473,804 Members | 3,399 Online
Bytes | Software Development & Data Engineering Community
+ Post

Home Posts Topics Members FAQ

User.IsInRole is always FALSE

Hi, I have the following problem...

Pre-requisites:
Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous
access is not allowed, only using windows authentication (intranet app),
webmethoda are using the Principalpermss ion attribute
([PrincipalPermis sion(SecurityAc tion.Demand,
Role=@"DomainNa me\WindowsGroup ...")]) for identification.

Result --> does not work

When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine

--> conclusion: IIS cannot determine if a user belongs to an AD group -->
IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!

I already found an article on the web
(http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share), but
didn't solved the problem...

Does anyone know more about this issue?

Thanks
Oliver Rainer

Nov 23 '05 #1
8 13157
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
Hi, I have the following problem...

Pre-requisites:
Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous
access is not allowed, only using windows authentication (intranet app),
webmethoda are using the Principalpermss ion attribute
([PrincipalPermis sion(SecurityAc tion.Demand,
Role=@"DomainNa me\WindowsGroup ...")]) for identification.

Result --> does not work

When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine

--> conclusion: IIS cannot determine if a user belongs to an AD group -->
IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!

I already found an article on the web
(http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share), but
didn't solved the problem...

Does anyone know more about this issue?

Thanks
Oliver Rainer

Nov 23 '05 #2
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
Hi, I have the following problem...

Pre-requisites:
Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous
access is not allowed, only using windows authentication (intranet app),
webmethoda are using the Principalpermss ion attribute
([PrincipalPermis sion(SecurityAc tion.Demand,
Role=@"DomainNa me\WindowsGroup ...")]) for identification.

Result --> does not work

When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine

--> conclusion: IIS cannot determine if a user belongs to an AD group -->
IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!

I already found an article on the web
(http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share), but
didn't solved the problem...

Does anyone know more about this issue?

Thanks
Oliver Rainer

Nov 23 '05 #3
Thanks for your suggestion... that really works for local groups (BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The
strange thing is that on certain machines (our developer machines), IIS can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if you could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
Hi, I have the following problem...

Pre-requisites:
Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous access is not allowed, only using windows authentication (intranet app),
webmethoda are using the Principalpermss ion attribute
([PrincipalPermis sion(SecurityAc tion.Demand,
Role=@"DomainNa me\WindowsGroup ...")]) for identification.

Result --> does not work

When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine

--> conclusion: IIS cannot determine if a user belongs to an AD group --> IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!

I already found an article on the web
(http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share), but
didn't solved the problem...

Does anyone know more about this issue?

Thanks
Oliver Rainer


Nov 23 '05 #4
Thanks for your suggestion... that really works for local groups (BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The
strange thing is that on certain machines (our developer machines), IIS can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if you could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
Hi, I have the following problem...

Pre-requisites:
Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous access is not allowed, only using windows authentication (intranet app),
webmethoda are using the Principalpermss ion attribute
([PrincipalPermis sion(SecurityAc tion.Demand,
Role=@"DomainNa me\WindowsGroup ...")]) for identification.

Result --> does not work

When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine

--> conclusion: IIS cannot determine if a user belongs to an AD group --> IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!

I already found an article on the web
(http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share), but
didn't solved the problem...

Does anyone know more about this issue?

Thanks
Oliver Rainer


Nov 23 '05 #5
June 9, 2005

:-) Yes, the BUILTIN will only work for local groups. AD groups are
somewhat more mysterious and have had problems with them myself. When you
call IsInRole, where is the IPrincipal coming from? Are you using the
interface directly, or using an object taken from the
System.Threadin g.Thread.Curren tPrincipal, or the User object???? This makes
a big difference in the result that you will get, because I believe in your
case that only a principal taken from User will reflect the user's identity
and not ASPNET. If you could post how you got Iprincipal.IsIn Role, then I
believe that I can help you further! :-) Have a great day and until later!!!

--
Joseph Bittman Beta ID# 678424
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:O$******** ********@TK2MSF TNGP10.phx.gbl. ..
Thanks for your suggestion... that really works for local groups
(BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The
strange thing is that on certain machines (our developer machines), IIS
can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick
suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if

you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
> Hi, I have the following problem...
>
> Pre-requisites:
> Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous > access is not allowed, only using windows authentication (intranet
> app),
> webmethoda are using the Principalpermss ion attribute
> ([PrincipalPermis sion(SecurityAc tion.Demand,
> Role=@"DomainNa me\WindowsGroup ...")]) for identification.
>
> Result --> does not work
>
> When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
> name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine
>
> --> conclusion: IIS cannot determine if a user belongs to an AD group --> > IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!
>
> I already found an article on the web
> (http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share),
> but
> didn't solved the problem...
>
> Does anyone know more about this issue?
>
> Thanks
> Oliver Rainer
>
>
>



Nov 23 '05 #6
June 9, 2005

:-) Yes, the BUILTIN will only work for local groups. AD groups are
somewhat more mysterious and have had problems with them myself. When you
call IsInRole, where is the IPrincipal coming from? Are you using the
interface directly, or using an object taken from the
System.Threadin g.Thread.Curren tPrincipal, or the User object???? This makes
a big difference in the result that you will get, because I believe in your
case that only a principal taken from User will reflect the user's identity
and not ASPNET. If you could post how you got Iprincipal.IsIn Role, then I
believe that I can help you further! :-) Have a great day and until later!!!

--
Joseph Bittman Beta ID# 678424
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:O$******** ********@TK2MSF TNGP10.phx.gbl. ..
Thanks for your suggestion... that really works for local groups
(BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The
strange thing is that on certain machines (our developer machines), IIS
can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick
suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to
this change, but it should work.... depending on which role it is, so if

you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
> Hi, I have the following problem...
>
> Pre-requisites:
> Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous > access is not allowed, only using windows authentication (intranet
> app),
> webmethoda are using the Principalpermss ion attribute
> ([PrincipalPermis sion(SecurityAc tion.Demand,
> Role=@"DomainNa me\WindowsGroup ...")]) for identification.
>
> Result --> does not work
>
> When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
> name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine
>
> --> conclusion: IIS cannot determine if a user belongs to an AD group --> > IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!
>
> I already found an article on the web
> (http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share),
> but
> didn't solved the problem...
>
> Does anyone know more about this issue?
>
> Thanks
> Oliver Rainer
>
>
>



Nov 23 '05 #7
Hi Joseph,

I executed the following code for testing the stuff --> all booleans were
false except the local admin groups...

WindowsPrincipa l windowsPrincipa l =
(WindowsPrincip al)Thread.Curre ntPrincipal;

IPrincipal iPrincipal = Thread.CurrentP rincipal;

WindowsIdentity windowsIdentity =
System.Security .Principal.Wind owsIdentity.Get Current();

string user = windowsIdentity .Name;
bool isLocalAdmin =
windowsPrincipa l.IsInRole(Wind owsBuiltInRole. Administrator);

bool isInTestgroup1 = windowsPrincipa l.IsInRole(@"DO MAIN\Testgroup1 ");

bool isInTestgroup2 = windowsPrincipa l.IsInRole(@"DO MAIN\Testgroup2 ");

bool isLocalAdmin_2 = iPrincipal.IsIn Role(@"BUILTIN\ Administrators" );

bool isInTestgroup1_ 2 = iPrincipal.IsIn Role(@"DOMAIN\T estgroup1");

bool isInTestgroup2_ 2 = iPrincipal.IsIn Role(@"DOMAIN\T estgroup2");

Thanks for your help...

Oliver Rainer


"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:OJ******** ******@TK2MSFTN GP10.phx.gbl...
June 9, 2005

:-) Yes, the BUILTIN will only work for local groups. AD groups are
somewhat more mysterious and have had problems with them myself. When you
call IsInRole, where is the IPrincipal coming from? Are you using the
interface directly, or using an object taken from the
System.Threadin g.Thread.Curren tPrincipal, or the User object???? This makes a big difference in the result that you will get, because I believe in your case that only a principal taken from User will reflect the user's identity and not ASPNET. If you could post how you got Iprincipal.IsIn Role, then I
believe that I can help you further! :-) Have a great day and until later!!!
--
Joseph Bittman Beta ID# 678424
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:O$******** ********@TK2MSF TNGP10.phx.gbl. ..
Thanks for your suggestion... that really works for local groups
(BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The strange thing is that on certain machines (our developer machines), IIS
can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick
suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to this change, but it should work.... depending on which role it is, so
if you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
> Hi, I have the following problem...
>
> Pre-requisites:
> Installation of an Asp.net webservice on a IIS5 server (win2k).

Anonymous
> access is not allowed, only using windows authentication (intranet
> app),
> webmethoda are using the Principalpermss ion attribute
> ([PrincipalPermis sion(SecurityAc tion.Demand,
> Role=@"DomainNa me\WindowsGroup ...")]) for identification.
>
> Result --> does not work
>
> When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
> name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine
>
> --> conclusion: IIS cannot determine if a user belongs to an AD

group -->
> IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!
>
> I already found an article on the web
> (http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share),
> but
> didn't solved the problem...
>
> Does anyone know more about this issue?
>
> Thanks
> Oliver Rainer
>
>
>



Nov 23 '05 #8
Hi Joseph,

I executed the following code for testing the stuff --> all booleans were
false except the local admin groups...

WindowsPrincipa l windowsPrincipa l =
(WindowsPrincip al)Thread.Curre ntPrincipal;

IPrincipal iPrincipal = Thread.CurrentP rincipal;

WindowsIdentity windowsIdentity =
System.Security .Principal.Wind owsIdentity.Get Current();

string user = windowsIdentity .Name;
bool isLocalAdmin =
windowsPrincipa l.IsInRole(Wind owsBuiltInRole. Administrator);

bool isInTestgroup1 = windowsPrincipa l.IsInRole(@"DO MAIN\Testgroup1 ");

bool isInTestgroup2 = windowsPrincipa l.IsInRole(@"DO MAIN\Testgroup2 ");

bool isLocalAdmin_2 = iPrincipal.IsIn Role(@"BUILTIN\ Administrators" );

bool isInTestgroup1_ 2 = iPrincipal.IsIn Role(@"DOMAIN\T estgroup1");

bool isInTestgroup2_ 2 = iPrincipal.IsIn Role(@"DOMAIN\T estgroup2");

Thanks for your help...

Oliver Rainer


"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:OJ******** ******@TK2MSFTN GP10.phx.gbl...
June 9, 2005

:-) Yes, the BUILTIN will only work for local groups. AD groups are
somewhat more mysterious and have had problems with them myself. When you
call IsInRole, where is the IPrincipal coming from? Are you using the
interface directly, or using an object taken from the
System.Threadin g.Thread.Curren tPrincipal, or the User object???? This makes a big difference in the result that you will get, because I believe in your case that only a principal taken from User will reflect the user's identity and not ASPNET. If you could post how you got Iprincipal.IsIn Role, then I
believe that I can help you further! :-) Have a great day and until later!!!
--
Joseph Bittman Beta ID# 678424
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:O$******** ********@TK2MSF TNGP10.phx.gbl. ..
Thanks for your suggestion... that really works for local groups
(BUILTIN),
but IIS still has the problem to resolve AD groups (OURDOMAIN\...) ... The strange thing is that on certain machines (our developer machines), IIS
can
succesfully determine if a user belongs to an AD group...

Do you have other suggestions??

Thanks
Oliver Rainer
"Joseph Bittman MCAD" <Ry*********@ms n.com> wrote in message
news:eI******** ******@TK2MSFTN GP12.phx.gbl...
June 7, 2005

hehe I actually have to go to a meeting right now, but a quick
suggestion
before I leave. Try switching the PrincipalPermis sion
role="domain\gr oupname" to "BUILTIN\GROUPN AME". There is a little more to this change, but it should work.... depending on which role it is, so
if you
could post it, that would really help... until later! :-)

--
Joseph Bittman
Microsoft Certified Application Developer

Web Site: http://71.35.110.42
Dynamic IP -- Check here for future changes

"Oliver Rainer" <ol******@tisca li.ch> wrote in message
news:ub******** ******@TK2MSFTN GP10.phx.gbl...
> Hi, I have the following problem...
>
> Pre-requisites:
> Installation of an Asp.net webservice on a IIS5 server (win2k).

Anonymous
> access is not allowed, only using windows authentication (intranet
> app),
> webmethoda are using the Principalpermss ion attribute
> ([PrincipalPermis sion(SecurityAc tion.Demand,
> Role=@"DomainNa me\WindowsGroup ...")]) for identification.
>
> Result --> does not work
>
> When I change the to [PrincipalPermis sion(SecurityAc tion.Demand,
> name=@"DomainNa me\Windowsuser. ..")]) -> it runs fine
>
> --> conclusion: IIS cannot determine if a user belongs to an AD

group -->
> IPrincipal.IsIn Role(@"DomainNa me\WindowsGroup ") is always FALSE!
>
> I already found an article on the web
> (http://www.kbalertz.com/kb_894432.aspx --> web dir is UNC share),
> but
> didn't solved the problem...
>
> Does anyone know more about this issue?
>
> Thanks
> Oliver Rainer
>
>
>



Nov 23 '05 #9

This thread has been closed and replies have been disabled. Please start a new discussion.

Similar topics

4
2862
by: Victor | last post by:
Hi all I greatly appreciate your time and help if possible. I'm currently using User.IsInRole("Group_name") to find out if the logged in user belongs to a certain NT User Group. For some reason I can do this only in the .aspx form and not in a class. I would like to write a function in a common .vb class that can call the WinNT local users and find out if current user belongs to a certain group. Thanks for your help. V
1
1327
by: John Kraft | last post by:
Hey guys, I created a little user control that is basically a table with a login and password field. I have this control on all my pages, but I want to hide it or show it based on whether or not the person viewing the page has logged in. I can't seem to get it to work. I put a condition in the PageLoad function fo the control that says: if context.user is nothing then me.visible = true;
2
3053
by: Jesper Stocholm | last post by:
I have implemented role-based security within my ASP.Net application. However, it seems the role is not passed to the authentication ticket I create. I want to use it to display/hide some content based on the user's role. I wrote this to do it: if (HttpContext.Current.User.Identity.IsAuthenticated) { plLoggedIn.Visible = true;
8
9480
by: Razak | last post by:
Hi, I have a class which basically do Impersonation in my web application. From MS KB sample:- ++++++++++++++++++++code starts Dim impersonationContext As System.Security.Principal.WindowsImpersonationContext Dim currentWindowsIdentity As System.Security.Principal.WindowsIdentity
9
3779
by: Sameh Ahmed | last post by:
Hello there Is there a way through dotNet to check if a certain user is a member of a specific group? I use ADSI to get the memberships of the user then compare them to the group I want to check, but this way the user has to be a member of this group directly and if he is a member of a group that is a member of that group he will not be considered a member of the group I am checking although he is implicitly. so basically what I need is...
0
1101
by: Oliver Rainer | last post by:
Hi, I have the following problem... Pre-requisites: Installation of an Asp.net webservice on a IIS5 server (win2k). Anonymous access is not allowed, only using windows authentication (intranet app), webmethoda are using the Principalpermssion attribute () for identification. Result --> does not work
3
2041
by: tshad | last post by:
I am playing with GenericPrincipal classes and am using a sample program to test it. The problem is that even though I set the roles (which shows the roles in the Context.User as being there), when the program goes from the login page to the next page - the roles in the Context.User is empty. My Login page is: *****************************************************************
3
1836
by: trullock | last post by:
Hi, Ive written a URLRewriter IHttpModule which all works fine. I've come to make a change to it which involves deciding where to redirect based on what role a user is in. HttpContext.Current.User is null however in my ihttpmodule's beginrequest event :( Should it be? If so, is there a different event i can use where the User does exist which doesnt fire too late to perfrom the rewrite?
0
2046
by: ronscottlangham | last post by:
I have a web page that any authenticated user can access, but I dynamically enable/disable other asp.net controls on the web page based on the Role that they are in via C# code behind. My web config is as follows... <system.web> <authorization> <deny users="?" /> </authorization>
0
9576
by: Hystou | last post by:
Most computers default to English, but sometimes we require a different language, especially when relocating. Forgot to request a specific language before your computer shipped? No problem! You can effortlessly switch the default language on Windows 10 without reinstalling. I'll walk you through it. First, let's disable language synchronization. With a Microsoft account, language settings sync across devices. To prevent any complications,...
0
10323
jinu1996
by: jinu1996 | last post by:
In today's digital age, having a compelling online presence is paramount for businesses aiming to thrive in a competitive landscape. At the heart of this digital strategy lies an intricately woven tapestry of website design and digital marketing. It's not merely about having a website; it's about crafting an immersive digital experience that captivates audiences and drives business growth. The Art of Business Website Design Your website is...
1
10310
by: Hystou | last post by:
Overview: Windows 11 and 10 have less user interface control over operating system update behaviour than previous versions of Windows. In Windows 11 and 10, there is no way to turn off the Windows Update option using the Control Panel or Settings app; it automatically checks for updates and installs any it finds, whether you like it or not. For most users, this new feature is actually very convenient. If you want to control the update process,...
0
10074
tracyyun
by: tracyyun | last post by:
Dear forum friends, With the development of smart home technology, a variety of wireless communication protocols have appeared on the market, such as Zigbee, Z-Wave, Wi-Fi, Bluetooth, etc. Each protocol has its own unique characteristics and advantages, but as a user who is planning to build a smart home system, I am a bit confused by the choice of these technologies. I'm particularly interested in Zigbee because I've heard it does some...
0
6847
by: conductexam | last post by:
I have .net C# application in which I am extracting data from word file and save it in database particularly. To store word all data as it is I am converting the whole word file firstly in HTML and then checking html paragraph one by one. At the time of converting from word file to html my equations which are in the word document file was convert into image. Globals.ThisAddIn.Application.ActiveDocument.Select();...
0
5515
by: TSSRALBI | last post by:
Hello I'm a network technician in training and I need your help. I am currently learning how to create and manage the different types of VPNs and I have a question about LAN-to-LAN VPNs. The last exercise I practiced was to create a LAN-to-LAN VPN between two Pfsense firewalls, by using IPSEC protocols. I succeeded, with both firewalls in the same network. But I'm wondering if it's possible to do the same thing, with 2 Pfsense firewalls...
0
5647
by: adsilva | last post by:
A Windows Forms form does not have the event Unload, like VB6. What one acts like?
2
3809
muto222
by: muto222 | last post by:
How can i add a mobile payment intergratation into php mysql website.
3
2983
bsmnconsultancy
by: bsmnconsultancy | last post by:
In today's digital era, a well-designed website is crucial for businesses looking to succeed. Whether you're a small business owner or a large corporation in Toronto, having a strong online presence can significantly impact your brand's success. BSMN Consultancy, a leader in Website Development in Toronto offers valuable insights into creating effective websites that not only look great but also perform exceptionally well. In this comprehensive...

By using Bytes.com and it's services, you agree to our Privacy Policy and Terms of Use.

To disable or enable advertisements and analytics tracking please visit the manage ads & tracking page.