Quantcast
Channel: All Forums
Viewing all 27852 articles
Browse latest View live

Compilation Error

$
0
0

Compilation Error

Description: An error occurred during the compilation of a resource required to service this request. Please review the following specific error details and modify your source code appropriately. 

Compiler Error Message: The compiler failed with error code 255.

Version Information: Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.0.30319.36366


URL rewrite for SSL/Https causing Application Error

$
0
0

I am trying to implement an https url rewrite and here is the situation. 

I have several IIS applications inside the folder structure. One resides at c:\inetpub\wwwroot\ and the other at c:\inetpub\wwwroot\sub\.

One URL redirect, which is working, is sending traffic pointed to http://sub.domain.com/ to http://www.domain.com/sub/.

The other redirect is supposed to redirect all http traffic to https. This should work for both the sub.domain.com traffic as well as thewww.domain.com traffic. It is working for the sub.domain.com traffic but is causing an application error for thewww.domain.com traffic.

When I remove the 2nd url rewrite - I can access both sites on both http and https.

Here is the error: 

Server Error in '/' Application.


The request failed with the error message:
--
<head><title>Document Moved</title></head>
<body><h1>Object Moved</h1>This document may be found <a HREF="https://localhost/webservices/ContentService.asmx">here</a></body>
--.

Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code. 

Exception Details: System.Net.WebException: The request failed with the error message:
--
<head><title>Document Moved</title></head>
<body><h1>Object Moved</h1>This document may be found <a HREF="https://localhost/webservices/ContentService.asmx">here</a></body>
--.

Source Error: 

An unhandled exception was generated during the execution of the current web request. Information regarding the origin and location of the exception can be identified using the exception stack trace below.


Stack Trace: 

[WebException: The request failed with the error message:
--<head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://localhost/webservices/ContentService.asmx">here</a></body>
--.]
   System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall) +182349
   System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters) +215
   PSI.WebTrack.WebServices.ClientProxies.AbstractClientProxy.InvokeMethod(String methodName, T1 p1) +55
   PSI.WebTrack.WebServices.ClientProxies.WebTrackProxies.ContentService.GetUserContent(String contentName) +11
   PSI.WebTrack.Core.UserContentManager.GetUserContent(String userContentName) +58
   PSI.WebTrack.UI.Controls.UserConfiguredContentControl.InitializeControl() +241
   PSI.WebTrack.UI.Controls.WebTrackControl.Page_Load(Object sender, EventArgs e) +25
   System.Web.Util.CalliEventHandlerDelegateProxy.Callback(Object sender, EventArgs e) +51
   System.Web.UI.Control.OnLoad(EventArgs e) +95
   System.Web.UI.Control.LoadRecursive() +59
   System.Web.UI.Control.LoadRecursive() +131
   System.Web.UI.Control.LoadRecursive() +131
   System.Web.UI.Control.LoadRecursive() +131
   System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint) +2952

 


Version Information: Microsoft .NET Framework Version:4.0.30319; ASP.NET Version:4.6.1087.0

IIS 10 with Web Farm or NLB Cluster

$
0
0

Hi,

i want to offer an web application with IIS 10. It is better to build an NLB Cluster or build an Web Farm?

I'am new on this area.

Greetings Heike

Dynamic IP restrictions bug

$
0
0

Hello,

My setup is as follows:

Website goes through CloudFlare and hitting our web servers (IIS8.5 and some IIS10).

Now, I'm trying to setup Dynamic IP restrictions, with Proxy Mode on, since we're behind cloud flare.

However, it does not work. If I enable Dynamic restrictions WITHOUT whitelisting all the cloud flare subnets, the dynamic ip restriction is triggered all the time -by cloud flare ips-.

If i whitelist the CloudFlare subnets, the dynamic ip restriction module does not trigger, even if I set 1 request within 10 seconds.

It seems that, no matter if i Enable Proxy Module on IP and Domain Restriction settings, dynamic ip restrictions will always count for CloudFlare proxies, not for X-forwarded-for nor Cf-conneting-IP (which is, in cloud flare's case, the same).

Thanks

A.

Restricte website by ip

$
0
0
So I have a Windows Server 2012 R2, with IIS 8.

I have a website setup in IIS that hosts a webservice (old-school webservice .asmx), also on the same server is SQL DATA TOOLS and an SSIS package.

I need the SSIS package to be able to use the webservice hosted in IIS but I need to lockdown access to the webservice so that it is not available to the outside world.

How do I make it so my SSIS package can access it but to the outside world it is restricted?

So far I have tried:

adding a ip address allow entry for my web servers ip and then selecting 'edit feature setting' and denying all unspecified clients.

This does not work, my webservice is inaccessible to my SSIS package

Rewrite rules broken when moving from IIS 7.0 to 10.00 (Server 2016)

$
0
0

Hi everybody,

Long story short:
- DEV (short for DEVELOPMENT): bad planning forced me to clean install Windows Server 2016 + IIS 10.0 on a machine that previously ran on Windows Server 2008 and is a mirror to production
- PRODUCTION: I have a running Windows Server 2008 + IIS 7.0

From production IIS 7.0 I exported from DOS the app_pools and sites to xml, which I used later to import in the IIS 10 in DEV.

The Rewrite rules from the webconfig are not running anymore; I researched and I did a clean install of ARR 3 (Application Request Routing)

Still the rewrites are not working. Basically the IIS 10 is 'pissed off' at my all web.config; it doesn't like  even the <httpErrors> part.

I am using FileMap provider.

<provider name="FileMapSite" type="FileMapProvider, Microsoft.Web.Iis.Rewrite.Providers, Version=7.1.761.0, Culture=neutral, PublicKeyToken=0545b0627da60a5f">
<settings>
<add key="FilePath" value="{DOCUMENT_ROOT}\App_Data\rewrite_mappings_site.txt" />
<add key="IgnoreCase" value="1" />
<add key="Separator" value="|" />
</settings>
</provider>

The corresponding rule:

<rule name="FileMapProviderSite" stopProcessing="true">
<match url="(.*)" />
<conditions>
<add input="{FileMapSite:{R:1}}" pattern="(.+)" />
</conditions>
<action type="Rewrite" url="{C:1}" />
</rule>

The error which I have is 500.50: "Could not load file or assembly 'Microsoft.Web.Iis.Rewrite.Providers, Version=7.1.761.0"

Any help is highly appreciated!

Many thanks,
Simona

Failed request tracing bug

$
0
0

Hi,

I believe i found a bug.

I configured FRT to log any requests longer then x seconds for Classic ASP requests.

Inside the log under "request summery" => "time taken" i can see that indeed that request took this long.

But in "request details" under "complete request trace" or "performance view" i can't find anything that would explain this duration as all records are at "0ms".

Then i looked at the last record of the "Complete request trace" and saw that it's a "ASP_SCRIPT_TRACE_COM_CALL_START" which is accessing the DB. since the "ASP_SCRIPT_TRACE_COM_CALL_END" that should follow that one is missing, the time of that db access is not logged anywhere in the report.

I have found this issue in multiple trace logs where the log ends with a DB request. And also, that DB request is doubled in the log for some reason. When the first group of "START" and "END" show "0ms".

See example image: https://drive.google.com/open?id=0BwoJABE2FogsZjVYUkVKNUFBLXM

Enforce Lower Case URLs do not pass form data across

$
0
0

Hi 

I have implemented your rule 2 from http://ruslany.net/2009/04/10-url-rewriting-tips-and-tricks/ which enforces Lowercase urls.

Unfortunately when I have a form which is mixed case it does the redirect and doesn't keep the form information.

Its posts to http://www.website.com/Account/Login and I can see the form data

does a redirect (301) to http://www.website.com/account/login and there is no form data

but does not pass any of the form data across with it. I guess that is because its just redirecting and not re-posting.

My initial thinking is that I could put a match in for my front end pages and really I don't need to use lowercase when going back to my server for a form. but I am open to ideas.


How to use outbound rule

$
0
0

Hi,

I'm a bit confused about the outbound rule. When I was using a rewrite rule to rewrite user to another website on the same IIS server. Where should I set the outbound rule if I need to rewrite the tag in the response? Should I set the outbound rule in the original website or the rewritten website?Thanks in advance. 

w3wp crash in KERNELBASE.dll with exception 0xe0434352

$
0
0

We encountered an iis crash issue. It is happened randomly in our customer site. It is hard to reproduce in our testing environment. While the issue is happening, the following application error is logged:

Faulting application name: w3wp.exe, version: 8.0.9200.16384, time stamp: 0x5010885f
Faulting module name: KERNELBASE.dll, version: 6.2.9200.16384, time stamp: 0x5010ac2f
Exception code: 0xe0434352
Fault offset: 0x00014b32
Faulting process id: 0x3fb4
Faulting application start time: 0x01d0dfd3e07f2c5e
Faulting application path: C:\Windows\SysWOW64\inetsrv\w3wp.exe
Faulting module path: C:\Windows\SYSTEM32\KERNELBASE.dll
Report Id: a73637e3-4bc9-11e5-9431-441ea13a85ce
Faulting package full name:
Faulting package-relative application ID: 

We get the dump files and do analysis. What we get is like:

FAULTING_IP:
 KERNELBASE!RaiseException+6c
 75954b32 8b4c2454        mov     ecx,dword ptr [esp+54h]

EXCEPTION_RECORD:  ffffffff -- (.exr 0xffffffffffffffff)
 ExceptionAddress: 75954b32 (KERNELBASE!RaiseException+0x0000006c)
    ExceptionCode: e0434352 (CLR exception)
   ExceptionFlags: 00000001
 NumberParameters: 5
    Parameter[0]: 80131604
    Parameter[1]: 00000000
    Parameter[2]: 00000000
    Parameter[3]: 00000000
    Parameter[4]: 74cb0000

CONTEXT:  00000000 -- (.cxr 0x0;r)
 eax=00000000 ebx=2b7ce698 ecx=00000005 edx=00000000 esi=2b7ce608 edi=00000000
 eip=77e31318 esp=2b7ce4e0 ebp=2b7ce660 iopl=0         nv up ei pl nz ac po nc
 cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b             efl=00000212
 ntdll!NtWaitForMultipleObjects+0xc:
 77e31318 c21400          ret     14h

DEFAULT_BUCKET_ID:  WRONG_SYMBOLS

PROCESS_NAME:  w3wp.exe

ERROR_CODE: (NTSTATUS) 0xe0434352 - <Unable to get error code text>

EXCEPTION_CODE: (NTSTATUS) 0xe0434352 - <Unable to get error code text>

EXCEPTION_PARAMETER1:  80131604

EXCEPTION_PARAMETER2:  00000000

EXCEPTION_PARAMETER3:  00000000

EXCEPTION_PARAMETER4: 0

NTGLOBALFLAG:  0

APPLICATION_VERIFIER_FLAGS:  0

APP:  w3wp.exe

ANALYSIS_VERSION: 6.3.9600.17298 (debuggers(dbg).141024-1500) x86fre

MANAGED_STACK:
    at IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN(SessionContext session, String operatorTag, String smartcardSerialNumber, String serialSecondary1, String activationCode1, String serialSecondary2, String activationCode2, String serialSecondary3, String activationCode3, String serialSecondary4, String activationCode4, CommandResultData commandResult)
    at IrdetoAccess.PIsys.ClientDevice.HGPC.HGPC.activateNetworkHN(String operatorTag, UInt64 serialNumber, String serialSecondary1, String activationCode1, String serialSecondary2, String activationCode2, String serialSecondary3, String activationCode3, String serialSecondary4, String activationCode4)
 EXCEPTION_OBJECT: !pe 12e55364
 Exception object: 12e55364
 Exception type:   System.Reflection.TargetInvocationException
 Message:          Exception has been thrown by the target of an invocation.
 InnerException:   System.AccessViolationException, Use !PrintException 12e59e40 to see more.
 StackTrace (generated):
 <none>
 StackTraceString: <none>
 HResult: 80131604

EXCEPTION_OBJECT: !pe 12e59e40
 Exception object: 12e59e40
 Exception type:   System.AccessViolationException
 Message:          Attempted to read or write protected memory. This is often an indication that other memory is corrupt.
 InnerException:   <none>
 StackTrace (generated):<none>
 StackTraceString: <none>
 HResult: 80004003

MANAGED_OBJECT: !dumpobj 12e5be14
 Name:        System.String
 MethodTable: 7400afb0
 EEClass:     73c1486c
 Size:        1416(0x588) bytes
 File:        C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
 String:         at IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN(SessionContext session, String operatorTag, String smartcardSerialNumber, String serialSecondary1, String activationCode1, String serialSecondary2, String activationCode2, String serialSecondary3, String activationCode3, String serialSecondary4, String activationCode4, CommandResultData commandResult)
    at IrdetoAccess.PIsys.ClientDevice.HGPC.HGPC.activateNetworkHN(String operatorTag, UInt64 serialNumber, String serialSecondary1, String activationCode1, String serialSecondary2, String activationCode2, String serialSecondary3, String activationCode3, String serialSecondary4, String activationCode4)
 Fields:
       MT    Field   Offset                 Type VT     Attr    Value Name
 7400c770  40000aa        4         System.Int32  1 instance      701 m_stringLength
 7400b9a8  40000ab        8          System.Char  1 instance       20 m_firstChar
 7400afb0  40000ac        c        System.String  0   shared   static Empty
     >> Domain:Value  014e87a8:NotInit  02686060:NotInit  29bcc5f8:NotInit  29de3d60:NotInit  2ba235c0:NotInit  <<

EXCEPTION_MESSAGE:  Attempted to read or write protected memory. This is often an indication that other memory is corru

MANAGED_OBJECT_NAME:  SYSTEM.ACCESSVIOLATIONEXCEPTION

MANAGED_STACK_COMMAND:  ** Check field   _remoteStackTraceString **;!do 12e59e40;!do 12e5be14

LAST_CONTROL_TRANSFER:  from 74dd48c7 to 75954b32

PRIMARY_PROBLEM_CLASS:  WRONG_SYMBOLS

BUGCHECK_STR:  APPLICATION_FAULT_WRONG_SYMBOLS_CLR_EXCEPTION

STACK_TEXT:
 00000000 00000000 unknown!IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN+0x0
 00000000 00000000 unknown!IrdetoAccess.PIsys.ClientDevice.HGPC.HGPC.activateNetworkHN+0x0


 SYMBOL_STACK_INDEX:  0

SYMBOL_NAME:  unknown!IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: unknown

IMAGE_NAME:  unknown

DEBUG_FLR_IMAGE_TIMESTAMP:  0

STACK_COMMAND:  ** Check field   _remoteStackTraceString **;!do 12e59e40;!do 12e5be14 ; ** Pseudo Context ** ; kb

FAILURE_BUCKET_ID:  WRONG_SYMBOLS_e0434352_unknown!IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN

BUCKET_ID:  APPLICATION_FAULT_WRONG_SYMBOLS_CLR_EXCEPTION_unknown!IrdetoAccess.PIsys.Commands.ClientDevice.HGPC.ClientDeviceHGPCCommands.activateNetworkHN

ANALYSIS_SOURCE:  UM

FAILURE_ID_HASH_STRING:  um:wrong_symbols_e0434352_unknown!irdetoaccess.pisys.commands.clientdevice.hgpc.clientdevicehgpccommands.activatenetworkhn

FAILURE_ID_HASH:  {08572cef-1715-466a-1a7b-4f80c3617a30}

Followup: MachineOwner

Any suggestion are appreciated.

How To 'Drop' Users Into Their Directories?

$
0
0

My IIS home pc installation has users logging in with MS authentication and then a php script sorts them according to their logons to their own directories.

This only seems to work if I send them to an .html or a .php in those directories.

How can I 'drop' them into those directories so's they're looking at them just the way we look at directories with Windows Explorer?

Capture outbound reverse proxied request generated by ARR

$
0
0
Hi, we use ARR with URL Rewrite 2.0 to perform both application load balancing and also use it as reverse proxy.

The flow is Client(calls htttps://routea.foo.com)-> External LB->Internal LB->ServerA (ARR RUNS HERE, performs url rewrite to hit https://routeb.foo.com, ARR reverse proxies the request) -> External LB->Internal LB->ServerB(process request and returns back to ServerA)-> ServerA sends back the response to the client.

Looking at the failed request tracing logs, I see that the route above works flawlessly. However we need to capture the proxied https request that was generated by ARR after successfully rewriting the incoming request to routeb.foo.com is that possible to do?

When I setup fiddler, configured HTTPS decryption and trusted the root cert in local machine store, I could see the HTTPS TUNNEL to routeB but all the decrypted sessions were still pointing to routeA and I see that they are not being routed correctly. What can I do to capture them correctly?

How to match the custom request header?

$
0
0

Hi,

I'm a bit confused about how can I use URL rewrite rule to match the custom request header like x-forwarded-for. I can'f find this variable in the dropdown list. So is there any way to filter the request based on request header like x-forwarded-for?

Thanks in advance.

Problems with ARR and large GET queries

$
0
0

Hello all,

we ran into a problem with ARR and HTTP GET requests which have a query over 4k.

Other solutions (e.g. http://stackoverflow.com/questions/35949278/event-log-warning-url-for-this-request-exceeds-the-configured-maxurllength-des) seems to only affect IIS itself but according to the failed request tracing the problem comes from ARR:

ModuleNameApplicationRequestRouting
NotificationEXECUTE_REQUEST_HANDLER
HttpStatus413
HttpReasonFULL head
HttpSubStatus0
ErrorCodeThe operation completed successfully. (0x0)
ConfigExceptionInfo

At the moment the installed version of the requestRouter.dll is 7.1.1630 but I guess that problem might also exists on other versions.

Has anyone else that problem? How can we workaround ?

(The problem is that these large requests are generated by a software which could not be changed)

Regards

sinan


Trying to query LDAP from ASP Classic

$
0
0

I found a blog post which I found quite useful (in theory) for a utility that I manage at work. Here is that blog post:  (this forum wouldn't let me post a link... it's titled "Hey, Scripting Guy! Who Are You?")

The Tools that I manage are written in HTML/JS and just make people more efficient at documenting their interactions.  Because the code blocks of this article weren't labeled... and I was unfamiliar with this language.... I had to do some research to find out that it was in VBScript.  Therefore, I started to figure out that I needed to create an ASP classic version of these same functions.  However, every time I call the file from AJAX, I get error 500.  Can someone please review my code to see if I'm doing something wrong?
Code Preface:  there's a file that I'm adding into my code to help me return a JSON variable easily. Here is the file and documentation:  (this forum wouldn't let me post a link... it's on GitHub and it's titledaspJSON )

Code:

<!DOCTYPE html><html><head><title>Employee Demographics</title><!--#include file="jsonObject.class.asp" --></head><body><%Session.LCID=1033Dim username, JSON, objUser
username = Request.QueryString
'where username is of the format:
'CN=(5digit#),OU=!UserAccounts,DC=(2ltr),DC=(4ltr),DC=(3ltr)

Set JSON = New JSONobject
Set objUser = GetObject("LDAP://" & username)

JSON.Add "empNum", objUser.sAMAccountName
JSON.Add "fName", objUser.givenName
JSON.Add "lName", objUser.sn
JSON.Add "fullName", objUser.displayName
JSON.Add "ext", objUser.telephoneNumber
JSON.Add "title", objUser.title
JSON.Write()
Session.Abandon
%></body></html>

This code is being called via AJAX and the AJAX is just pulling back the response.  What is wrong with my code?

Capture User Name when login failed

$
0
0

Using IIS 7 with SharePoint 2013, Can we capture the user's name from IIS Logs when authentication has failed (401).

c-name field is coming as blank in IIS Logs, is there  any way to capture this data.

Thanks in advance.

IIS 8 SAAS - Multi-Tenant config

$
0
0

Hello

We have a server width 144 logical processors. We are runing af SAAS under 4 domain names.

So we have config ProcessorGroup=0 for domain 1, ProcessorGroup=1 for domain 2, ProcessorGroup=3 for domain 3 and ProcessorGroup=3 for domain 4.

Eatch ProcessorGroup has 36 cpu.

Here is my config for a domain:

My problem is that domain 1 can effect domain 2. Is there a way to isolate domain 1 from domain 2 and the 2 can not effect eatch other ?

ProcessorGroup=0

Trouble applying a rule to redirect a subfolder to external URL

$
0
0

Hi all, 

Caveat before I start: I don't have FRT installed... yet (awaiting authorisation to install - yeah i know, I know). Hoping to have this installed shortly.

Situation:

I have several instances where a subfolder and it's contents require redirection to a single URL landing page on the beta version of the redeveloped site.

So In essence, lets say I have 100 URLs in a subdirectory which I want to redirect to one url with a 'catch-all' redirect. Whilst, There are 3 URLs, situated within the same subdirectory, which also require exact match redirection to differing URLs (currently using a rewrite map for this). The catch all subdirectory redirect needs to work for all instances without conflicting with or breaking the exact match redirects contained within the map & vice versa.

I've tried numerous ways of doing the subfolder portion without success, most of which I found on this forum. The last one I tried was as follows:

<rule name="Rule to re-point about-wildcards" stopProcessing="true"><match url="^/About/People/Board/(.*)" /><action type="Redirect" url="https://beta.mysite.com/about/board/{R:1}" redirectType="Permanent" /></rule>

This was a solution provided by user; Ruslany a while back but, unfortunately, I came up against a 500 error, so wasn't suitable for me.

I have some existing rewrite maps, with some crossover here, i.e:

<add key="/About/People/Board/CEO" value="https://beta.mysite.com/about/board/ceo/

Which, as you'll see is one entry within the subdirectory I'm trying to redirect. Note - the rewrite maps for exact match entries are working fine. It's only the rules, for subdirectory redirection, mentioned above which I can't get to work.

Can you guys suggest a method of redirecting a subdirectory to an external URL which will work keeping in mind what i've mentioned above?

W10P IIS FTPS (Secure) Can't run passive mode port forwarding unknown

$
0
0

W10P IIS FTPS (Secure) Can't run passive mode port forwarding unknown

I am using Windows 10 Pro, I have installed "Internet Information Services Manager" IIS\FTP on my PC. I run FTP from an client it is running fine but NOT Secure. So I "Create Certificate Request" (CCR) send it to my certificate provider. In return I get my certificate. Then I install my certificate "Complete Create Certificate Request" On my IIS\FTP I active my certificate and active my FTP "required secure connection".

Keep in mind I have only port 21-22 forwarded to my PC

Now I start my client FTPS (Secure) then it is stopped and redirect to my IP address... Code 227 Entering Passive Mode (192,168,2,1,207,200). Server reports local IP -> Redirect to: xxx.xxx.xx.xxx

ISS (Secure) block the passive mode.

QST, I there somebody that can tell me witch port I have to forwarded or update my firewall?

Thx Robert

Viewing all 27852 articles
Browse latest View live




Latest Images