fail validation of a client's user/pass/domain credentials.
    Currently, the app uses JNI to make a simple LogonUserW call, however JNI is causing a variety of headaches. I was wondering if Java can do Windows authentication with JAAS or Java SSO technology. I'm new to Java security APIs so any pointers are greatly appreciated.
    Thanks!

    I'm maintaining a Java web app that runs on a Windows server and needs to use native Windows authentication to do a pass/fail validation of a client's user/pass/domain credentials.
    Currently, the app uses JNI to make a simple LogonUserW call, however JNI is causing a variety of headaches. I was wondering if Java can do Windows authentication with JAAS or Java SSO technology. I'm new to Java security APIs so any pointers are greatly appreciated.
    Thanks!

  • IIS authentication with weblogic

    I am trying to use IIS authentication with my ADF application deployed on weblogic. Is there any documentation for this?
    I want to use windows authentication with IIS. So users should not get any prompt for username / password to the application after they loggen in their windows machine.
    It should be like intranet ADF application.
    Thanks

    I am trying to use IIS authentication with my ADF application deployed on weblogic. Is there any documentation for this?
    I want to use windows authentication with IIS. So users should not get any prompt for username / password to the application after they loggen in their windows machine.
    It should be like intranet ADF application.
    Thanks

  • Getting SPWeb.CurrentUser as null with Windows Authentication (AD), when configured for Claims Authentication

    Hi All,
    We recently migrated to SP 2013 from SP 2010. We are using most of the OOB features, with a few custom code. We have implemented a custom ASP.NET Membership Provider that authenticates against a web service. This was working fine on SP 2010.
    The entire code base was migrated to SP 2013 (with .net fw 4.5, etc) and any issues Compile / Runtime were fixed. However, we are stuck at one bug, which seems to be occuring only while trying to login with Windows Authentication. When a user tries to login
    with Forms Authentication, the error is never noticed.
    Scenrio: Login as Windows Authentiction.
    Result: The user is signed into the system and is authenticated against the AD. For random page loads - it throws access denied (even though he is a site collection admin). While attaching a debugger, we found that, at times the SPWeb.CurrentUser is null (weird).
    At the same time, the HttpContext.Current.Request.IsAuthenticated returns true. Which means the User is Authenticated, but not available in the SPWeb.CurrentUser object. 
    Attached are couple of ULS Logs that we found. The line which says IsAuthenticated=True, UserIdentityName=, ClaimsCount=0 is a little disturbing. Can you please let me know what is happening here? I am not able to access the root site (http://win2012d2:1234/)
    however, i am able to access (http://win2012d2:1234/SitePages/Home.aspx) just fine, without any issues.
    Please note, this error is only when the user is logged into sharepoint as a windows user. The forms user faces no such issues.
    ULS Logs:
    Name=Request (GET:http://win2012d2:1234/)
    Non-OAuth request. IsAuthenticated=True, UserIdentityName=, ClaimsCount=0
    Application error when access /, Error=Exception of type 'System.ArgumentException' was thrown.  Parameter name: encodedValue  
     at Microsoft.SharePoint.Administration.Claims.SPClaimEncodingManager.DecodeClaimFromFormsSuffix(String encodedValue)    
     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix)    
     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
     at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromLoginName(String loginName)    
     at Microsoft.SharePoint.ApplicationRuntime.SPHeaderManager.AddIsapiHeaders(HttpContext context, String encodedUrl, NameValueCollection headers)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreRequestExecuteAppHandler(Object oSender, EventArgs ea)    
     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    Getting Error Message for Exception System.ArgumentException: Exception of type 'System.ArgumentException' was thrown.  Parameter name: encodedValue    
     at Microsoft.SharePoint.Administration.Claims.SPClaimEncodingManager.DecodeClaimFromFormsSuffix(String encodedValue)    
     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(IClaimsIdentity claimsIdentity, String encodedIdentityClaimSuffix)    
     at Microsoft.SharePoint.Administration.Claims.SPClaimProviderManager.GetProviderUserKey(String encodedIdentityClaimSuffix)    
     at Microsoft.SharePoint.Utilities.SPUtility.GetFullUserKeyFromLoginName(String loginName)    
     at Microsoft.SharePoint.ApplicationRuntime.SPHeaderManager.AddIsapiHeaders(HttpContext context, String encodedUrl, NameValueCollection headers)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.PreRequestExecuteAppHandler(Object oSender, EventArgs ea)    
     at System.Web.HttpApplication.SyncEventExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()    
     at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
    [Forced due to logging gap, Original Level: Verbose] Looking up {0} site {1} in the farm {2} 
    Unknown SPRequest error occurred. More information: 0x80070005
    SPRequest.GetPageListId: UserPrincipalName=, AppPrincipalName= ,bstrUrl=http://win2012d2:1234/
    System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:   
     at Microsoft.SharePoint.SPContext.get_ListId()    
     at Microsoft.SharePoint.SPContext.get_List()    
     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast,
    Boolean ignoreFileNotFound)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(String uiVersion, Control ctrl, Page page, String name, Boolean localizable, Boolean defer)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer)    
     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Page page, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast,
    Boolean ignoreFileNotFound)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
     at System.Web.UI.Page.ProcessRequest()    
     at System.Web.UI.Page.ProcessRequest(HttpContext context)    
     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)    
     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)    
     at System.Web.HttpServerUtility.Transfer(String path)    
     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPage(String message, String linkText, String linkUrl)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)    
     at System.EventHandler.Invoke(Object sender, EventArgs e)    
     at System.Web.HttpApplication.RaiseOnError()    
     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)    
     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)    
     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)    
     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
    SPRequest.OpenWeb: UserPrincipalName=, AppPrincipalName= ,bstrUrl=http://win2012d2:1234/
    System.UnauthorizedAccessException: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED)), StackTrace:   
     at Microsoft.SharePoint.SPWeb.InitWeb()    
     at Microsoft.SharePoint.SPWeb.get_WebTemplateConfiguration()    
     at Microsoft.SharePoint.WebControls.ScriptLink.InitJs_Register(Page page)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast,
    Boolean ignoreFileNotFound)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(String uiVersion, Control ctrl, Page page, String name, Boolean localizable, Boolean defer)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer)    
     at Microsoft.SharePoint.WebControls.ScriptLink.GetOnDemandScriptKey(String strKey, String strFile, Boolean registerDependencies, Control ctrl, Page page)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Page page, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterForControl(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, Boolean injectNoDefer, Boolean controlRegistration, Boolean loadInlineLast,
    Boolean ignoreFileNotFound)    
     at Microsoft.SharePoint.WebControls.ScriptLink.Register(Control ctrl, Page page, String name, Boolean localizable, Boolean defer, Boolean loadAfterUI, String language, String uiVersion, String ctag)    
     at Microsoft.SharePoint.WebControls.ScriptLink.RegisterOnDemand(Control ctrl, Page page, String strKey, String strFile, Boolean localizable)    
     at Microsoft.SharePoint.WebControls.ScriptLink.OnLoad(EventArgs e)    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Control.LoadRecursive()    
     at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
     at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)    
     at System.Web.UI.Page.ProcessRequest()    
     at System.Web.UI.Page.ProcessRequest(HttpContext context)    
     at System.Web.HttpServerUtility.ExecuteInternal(IHttpHandler handler, TextWriter writer, Boolean preserveForm, Boolean setPreviousPage, VirtualPath path, VirtualPath filePath, String physPath, Exception error, String queryStringOverride)    
     at System.Web.HttpServerUtility.Execute(String path, TextWriter writer, Boolean preserveForm)    
     at System.Web.HttpServerUtility.Transfer(String path)    
     at Microsoft.SharePoint.Utilities.SPUtility.TransferToErrorPage(String message, String linkText, String linkUrl)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorHandler(HttpApplication app, Boolean errorIsOnErrorPage)    
     at Microsoft.SharePoint.ApplicationRuntime.SPRequestModule.ErrorAppHandler(Object oSender, EventArgs ea)    
     at System.EventHandler.Invoke(Object sender, EventArgs e)    
     at System.Web.HttpApplication.RaiseOnError()    
     at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)    
     at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)    
     at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)    
     at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)    
     at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)

    Hi Mohamed,
    According to your description, my understanding is that the error occurred when users login with Windows Authentication.
    From the error message, I recommend to check if the anonymous access is enabled for the web application.
    And please also make sure that the users all are available and have permission to access the site.
    Here is a similar thread for you to take a look:
    http://social.technet.microsoft.com/Forums/en-US/28623bdc-a2f0-4876-9be4-9a764f106366/getting-spwebcurrentuser-as-null-with-windows-authentication-ad-when-configured-for-claims?forum=sharepointdevelopment
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • Ricoh Aficio MP C2051 Scan to Folder - Windows 7 64 bit Error: Authentication with the destination has failed check settings

    I got an issue with OS of widows 7.
    unable to scan  documents to user's PC.am getting error message "Authentication with the destination has failed. Check settings. To check the current status, press [Scanned Files Status
    Other Windows xp  PC can do this.
    How can I fix this problem?
    Printer Model :C2051 /mp2001sp

    Hi,
    I searched for the error and it is mentioned in Ricoh's website:
    Messages Displayed on the Control Panel When Using the Scanner Function
    http://support.ricoh.com/bb_v1oi/pub_e/oi_view/0001045/0001045718/view/trouble/int/0036.htm
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft does not guarantee the accuracy of this information.
    Message
    Cause
    Solution
    “Authentication with the destination has failed. Check settings. To check the current status, press [Comm. Status/Print].”
    The entered login user name or login password is not correct.
    Check that the user name and password are correct.
    Check that the ID and password for the destination folder are correct.
    A password of 128 or more characters may not be recognized.
    From the solution, it mentioned that the issue could relate to user account or its password.
    Please let me know if it is in domain environment. If so, please test to log the same user account currently on Windows 7 to Windows XP and see if issue persists.
    Also please test to directly access the scanning folder on printer server to see if there is any issue in accessing the destination folder. 

  • Error 18452 "Login failed. The login is from an untrusted domain and cannot be used with Windows authentication" on SQL Server 2008 R2 Enterprise Edition 64-bit SP2 clustered instance

    Hi there,
    I have a Windows 2008 R2 Enterprise x64 SP2 cluster which has 2 SQL Server 2008 R2 Enterprise Edition x64 SP2
    instances.
    A domain account "Domain\Login" is administrator on both physcial nodes and "sysadmin" on both SQL Server instances.
    Currently both instances are running on same node.
    While logging on to SQL Server instance 2 thru "Domain\Login" using "IP2,port2", I get error 18452 "Login failed. The login is from an untrusted domain and cannot be used with Windows authentication". This happened in the past
    as well but issue resolved post insatllation of SQL Server 2008R2 SP2. This has re-occurred now. But it connects using 'SQLVirtual2\Instance2' without issue.
    Same login with same rights is able to access Instance 1 on both 'SQLVirtual1\Instance1' and "IP1,port1" without any issue.
    Please help resolve the issue.
    Thanks,
    AY

    Hello,
    I Confirm that I encountred the same problem when the first domain controller was dow !!
    During a restarting of the first domain controller, i tried to failover my SQL Server instance to a second node, after that I will be able to authenticate SQL Server Login but Windows Login returns Error 18452 !
    When the firts DC restart finishied restarting every thing was Ok !
    The Question here : Why the cluster instance does'nt used the second DC ???
    Best Regards     
    J.K

Maybe you are looking for

  • Center Header Data in TableView

    Hi, I would like to center the data in my Column Names (Header). The Column Name gets its values from the database, the data is not hardcoded. <b>Is it possible to center Column Name (header) Values.</b> At present my code centers all the data in the

  • Facebook option not shown in Mail Setup

    I see all of the mail and Twitter options and the System Preference but I don't see FaceBook. Thanks

  • Import Format script required to work across multiple fields

    I am currently constructing an Import Format, and using datapump import scripts on several of the fields to implement specific logic based on the values present. For example: Function TBNetwork(strField, strRecord) If Left(strField, 1) = "N" Then TBN

  • Synconizing Sound Files during Playback

    I'm trying to create a drumbox with multiple looped sound tracks. The user will have the ability to turn on and off sounds (e.g. hi-hat, snare drum, bass drum, etc). I've figured out how to start and stop sounds, loop them, and remove any unwanted de

  • How send SMS to email address - can't fnd "@"

    On my other phones I have had I can specify an email address as the recipient of an SMS message. I can't figure out how to do that on the iPhone if the recipient's email address is not already saved as my contacts, mainly because I cannot find the sy