Ingres connection on an IIS deployed site - iis

I have a .net 2.0 app being hosted on IIS, that connects to a Ingres DB. The connection uses iBatis with an ODBC driver to connect to an ingres database being protected behind an installation password.
For some reason, when I'm debugging my code, everything runs fine. It establishes the connection without any problems. However, when I try to host the site on my local IIS, ingres comes back with this error
ERROR [5000H] [CA][Ingres ODBC Driver][Ingres]User authorization check failed.
Your user identifier was not known to this installation.
Contact your system manager for further assistance.
ERROR [08S01] [CA][Ingres ODBC Driver][Ingres]The connection to the server has been aborted.
I'm wondering why the installation password would work fine against my debug session, and refuse to connect behind IIS? Does IIS use a different 'name' that isn't my computer name to establish a connection with the installation password?

The connection is being rejected because the target server is not aware of the user trying to connect or that user has not been added. Check to see if the process owner of your local IIS instance is a valid ingres user. IIRC the account name is normally something like IUSR_MACHINENAME, where MACHINENAME is the hostname of your IIS box. Add the user account using the following SQL on the server:
echo "create user IUSR_MACHINENAME\g" | sql iidbdb

Related

SSPI Provider: Server not found in Kerberos database SQL 2017 Linux

Ok, I have followed the steps from https://learn.microsoft.com/en-us/sql/linux/sql-server-linux-active-directory-authentication?view=sql-server-2017 to try and fix this issue as well as the SUSE/Redhat documentation for connecting to an AD server.
The servers are on the domain, I can log into the servers with my domain credentials but when I attempt to login to SQL as a domain user ( that is a Sysadmin on the SQL Server ) I get a the Login failed, the login is from an Untrusted domain and cannot be used with integrated authentication ( Error 18452) when attempting to use SSMS from a Windows box that works if I log in with a local account from it. When I log in as the domain user on the linux box I get the SSPI Provider: Server not found in Kerberos database and Cannot Generate SSPI context. Iif I use sqlcmd for a local user connecting to the FQDN of either server it connects fine. I haven't touched Linux from an Admin standpoint in over 15 years.
This is on both a SUSE 12 SP2 and a Redhat 7.5 server in our test environment. Not a big deal for me but our users are complaining because they now need a local account to log in for testing purposes instead of just using their domain accounts like the Windows side of things. Any help is greatly appreciated, most of what I am finding online just points me back to the Microsoft document and I have basically rebuilt the servers a couple times trying to add it to the domain before installing SQL and also after installing SQL to see if that made any difference, get the same error both ways.

IIS 8.5 connecting to remote report services

Here is the scenario:
A web server is running on IIS 8.5 using AppPoolIdendtity to pass through the credential to connect to Reporting Service which is remotely installed in a MSSQL Server.
The reporting service has added the machine account DOMAIN\MACHINENAME$ to the system role assignment from http://MSSSQLRS/ReportServer as System Administrator like this:
The permissions granted to user ' are insufficient for performing this operation. (rsAccessDenied)"}
Testing local MSSQL server is smooth with local access. However, whenever the connection is established from the IIS web server. The "rsAccessDenied" error came up as DOMAIN\MACHINENAME$ user.
Not sure what else is wrong either on the WEB IIS or MSSQL server....
Sounds like RS Windows NTLM is not configured correctly. See this article.

How to set the Identity that website runs under

I have a wordpress site that connects to Sql Server using the Sql Server PHP driver on IIS 7. I now want to set up Windows Authentication to connect with.
I know how to do this on the Sql Server side, but I don't know how to configure the account that the website will connect with.
Right now, when I try to connect to Sql Server, this is the message it gives: [SQL Server]Login failed for user 'NT AUTHORITY\IUSR' So it is obviously trying to connect using IUSR.
So how do I set the User Account that it will connect with?
Greg

RemoteApp working with Azure Windows Server 2012

Hoping someone can shed some light on my RemoteApp/Azure dilemma
I have successfully setup RDS on Server 2012 VMs in Azure - session host, rdweb and connection broker, opted not to have a gateway as only running one session host.
Created an self-signed certificate in RDS tools in Server Manager and bound this to rdweb, named the cert remote.cloudapp.net. I also uploaded this to the cloud service for the VMs using Azure powershell.
So via an Azure VM on the domain in Azure I can connect to remoteapp and successfully run an application.
However when I connect externally via a browser on my standalone laptop I get the following error in the RDS Log:
Remote Desktop Connection Broker Client failed to redirect the user
REMOTE\appuser. Error: NULL
I have tried the fix of look for an Pool ID of NULL in the Windows Internal Database and I only have one pool ID which is the collection I created, so can't be that.
Also get this error returned when I try to run a remoteapp after successfully logging into the RDweb page:
Remote Desktop Services cannot connect to the remote computer for one
of these reasons: Remote Access is not enabled to the server Remote
computer turned off Remote computer not available on the network
I am totally stumped, is there something I am missing that is so simple.

Sharepoint application not working!

I am facing a weird problem and no body seems to have a solution for it.
The thing is that i am working on a Sharepoint application. It was working fine until our organization underwent a network maintenance.
The next day i try to run my application and kaboom!! it throws me an error
A network-related or instance-specific
error occurred while establishing a
connection to SQL Server. The server
was not found or was not accessible.
Verify that the instance name is
correct and that SQL Server is
configured to allow remote
connections. (provider: Named Pipes
Provider, error: 40 - Could not open a
connection to SQL Server)
I later found out that during the maintenance the IP of my machine has changed.
It is possible that the change of an IP could result in my sharepoint application not working!!
I did my research and found that nothing has been changed in my application and that the SQL server (which is on my machine itself) is working fine! And still my application is DEAD!!
Please help, any suggestions will be helpful!
thank you.
DON'T PANIC!
The error message is pretty clear and it's not related to Sharepoint. Your web application can no longer connect to the database.
Perhaps you have configured Windows Firewall (or another firewall) to allow connections to the database using your old IP. Maybe you haven't enabled Named Pipes or you have hard-coded the old IP address in your hosts file. Or maybe your web application's account can no longer connect to the database. Changing a server's IP is no small change so maybe someone did a few more modifications as well.
If you can connect to your Central Administration site the problem is probably related to the Web Application's account. If you can't connect to Central Admin, the problem is related to the database connection.
To check the connection try to connect to the database using the exact same credentials (Provider Name, account, password etc.). You can do this either by using the Options tab of the SQL Server Management Studio connection dialog, or by writing a small program yourself to test the connection to the database.

Resources