Surance Center

在visualStudio里面使用SqlServer2000作为数据源

1.在WebConfig里面 新增加一个 connetionstring
2.在System.Web里配置<membership>字节,建立里面的<provider>,并且clear掉所有的连接,并重新连接到新connectionstring
3.在数据库方面,先把数据库从SqlServer2005Express里面拷贝到SqlServer2000.命令行代码:aspnet_regsql.exe -E -S localhost -A m
4.给新数据库增加一个 主机名/ASPNET 的用户,并赋予public和ower权限.

虽然不知道这样做有什么意义,不过还是觉得对 WebConfig和memberShip更加了解了.
想进一步实现使用AxtiveDirectory来做这个事情.


WebConfig代码

<?xml version="1.0" encoding="utf-8"?>
<configuration xmlns="http://schemas.microsoft.com/.NetConfiguration/v2.0">
  
<connectionStrings>
    
<remove name="LocalSqlServer" />
    
<add name="LocalSqlServer" connectionString="server=(local);trusted_connection=false; user id=sa;pwd=sa;database=northwind;"
      providerName
="System.Data.SqlClient" />
    
<add name="MySqlConnection" connectionString="Data Source=(local);user id=sa; pwd=sa;Initial Catalog=aspnetdb;Integrated Security=SSPI;" />

    

   

   

  
</connectionStrings>
  
  
<system.web>
    
<authentication mode="Forms">

      
<forms loginUrl="Login.aspx" 

      protection
="All" 

      timeout
="30" 

      name
="AppNameCookie" 

      path
="/FormsAuth" 

      requireSSL
="false" 

      slidingExpiration
="true" 

      defaultUrl
="default.aspx"

      cookieless
="UseCookies"

      enableCrossAppRedirects
="false"/>

    
</authentication>
    
    
<membership defaultProvider="SqlProvider" userIsOnlineTimeWindow="15">

    
<providers>

      
<clear />

      
<add 

      
name="SqlProvider" 

      type
="System.Web.Security.SqlMembershipProvider" 

      connectionStringName
="MySqlConnection"

      applicationName
="MyApplication"

      enablePasswordRetrieval
="false"

      enablePasswordReset
="true"

      requiresQuestionAndAnswer
="true"

      requiresUniqueEmail
="true"

      passwordFormat
="Hashed" />

    
</providers>

    
</membership>





    
<compilation debug="true"/>

  
</system.web>

</configuration>



参考文献:

ASPNET 登录失败。
黄河 发表于 2006-3-27 21:35:00

在运行中键入lusrmgr.msc会车可以调出“本地用户和组”管理器界面。
在运行中键入gpedit.msc会车可以调出“组策略”界面。
在运行中键入secpol.msc会车可以调出“本地安全设置”界面,打开"本地策略".用户权力指派,在右边窗口中双击"从网络访问此计算机",添加Guest用户组,再在"拒绝从网络访问此计算机"中删除Guest账户,使得局域网内计算机可以互相访问,当然先要在控制面板中启用Guest账户。
 
用户 '计算机名称\ASPNET' 登录失败。
说明: 执行当前 Web 请求期间,出现未处理的异常。请检查堆栈跟踪信息,以了解有关该错误以及代码中导致错误的出处的详细信息。
异常详细信息: System.Data.SqlClient.SqlException: 用户 '计算机名称\ASPNET' 登录失败。
解决方法如下:
在SQL Server创建 “电脑名\ASPNET”用户。比如我创建HXH\ASPNET
操作方法如下:
在SQL Enterprise manager里打开“安全性”文件夹,右击“登录”,选择“新建登录……”。“常规”选项卡,“名称”填HXH\ASPNET,其他默认;“数据库访问”选项卡,指定访问的数据库,我指定的是Northwind数据库,然后给他赋权限:dbo,public就够了。
 
错误提示:System.UnauthorizedAccessException: 对路径“C:\test.txt"的访问被拒绝
默认时ASP.net不能操作虚拟目录以外的目录的。
解决办法:
XP系统:工具 文件夹选项 查看 去掉‘简单文件共享’前的勾勾,应用退出,右击你的文件或者文件夹,在出现的属性标签里就会有“安全”项目了,然后在在“安全”页中将“users(计算机名称\users)”用户的修改权限打上勾就OK了。
http://blog.chinawater.com.cn/user1/yellowriver/archives/2006/1842.html


怎么在ASP.NET 2.0中使用Membership

摘要:

本文介绍了怎么在ASP.NET 2.0中使用Membership新特性,并且介绍了怎么两种不同的MembershipProviderActiveDirectoryMembershipProviderSqlMembershipProvider,前者是基于微软活动目录服务存储用户信息的,或者是基于SQL SERVER存储的。2.0中的这个新机制大大减少了站点用户认证模块的代码量。

目录:

学习目的

使用ActiveDirectoryMembershipProvider

使用SqlMembershipProvider

ActiveDirectoryMembershipProvider的一些设置参数

SqlMembershipProvider的一些设置参数

Membership 的一些API

学习目的:

学会使用Membership进行表单认证

学会设置ActiveDirectoryMembershipProvider

学会使用ActiveDirectoryMembershipProvider建立认证用户

学会设置SqlMembershipProvider

学会建立SQL SERVER Membership数据库

学会使用SqlMembershipProvider建立认证用户

使用ActiveDirectoryMembershipProvider

如果用户信息是存储在活动目录中,而你的内网程序又因为防火墙或者需要适应不同的浏览器等原因不能使用windows集成认证的话,这个时候你可以选择使用ActiveDirectoryMembershipProvider实现表单认证

基本的步骤如下

按照以下步骤来用ActiveDirectoryMembershipProvider实现asp.net程序的用户表单认证

1、配置表单认证

2、配置ActiveDirectoryMembershipProvider

3、建立用户

4、认证用户

1、配置表单认证

要实现表单认证需要设置<authentication>mode属性为"Forms",然后按照下面的例子配置web.config文件

<authentication mode="Forms">

<forms loginUrl="Login.aspx"

protection="All"

timeout="30"

name="AppNameCookie"

path="/FormsAuth"

requireSSL="false"

slidingExpiration="true"

defaultUrl="default.aspx"

cookieless="UseCookies"

enableCrossAppRedirects="false"/>

</authentication>

· loginUrl 指向登录页面,你需要把它放在支持SSL的目录下

· Protection 设置成"All"表示为认证凭据同时启用数据来源验证和加密

· Timeout 指定了认证的生存时间

· name and path are set to unique values for the current application.

· requireSSL 设置成"false"表示关闭cookieSSL加密

· slidingExpiration 如果设置成"true"的话,每次访问过期时间将会重置

· defaultUrl 就是设置程序的首页

· cookieless 设置成"UseCookies"表示使用cookie来传递认证票据

· enableCrossAppRedirects 设置成"false"表示程序不接受外部的请求

按照下面的例子为<authentication> 增加<authorization>块,表明只有登录过的用户才能进入程序否则会被转到前面loginUrl设置的页面

<authorization>

<deny users="" />

<allow users="*" />

</authorization>

2、配置ActiveDirectoryMembershipProvider

按照下面的例子配置ActiveDirectoryMembershipProvider

<connectionStrings>

<add name="ADConnectionString"

connectionString=

"LDAP://domain.testing.com/CN=Users,DC=domain,DC=testing,DC=com" />

</connectionStrings>

<system.web>

...

<membership defaultProvider="MembershipADProvider">

<providers>

<add

name="MembershipADProvider"

type="System.Web.Security.ActiveDirectoryMembershipProvider, System.Web,

Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a"

connectionStringName="ADConnectionString"

connectionUsername="<domainName>\administrator"

connectionPassword="password"/>

</providers>

</membership>

...

</system.web>

前面的代码为<providers>添加<add>子节点来为membership指定ActiveDirectoryMembershipProvider,活动目录中存储用户信息的连接字符串如下格式LDAP:// server/userdn

· server 是活动目录服务器的IP或者名字

· userdn 是活动目录的DN,格式是/CN=Users然后是逗号加上逗号分割开的域名,比如域名是domain.testing.com,连接字符串就是LDAP://domain.testing.com/CN=Users,DC=domain,DC=testing,DC=com

注意:确保<membership>defaultProvider属性设置成了你的ActiveDirectoryMembershipProvider(在这个例子中是MembershipADProvider),如果需要为机器级别改变这个属性,%windir%\Microsoft.NET\Framework\{Version}\Config\machine.config文件中改写原有的AspNetSqlMembershipProviderAspNetSqlMembershipProvider是使用SQLMembershipProvider\app_data目录中的SQL Server Express数据库来存放用户信息的机制

3、建立用户

可以使用下面的几种方法新建用户

· 打开vs.net2005Website菜单,点击ASP.NET Configuration,然后在安全里面进行设置

· 建立一个ASP.NET页面,放入一个CreateUserWizard控件,这个控件使用配置过的membership provider来实现建立用户的过程

· 手动拖放填写用户名和密码的文本框然后使用Membership APICreateUser方法来实现

注意:其实所有这些方法最终还是使用Membership.CreateUser来建立用户

默认配置的ActiveDirectoryMembershipProvider使用UPNs来进行名字印象,如下

attributeMapUsername="userPrincipalName"

因为所有用户名都需要按照下面的格式:

UserName@DomainName

如果手动使用Membership.CreateUser方法来创建用户,这么做

Membership.CreateUser("UserName@DomainName", "P@ssw0rd", "userName@emailAddress");

你也能设置config文件来改变映象方式:

attributeMapUsername="sAMAccountName"

如果这样设置的话,用户名就如下格式:

UserName

这样建立用户:

Membership.CreateUser("UserName", "P@ssw0rd", "userName@emailAddress")

注意:你可以设置requiresUniqueEmail"true"来确保所有用户的mail地址不重复

4、认证用户

要认证用户,你必须要建立一个登录页面,而它也就是唯一不需要验证的页面

可以使用以下方法建立登录页面:

l 用ASP.NET 2.0登录控件,这个控件几乎包含了所有涉及到的操作,它会自动连接配置过的membership provider,不需要写任何代码,登录以后控件可以保存用户信息,比如用加密过的cookie保存。

l 当然你也可以手动来用文本框完成这个过程,可以利用Membership ValidateUser来判断登录情况,登录完成后你还需要用FormsAuthentication类来为用户的浏览器写入cookie,下面是例子:

if (Membership.ValidateUser(userName.Text, password.Text))

{

if (Request.QueryString["ReturnUrl"] != null)

{

FormsAuthentication.RedirectFromLoginPage(userName.Text, false);

}

else

{

FormsAuthentication.SetAuthCookie(userName.Text, false);

}

}

else

{

Response.Write("Invalid UserID and Password");

}

注意:上面两种方式都是使用Membership.CreateUser方法

bool isValidUser = Membership.ValidateUser("UseName@DomainName", "P@ssw0rd");

attributeMapUsername="sAMAccountName"

bool isValidUser = Membership.ValidateUser("UserName", "P@ssw0rd", "userName@emailAddress")

使用SQLMemberShipProvider

当在外网做验证或者内网有没有配置活动目录的时候我们可以使用SQLMembershipProvider来作为验证的数据源,其实默认的设置就是使用SQLMembershipProvider

基本步骤

按照如下的步骤来为表单验证启用SqlMembershipProvider

1、配置表单认证

2、按照membership数据库

3、建立用户

4、认证用户

1、省略。。。同ActiveDirectoryMembershipProvider

2、按照membership数据库

在使用SqlMembershipProvider以前需要安装一个membership数据库,使用一个SQL SERVER管理员权限登录到服务器,然后在Visual Studio 2005命令行模式下执行下面的语句

aspnet_regsql.exe -E -S localhost -A m

看下几个参数:

-E 表明此帐号使用windows集成认证

-S 表明需要安装数据库的服务器名

-A m 表明自动为membership建立相应的表和存储过程

注意:Aspnet_regsql 工具同样为其他ASP.NET 2.0特性安装数据库,比如说成员管理,Profile,个性化Web Parts还有Web Events等,当然都会有其他的命令,如果你不使用任何参数的话可以以想到模式运行程序,会允许你在安装的过程中指定数据库服务器和你需要安装的组件

3、配置SqlMembershipProvider

Machine.config其实默认就是使用SQL Server Express作为SqlMembershipProvider的,如果你的数据库不是运行在本机的,可以修改下配置

<connectionStrings>

<add name="MySqlConnection" connectionString="Data Source=MySqlServer;Initial Catalog=aspnetdb;Integrated Security=SSPI;" />

</connectionStrings>

<system.web>

...

<membership defaultProvider="SqlProvider" userIsOnlineTimeWindow="15">

<providers>

<clear />

<add

name="SqlProvider"

type="System.Web.Security.SqlMembershipProvider"

connectionStringName="MySqlConnection"

applicationName="MyApplication"

enablePasswordRetrieval="false"

enablePasswordReset="true"

requiresQuestionAndAnswer="true"

requiresUniqueEmail="true"

passwordFormat="Hashed" />

</providers>

</membership>

更多信息看本文“SqlProviderMembershipProvider属性配置”章节

Step 4. Create Users

4、建立用户:

省略。。。同ActiveDirectoryMembershipProvider

5、认证用户:

省略。。。同ActiveDirectoryMembershipProvider

ActiveDirectoryMembershipProvider的属性配置

1显示了ActiveDirectoryMembershipProvider的属性,默认值和用途

1: ActiveDirectoryMembershipProvider的属性配置

(这部分不翻译)

 

Attribute

Default Value

Notes

connectionStringName

Points to a connection string contained in the connection strings configuration section. This attribute is required because it points to the primary LDAP bind string that is used for create, update, get, and validate operations.

connectionUserName

Defines the user name used for authentication purposes when connecting to the directory. If this attribute is specified, the companion connectionPassword attribute must also be specified. This attribute is used to configure a set of credentials that can be used to connect to the directory (instead of using the process account or impersonation credentials that are in effect at the time the provider connects to the directory).

connectionPassword

Defines the password used for authentication purposes when connecting to the directory. If this attribute is specified, the companion connectionUserName attribute must also be specified. This attribute is used to configure a set of credentials that can be used to connect to the directory (instead of using the process account or impersonation credentials that are in effect at the time the provider connects to the directory).

connectionProtection

Secure

Defines the transport layer security options that are used when opening connections to the directory. This attribute can have a string value of "Secure" or "None".

If set to "Secure", the provider attempts to select the highest level of connection security available, based on the type of directory that the provider connects to. The protection is determined as follows:
SSL is first attempted because SSL is an option that works with both Active Directory and ADAM (ActiveDirectoryConnection
Protection.Ssl).
If SSL is not available and the provider is connecting to Active Directory or to a domain-joined ADAM instance, encrypt-sign-and-seal is used (ActiveDirectoryConnection
Protection.SignAndSeal).
If neither SSL nor encrypt-sign-seal is available, the provider generates a ProviderException, stating that it could not automatically select a secure connection to the configured directory.

enablePasswordReset

False

Controls whether or not a password can be reset. For security reasons, with the ActiveDirectoryMembershipProvider, this attribute can only be set to true if all of the following have been set:
requiresQuestionAndAnswer is set to true.
passwordQuestion, passwordAnswer, attributeMapFailedPasswordAnswer
Count, attributeMapFailedPassword
AnswerTime, and attributeMapFailed
PasswordAnswerLockoutTime have been mapped to attributes in the directory.
Note: Even if this attribute is set to true, password resets are allowed only if the credentials used to perform the reset have Administrator privileges in Active Directory..

enableSearchMethods

False

Allows an administrator to set whether or not search-oriented methods can be called on the provider instance. Because methods such as Find* and GetAllUsers can be very expensive, the default value for this attribute is false.
The following methods throw a NotSupportedException if they are called when this attribute is set to false:
FindUsersByName
FindUsersByEmail
GetAllUsers

requiresQuestionAnd
Answer

False

Determines whether a password question and answer are required for a password reset.

For security reasons, with ActiveDirectoryMembership
Provider, this attribute can only be set to true if all of the following have been set:
attributeMapPasswordQuestion, attributeMapPasswordAnswer, attributeMapFailedPasswordAnswerCount, attributeMapFailedPasswordAnswerTime, and attributeMapFailedPasswordAnswerLockoutTime

applicationName

/

For this provider, applicationName is included for completeness with other providers. Internally, it does not matter what value is placed here because the application name is not used. The maximum value is 256 characters.

requiresUniqueEmail

False

Specifies whether the e-mail values used in the application must be unique.

maxInvalidPassword
Attempts

5

Indicates the number of failed password attempts or failed password answer attempts allowed before a user's account is locked. When the number of failed attempts equals the value set in this attribute, the user's account is locked out.

For the Active Directory provider, this attribute applies only to managing resets that use a password answer. Active Directory manages bad password attempts internally.

passwordAttempt
Window

10

Indicates the time window, in minutes, during which failed password attempts and failed password answer attempts are tracked.

For the Active Directory provider, this attribute applies only to managing resets that use a password answer. Active Directory manages bad password attempts internally.

passwordAnswer
AttemptLockout
Duration

30

Specifies the duration, in minutes, that a lockout due to a bad password answer is considered still in effect. Because Active Directory uses the concept of timing out bad password lockouts, this attribute is necessary to support a similar concept of timing bad password answer attempts.

minRequiredPassword
Length

7

Specifies the minimum number of characters required in a password. The value can be from 1 to 128.

minRequiredNonAlpha
numericCharacters

1

Specifies the minimum number of non-alphanumeric characters required in a password. This configuration attribute cannot be set to a value greater than the value of the minRequiredPasswordLength. This means the configuration setting must be in the range of
0–minRequiredPasswordLength, inclusive of minRequiredPasswordLength.

passwordStrength
RegularExpression

""

Provides a valid regular expression that the provider will use as part of password strength validation.

attributeMapUsername

userPrincipalName

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.
The only directory attributes for mapping to a username if you are using Active Directory are userPrincipalName or sAMAccountName. The only allowed directory attributes for mapping to username if you are using ADAM is userPrincipalName.

attributeMapEmail

Mail

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

attributeMapPassword
Question

UNDEFINED

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

attributeMapPassword
Answer

UNDEFINED

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

attributeMapFailed
PasswordAnswerCount

UNDEFINED

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

attributeMapFailed
PasswordAnswerTime

UNDEFINED

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

attributeMapFailed
PasswordAnswer
LockoutTime

UNDEFINED

Defines the mapping from a property on a MembershipUser object to an attribute within the directory.

 

如果要启用取回密码你需要在<providers>后增加<add>设置attributeMapPasswordQuestion attributeMapPasswordAnswer 属性来增加ActiveDirectoryMembershipProvider详细见How To: Use Forms Authentication with Active Directory in ASP.NET 2.0.

SqlMembershipProvider Configuration Attributes

SqlMembershipProvider属性配置

2显示了SqlMembershipProvider的属性,默认值和用途

2. SqlMembershipProvider属性配置

 

属性

默认

用途

connectionStringName

SQL SERVER的连接字符串

enablePasswordReset

False

密码能否重置
安全原因,只有当
requiresQuestionAndAnswer
设置为 true的时候你才可以设置enablePasswordResettrue

requiresQuestionAnd
Answer

False

是否需要启用取回密码

applicationName

/

设置了它可以让多个应用程序在数据库内有所区分,不需要为每个应用建立一个数据库了

requiresUniqueEmail

False

邮件地址是否需要唯一

maxInvalidPassword
Attempts

5

密码输入错误几次就会锁定用户

passwordAttempt
Window

10

每分钟可以失败的次数

passwordFormat

密码方式 Clear, Encrypted, Hashed. 第一种是明文存储,效率比较高,但是SQL SERVER中能直接读取密码,不安全. 第二种是不可逆加密,需要一定的加密换算过程,但是比较安全.第三种是可逆加密,密码不能找回

minRequiredPassword
Length

7

指定至少密码需要几位

minRequiredNonAlpha
numericCharacters

1

指定需要是非数字字母作为密码的位数,不能大于minRequiredPassword
Length

passwordStrength
RegularExpression

""

指定强度计算的正则表达式

 

Membership

3列出了一些Membership类重要的一些方法参数和用法

3. Membership 类方法

 

方法名

参数

备注

CreateUser

string username创建的用户名.
string password
新用户密码
string email
新用户mail地址
string passwordQuestion
string passwordAnswer
bool IsApproved
object providerUserKey

DeleteUser

string username需要删除的用户名
bool removeAllRelatedData

返回true表示删除,false表示没有找到

FindUsersByName

string usernameToMatch
int pageIndex
int pageSize

返回找到的用户的集合,支持通配符 "*", "%" "_".

FindUsersByEmail

string emailToMatch
int pageIndex
int pageSize

GeneratePassword

int length
Int numberOfNonAlpha
NumericCharacters

GetAllUsers

int pageIndex
int pageSize

返回用户记录集

GetNumberOfUsersOnline

None

返回在线的用户,活动目录不支持

GetUsernameByEmail

string email需要查找的用户的mail地址

UpdateUser

MembershipUser user需要更新的用户名

ValidateUser

string username需要验证的用户名
string password
需要验证的密码

 

注意 GetAllUsers 方法在 RTM 版本的 .NET Framework 2.0 会取消

特别注意

默认情况下表单认证的票据传输是明文的,为了防止票据被盗窃,我们还是建议你为服务器启用SSL。设置requireSSL属性为true来启用SSL,下面的例子显示了怎么启用SSL,还有不管用户使用http还是https形式的url进入网站都能启用,你可以尝试登录到loginUrl指定的页面看看,但是需要保证这个页面是没有任何约束的

<configuration>

<system.web>

<authentication mode="Forms">

<forms loginUrl="https://myserver/mywebapp/secure/Login.aspx"

protection="All"

timeout="30"

name="AppNameCookie"

path="/FormsAuth"

requireSSL="true"

slidingExpiration="true"

defaultUrl="default.aspx"

cookieless="UseCookies"

enableCrossAppRedirects="false"/>

</authentication>

<!—禁止没有权限的用户 -->

<authorization>

<deny users="" />

<allow users="*" />

</authorization>

</system.web>

</configuration>

<!—使得登录页面没有任何限制 -->

<location path="secure">

<system.web>

<authorization>

<allow users="*" />

</authorization>

</system.web>

</location>

对于 msdn里面,UI多多的 就没有太看了 不喜欢~
posted @ 2006-05-05 10:36  xxp  阅读(2483)  评论(0编辑  收藏  举报
Surance Center