Search Results

Search found 2316 results on 93 pages for 'credentials'.

Page 1/93 | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Does Windows 7 Authenticate Cached Credentials on Startup

    - by Farray
    Problem I have a Windows domain user account that gets automatically locked-out semi-regularly. Troubleshooting Thus Far The only rule on the domain that should automatically lock an account is too many failed login attempts. I do not think anyone nefarious is trying to access my account. The problem started occurring after changing my password so I think it's a stored credential problem. Further to that, in the Event Viewer's System log I found Warnings from Security-Kerberos that says: The password stored in Credential Manager is invalid. This might be caused by the user changing the password from this computer or a different computer. To resolve this error, open Credential Manager in Control Panel, and reenter the password for the credential mydomain\myuser. I checked the Credential Manager and all it has are a few TERMSRV/servername credentials stored by Remote Desktop. I know which stored credential was incorrect, but it was stored for Remote Desktop access to a specific machine and was not being used (at least not by me) at the time of the warnings. The Security-Kerberos warning appears when the system was starting up (after a Windows Update reboot) and also appeared earlier this morning when nobody was logged into the machine. Clarification after SnOrfus answer: There was 1 set of invalid credentials that was stored for a terminal server. The rest of the credentials are known to be valid (used often & recently without issues). I logged on to the domain this morning without issue. I then ran windows update which rebooted the computer. After the restart, I couldn't log in (due to account being locked out). After unlocking & logging on to the domain, I checked Event Viewer which showed a problem with credentials after restarting. Since the only stored credentials (according to Credential Manager) are for terminal servers, why would there be a Credential problem on restart when remote desktop was not being used? Question Does anyone know if Windows 7 "randomly" checks the authentication of cached credentials?

    Read the article

  • Using Credentials with network scanners

    - by grossmae
    I'm testing out both Tenable's Nessus scanner as well as eEye's Retina for scanning network devices. I am trying to supply credentials to get deeper, more accurate results, however there seems to be no difference in the results whether I supply the credentials or not. I've read the documentation and it seems like I've tried all the logical settings in the Credential options. I've submit along with usernames and passwords for many different accounts and types of accounts (both SSH Credentials and Web Application Credentials) on the devices as well as their respective domain names (when applicable). Is there possibly a good test for either (or both) scanners to tell where these credentials are being provided (if at all) and if any of them are successfully getting authentication?

    Read the article

  • Why must we "change temporary credentials for token credentials" in OAuth?

    - by PK
    Can't the server just "upgrade" the temporary credentials to token credentials and retain the same key and secret? The client can then start doing authenticated calls right away after the recieving the callback from the server stating that the temporary credentials has been "upgraded". Of cause if the temporary credentials have not be upgrade (i.e. client doesn't wait for callback) the authenticated call fails. So the question is why make an extra call to the server after the callback to "exchange" temporary credentials for token credentials?

    Read the article

  • How do I backup Credentials Manager passwords (Windows 7)

    - by Andrew J. Brehm
    I am trying to create a backup of my stored passwords in Credentials Manager. But after Windows switches to the secure desktop to get the password for the backup file it simply announced that "Your stored logon credentials could not be backed up" and gives as explanation "Element not found", neither of which is helpful. (In fact I hate the "X could not Y" type of error message). I am an administrator on the machine and there is only one password in Credentials Manager. The sole point of the backup is to create a nearly empty Credentials Manager so that I don't have to delete manually hundreds of password entries every time I have to change my domain password. (I think Microsoft haven't throught this through properly. There appears to be no way to delete more than one entry at a time.) Any ideas?

    Read the article

  • How do I stop CRM from asking for admin credentials when printing report

    - by Ac0ua
    Problem: When printing a report in CRM, I am asked by the UAC for admin credentials. There is a long URL: https://(crm_hostname)/reserved.ReportViewerWebcontrol.axd?ReportSession=(ID)ControlID=(ID)Culture=1333&UICulture=1033&ReportStack=1&OpType=PrintCab Info: There are three users that have the issue laied out here. They are not admins of any kind. It looks like it is asking for permission to allow SQL Server Reporting Services 2008 to run. When I put my credentials in, it just brings up the Print dialog box (this is fine, just stop asking for credentials). I know this might sound silly but I downloaded and installed "SQL Server Reporting Services 2008" hopping my credentials would give permission right from the beginning. Giving the users local admin, I was told is not an option. Note: I did post this on community (dot) dynamics (dot) com but, they are not a very active website. Thanks for any help even if it just points me in the right direction!

    Read the article

  • Windows 7 - Remote Desktop - multiple credentials

    - by w--
    My home network consists of a couple Windows XP machines and a Windows 7 box. One of the Windows XP boxes is like a shared server accessed via Remote Desktop. I have an account on there and my gf has another. Previously I was able to save RDC shortcuts to this shared server including credentials. So in order to access the server from a computer on the network, I just needed to open the shortcut. I thus would have two shortcuts, one for my account and one for my gf's. In Windows 7, it seems to store credentials for a box based on machine name. I.e. I can only store one set of credentials per machine name. This seems incredibly stupid so my question is: In Windows 7, is there some way to have RDC shortcuts that use different credentials to login to the same target box?

    Read the article

  • Windows 7 - Remote Desktop - multiple credentials

    - by w-
    Hi, My home network consists of a couple XP machines and a windows 7 box. One of the XP boxes is like a shared server accessed via Remote Desktop. I have an account on there and my gf has another. Previously I was able to save RDC shortcuts to this shared server including credentials. So in order to access the server from a computer on the network, i just needed to open the shortcut. I thus would have two shortcuts, one for my account and one for my gf's. In windows 7, it seems to store credentials for a box based on machine name. i.e. i can only store one set of credentials per machine name. This seems incredibly stupid so my question is: In windows 7, is there some way to have RDC shortcuts that use different credentials to login to the same target box? thanks

    Read the article

  • Storing multipe credentials for the same server.

    - by EmFi
    I have a need to connect to the same exchange server with multiple accounts. I'm using Extra Outlook to simultaneously load different profiles connecting to each account. Here's a simplified example of the accounts I need to use: log in to test.local.domain user1: [email protected] user2: [email protected] user3: [email protected] I am always being prompted for passwords when opening an Outlook instance. Essentialy only the last username/password combination for each server is stored by Vista. So if I launch Outlook with the same profile I used last, before starting launching using a profile for a different account, I'm not prompted for authentication. Aternatively, adding a new entry in Vista's Stored User Names and Passwords dialog with credentials for user2, when there is alraedy an entry for user1 on the same target server will replace the existing user1 entry with the new user 2 entry. I'm guessing the same thing is going on silently behind the scenes when I provide Outlook credentials. How can I configure Vista's credential management to store credentials for multiple users on the same server?

    Read the article

  • Is it possible to force a credential check every time a network share is opened in Windows 7?

    - by Logan VanCuren
    I am running Windows 7 Ultimate and I have mapped a network share to a drive letter. The first time that I open the share, I am prompted for login credentials as expected. I do not select the "Remember my credentials" checkbox and can login successfully, but every time that I re-open the share during the session, I do not need to re-enter my credentials. Is there any way to force a credential check every time that I re-open the share? I do not want to perform a reboot every time that I want to "re-lock" the share.

    Read the article

  • Specify Credentials to run Powershell Script to Query AD

    - by Ben
    I want to run a powershell script to query AD from a machine that is NOT on the domain. Basically I want to query to see if there is computer account already on the domain for this machine and create it if there is not. Because this has to happen before the machine joins the domain I assume I will need to specify some credentials to enable it to run. (I'm pretty new to Powershell, so apologies if this is a newbie question!) The script I am using to check the account is below, and then once this has run it will join the domain using the computername specified. Can you tell me how to specify some domain credentials to run this section of the script as? Cheers, Ben $found=$false $thisComputer = <SERVICE TAG FROM BIOS> $ou = [ADSI]"LDAP://OU=My Computer OU,DC=myDomain,DC=com" foreach ($child in $ou.psbase.Children ) { if ($child.ObjectCategory -like '*computer*') { If ($child.Name -eq $thisComputer) { $found=$true } } } If ($found) { <DELETE THE EXISTING ACCOUNT> }

    Read the article

  • Windows service running under network credentials doesn't autostart

    - by David Alpert
    I have a Subversion Server running as a resident service on a Windows XP Pro machine. That service needs to access a secure network fileshare, so I used the Services-Properties-Log On tab to tell the service to run as a user who has access to the target fileshare. That works out fine until the machine restarts, when the service fails to autostart. I am able to start it manually by logging in, going back to that Services-Properties-Log On tab and reconfiming the explicit credentials. Do I have to manually start this service under alternate credentials every time the machine reboots? Is there something else I can do to make sure that my Subversion server service autostarts with proper access to authenticate against this network share?

    Read the article

  • Detecting login credentials abuse

    Greetings. I am the webmaster for a small, growing industrial association. Soon, I will have to implement a restricted, members-only section for the website. The problem is that our organization membership both includes big companies as well as amateur “clubs” (it's a relatively new industry…). It is clear that those clubs will share the login ID they will use to log onto our website. The problem is to detect whether one of their members will share the login credentials with people who would not normally supposed to be accessing the website (there is no objection for such a club to have all it’s members get on the website). I have thought about logging along with each sign-on the IP address as well as the OS and the browser used; if the OS/Browser stays constant and there are no more than, say, 10 different IP addresses, the account is clearly used by very few different computers. But if there are 50 OS/Browser combination and 150 different IPs, the credentials have obviously been disseminated far, and there would be then cause for action, such as modifying the password. Of course, it is extremely annoying when your password is being unilaterally changed. So, for this problem, I thought about allowing the “clubs” to manage their own list of sub-accounts, and therefore if abuse is suspected, the user responsible would be easily pinned-down, and this “sub-member” alone would face the annoyance of a password change. Question: What potential problems would anyone see with such an approach?

    Read the article

  • Authenticate domain-user credentials on unjoined virtual machine?

    - by bwerks
    Hi all, This question may sound silly, and perhaps a bit insane, but--is there any way to run a process on a machine not joined to a domain using credentials from a user in that domain? In my case, I'm running virtual machines installed with release binaries from our build process, as well as Visual Studio. Visual Studio is there to debug our release binaries, however it's being executed with vm-local user credentials. This means that it can't authenticate to our TFS deployment when executing "tf.exe view" to utilize our Source Server for debugging. Team Explorer manages to authenticate to TFS using a UI prompt, however I suspect that it's because we supply it with the TFS deployment's URI, and it's designed to display a prompt to facilitate workgroup scenarios; i.e. it's not like we're getting it for free. My instincts tell me the only way to authenticate on this vm is to join it or somehow form a one-way trust or something, but is there an easier way? For automation we're going to want to script this eventually, but I'm first surveying the feasibility of the thing.

    Read the article

  • Windows 7 keeps asking for WIFI credentials

    - by RubenGeert
    If I want to log onto our WIFI network, Windows keeps asking for credentials. After many connection attempts (and sometimes some reboots) we finally manage to connect. Then the connection usually stays intact for the rest of the day. But it sometimes takes 15-20 minutes before we're online... Needless to say we're using a single username/password for all failing/succeeding attempts. Does anybody recognize these symptoms? How to troubleshoot this?

    Read the article

  • Fetch wrong SVN credentials with Python

    - by user1029968
    Could anyone here let me know how can I check if provided SVN credentials (username and password) are proper? With pysvn there is callback_get_login parameter but in case credentials are wrong, callback is prompted over and over without any way to cancel this and return failure information. Please let me know how can I (not neccesserily with pysvn) check if provided SVN credentials are okay. Thank you in advance!

    Read the article

  • IIS6.0 asking for credentials after MS Updates

    - by Adam M.
    We have an IIS6.0 Server running on a Windows 2003 Server. Last weekend it went though maintenance, and updated a quite a few Windows updates, it is now brought up to current updates (as of March 29th). Previous to these updates we could connect to the Web page via the hostname or via a alias (there is a DNS and a WINS alias (the alias is the same name in both) that are both pointing to the system). Now since the updates it asks for credentials to access the page, when trying to access the page via IP, or by name. If you use the alias it will go right into the page. I had added a new alias in DNS and tried to access it via this name with the same effect. So it appears that the WINS alias allows the page to show up properly. I have seen this KB but http://support.microsoft.com/kb/871179 though not sure if it really is relevant to this issue. As it does refer to the 3 strikes rules to display the 401.1 error. The IIS Application pool is running under a domain account. Teh default page is allowing Anonymous login under a local account. Any thoughts? Thanks Adam

    Read the article

  • Why doesn't VisualSVN enforce credentials correctly?

    - by mrt181
    I have a svn repository that is managed by VisualSVN. I have created a new group and added two new users to that group. When i attach this group to an existing repository and set the rights to Read/Write, these rights do not work on subdirectories. i have to set the rights on every subdirectory. but even then, the users of this group can only read the repository, they can't write anything to it. It works for the new users when i create a new repository. The users use tortoisesvn and get a message like this when they try to write to this repository for example https://myserver:8443/svn/subdir/Application/trunk access to /svn/subdir/!svn/act/76a4c6fd-fa15-594a-a419-18493dacaf51' forbidden

    Read the article

  • Amazon S3 security credentials per bucket

    - by slythic
    Hi all, I was wondering if it was possible to generate security credentials per individual Amazon S3 bucket. I am working with a developer and would like to grant him access only to the bucket we are working with. It's not a trust issue, it's more a concern that he'll delete the wrong bucket or its contents. For example: If we were working on an application that used a bucket called test-application I could generate the credentials for just that one bucket. These credentials would not allow access to other buckets in my account. Is this possible? Thanks, Tony

    Read the article

  • Modifying the SL/WIF Integration Bits to support Issued Token Credentials

    - by Your DisplayName here!
    The SL/WIF integration code that ships with the Identity Training Kit only supports Windows and UserName credentials to request tokens from an STS. This is fine for simple single STS scenarios (like a single IdP). But the more common pattern for claims/token based systems is to split the STS roles into an IdP and a Resource STS (or whatever you wanna call it). In this case, the 2nd leg requires to present the issued token from the 1st leg – this is not directly supported by the bits. But they can be easily modified to accomplish this. The Credential Fist we need a class that represents an issued token credential. Here we store the RSTR that got returned from the client to IdP request: public class IssuedTokenCredentials : IRequestCredentials {     public string IssuedToken { get; set; }     public RequestSecurityTokenResponse RSTR { get; set; }     public IssuedTokenCredentials(RequestSecurityTokenResponse rstr)     {         RSTR = rstr;         IssuedToken = rstr.RequestedSecurityToken.RawToken;     } } The Binding Next we need a binding to be used with issued token credential requests. This assumes you have an STS endpoint for mixed mode security with SecureConversation turned off. public class WSTrustBindingIssuedTokenMixed : WSTrustBinding {     public WSTrustBindingIssuedTokenMixed()     {         this.Elements.Add( new HttpsTransportBindingElement() );     } } WSTrustClient The last step is to make some modifications to WSTrustClient to make it issued token aware. In the constructor you have to check for the credential type, and if it is an issued token, store it away. private RequestSecurityTokenResponse _rstr; public WSTrustClient( Binding binding, EndpointAddress remoteAddress, IRequestCredentials credentials )     : base( binding, remoteAddress ) {     if ( null == credentials )     {         throw new ArgumentNullException( "credentials" );     }     if (credentials is UsernameCredentials)     {         UsernameCredentials usernname = credentials as UsernameCredentials;         base.ChannelFactory.Credentials.UserName.UserName = usernname.Username;         base.ChannelFactory.Credentials.UserName.Password = usernname.Password;     }     else if (credentials is IssuedTokenCredentials)     {         var issuedToken = credentials as IssuedTokenCredentials;         _rstr = issuedToken.RSTR;     }     else if (credentials is WindowsCredentials)     { }     else     {         throw new ArgumentOutOfRangeException("credentials", "type was not expected");     } } Next – when WSTrustClient constructs the RST message to the STS, the issued token header must be embedded when needed: private Message BuildRequestAsMessage( RequestSecurityToken request ) {     var message = Message.CreateMessage( base.Endpoint.Binding.MessageVersion ?? MessageVersion.Default,       IssueAction,       (BodyWriter) new WSTrustRequestBodyWriter( request ) );     if (_rstr != null)     {         message.Headers.Add(new IssuedTokenHeader(_rstr));     }     return message; } HTH

    Read the article

  • using IE credentials to log on with c#

    - by james
    Hi i am writing a HTML parser for helping with some job duties, I can enter the site using IE explorer. but using csharp code i get an error i have tried using client.Credentials = CredentialCache.DefaultNetworkCredentials; client.Proxy.Credentials = CredentialCache.DefaultCredentials; i don't get the requested page, but an error page. if i can view page in explorer there must be a way to retrieve its html in C# (note that same page in other browsers requires authintication - not in IE) appreciate the help

    Read the article

  • Centralized Credentials Service For Various Apps

    - by Vlad
    We are researching the possibility to build a centralized credentials storage for internal applications. These apps (vb6, vb.net, web apps in asp.net, etc) are using various instances of SQL servers and iSeries. We want to implement a central credentials facility that would act as a security broker. Basically it should work like this: Client app supplies AppID (I am Sales Application) and EnvironmentID (I am running in QA environment) and in return will get either a connection object (preferred) or encrypted connection string that will allow said application to connect to resources it needs. There will be cases when application needs to connect to two (or more) database resources (i.e. to SQL and iSeries). What are looking at DP API at the moment, but I am not convinced that DP API is the solution as it tied in with machine key. In our case using machine key isn't feasible, so I want to know if there are other approaches available.

    Read the article

  • Opening Excel file in a SharePoint document library from VSTO with specified credentials

    - by Saab
    I'm trying to open a workbook from within Excel. The Excel file is located on a SharePoint server, within a Document Library. I use the following code to open the workbook. newWorkbook = globalsThisAddInApplication.Workbooks.Open( workbookUrl, Type.Missing, false, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing, Type.Missing); When I do this the user has to enter his credentials (username/password dialog). I'm already storing the user credentials, and I want them to be used when the file is opened.

    Read the article

  • Paypal Express Checkout api credentials - How to store them properly?

    - by Sequence
    I've been searching the internet and I've come up with a lot of answers of how to store paypal API credentials(Used in Paypal Express Checkout.) They say to hash the credentials using salt. But what I don't understand is how and where to store the salt. If they get access to the salt, can't they just un-hash the credentials? That doesn't seem very secure to me. They say not to hard-code the API credentials, but any other way still seems really vulnerable. Thanks for taking the time to look at my questions. I'd really appreciate help.

    Read the article

1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >