Authentication failed for asp.net member ship database used as Identity provider


hi,

i new adfs area have managed  configured adfs on windows server 2012 r2 standard edition. trying configure saml based authentication sharepoint 2013. dont want use active directory asp.net membership provider database authentication provider.

authentication failed sql database users

i 2 ids in event viewer, 364 and 342.

error details for 364

exception details: 
microsoft.identityserver.authenticationfailedexception: test2@test.com-the user name or password incorrect ---> system.identitymodel.tokens.securitytokenvalidationexception: test2@test.com ---> system.componentmodel.win32exception: user name or password incorrect
   --- end of inner exception stack trace ---
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetokeninternal(securitytoken token)
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetoken(securitytoken token)
   at microsoft.identitymodel.tokens.securitytokenhandlercollection.validatetoken(securitytoken token)
   at microsoft.identityserver.web.wstrust.securitytokenservicemanager.geteffectiveprincipal(securitytokenelement securitytokenelement, securitytokenhandlercollection securitytokenhandlercollection)
   at microsoft.identityserver.web.wstrust.securitytokenservicemanager.issue(requestsecuritytoken request, ilist`1& identityclaimset)
   at microsoft.identityserver.web.protocols.passiveprotocolhandler.submitrequest(msisrequestsecuritytoken request, ilist`1& identityclaimcollection)
   --- end of inner exception stack trace ---
   at microsoft.identityserver.web.protocols.passiveprotocolhandler.submitrequest(msisrequestsecuritytoken request, ilist`1& identityclaimcollection)
   at microsoft.identityserver.web.protocols.passiveprotocolhandler.requestbearertoken(msisrequestsecuritytoken signinrequest, uri& replyto, ilist`1& identityclaimcollection)
   at microsoft.identityserver.web.protocols.passiveprotocolhandler.requestsinglesingontoken(protocolcontext context, securitytoken securitytoken, securitytoken devicesecuritytoken)
   at microsoft.identityserver.web.protocols.wsfederation.wsfederationprotocolhandler.buildssosecuritytoken(wsfederationsignincontext context, securitytoken securitytoken, securitytoken devicesecuritytoken, securitytoken& ssosecuritytoken)
   at microsoft.identityserver.web.protocols.wsfederation.wsfederationprotocolhandler.buildsigninresponsecorewithsecuritytoken(wsfederationsignincontext context, securitytoken securitytoken, securitytoken devicesecuritytoken)
   at microsoft.identityserver.web.protocols.wsfederation.wsfederationprotocolhandler.buildsigninresponse(wsfederationsignincontext federationpassivecontext, securitytoken securitytoken, securitytoken devicesecuritytoken)
   at microsoft.identityserver.web.protocols.wsfederation.wsfederationprotocolhandler.process(protocolcontext context)
   at microsoft.identityserver.web.passiveprotocollistener.processprotocolrequest(protocolcontext protocolcontext, passiveprotocolhandler protocolhandler)
   at microsoft.identityserver.web.passiveprotocollistener.ongetcontext(wrappedhttplistenercontext context)

system.identitymodel.tokens.securitytokenvalidationexception: test2@test.com ---> system.componentmodel.win32exception: user name or password incorrect
   --- end of inner exception stack trace ---
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetokeninternal(securitytoken token)
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetoken(securitytoken token)
   at microsoft.identitymodel.tokens.securitytokenhandlercollection.validatetoken(securitytoken token)
   at microsoft.identityserver.web.wstrust.securitytokenservicemanager.geteffectiveprincipal(securitytokenelement securitytokenelement, securitytokenhandlercollection securitytokenhandlercollection)
   at microsoft.identityserver.web.wstrust.securitytokenservicemanager.issue(requestsecuritytoken request, ilist`1& identityclaimset)
   at microsoft.identityserver.web.protocols.passiveprotocolhandler.submitrequest(msisrequestsecuritytoken request, ilist`1& identityclaimcollection)

system.componentmodel.win32exception (0x80004005): user name or password incorrect

error details for 342:

token validation failed.  

additional data 

token type: 
http://schemas.microsoft.com/ws/2006/05/identitymodel/tokens/username 
%error message: 
test2@test.com-the user name or password incorrect 

exception details: 
system.identitymodel.tokens.securitytokenvalidationexception: test2@test.com ---> system.componentmodel.win32exception: user name or password incorrect
   --- end of inner exception stack trace ---
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetokeninternal(securitytoken token)
   at microsoft.identityserver.service.tokens.msiswindowsusernamesecuritytokenhandler.validatetoken(securitytoken token)

system.componentmodel.win32exception (0x80004005): user name or password incorrect

i have been struggling error since last 2 days.

thanks

alex


hello,

for ad fs please ask in http://social.msdn.microsoft.com/forums/vstudio/en-us/home?forum=geneva


best regards

meinolf weber
mvp, mcp, mcts
microsoft mvp - directory services
my blog: http://msmvps.com/blogs/mweber/

disclaimer: posting provided no warranties or guarantees , confers no rights.



Windows Server  >  Directory Services



Comments

Popular posts from this blog

Error: 0x80073701 when trying to add Print Services Role in Windows 2012 Standard

Disconnecting from a Windows Server 2012 R2 file sharing session on a Windows 7,8,10 machine

Windows 2016 RDS event 1306 Connection Broker Client failed to redirect the user... Error: NULL