turn off built-in WebDAV in office software - webdav

I mapped a drive in Windows Explorer through WebDAV protocol, it works well when I upload/download from mapped drive, and also no problem to edit plain text file.
but when I modified the office file (word, excel), it will popup dialog and let me to enter my credential again. I debugged the request by Fiddler, I saw office sent the request by itself, not through WebClient.
so my question is: does there have a registry key to disable office built-in WebDAV?
######### Office Built-in WebDAV request
HEAD http://*.drivehq.com/%E2%80%98IP%C3%A5%C5%93%C2%B0.doc HTTP/1.1
User-Agent: Microsoft Office Word 2013
X-IDCRL_ACCEPTED: t
Connection: Keep-Alive
Host: *.drivehq.com
thanks,
Sean

My understanding from prior research (but a few years ago now) is that webdav capabilities are built into both the OS and the applications, and that there is an interaction between them. Ie a mapped webdav drive isnt treated as a normal mapped drive by office. However, if you use a 3rd party drive mapping tool then office will treat it as a normal mapped drive and not apply its own webdav handling.
So i dont believe there is any way to disable office webdav support with windows built in drive mapping.

Related

Check if X509Certificate2 will work with http/2 in Google Chrome an Mozilla Firefox

we are running a Dotnet Core 3.0 application that provides a web api via Kestrel. By default Kestrel has set available protocols to Protocols.Http1AndHttp2.
On one of our testmachines it turned out that http/2 does not work in combination with Google Chrome (77.0.3865.90). The browser displays an error with ERR_HTTP2_INADEQUATE_TRANSPORT_SECURITY message. The fallback to http1 does not work in this case because the browser does support http/2 in general.
Microsoft Edge btw. does support requesting the same endpoint via http/2.
I tested the certificate on my develop machine and it turns out that this works as expected. So it does not seem to be a problem with the certificate itself rather than the server hosting the application. My local machine is running Windows 10 Pro (1903). The server is running Windows Server 2012 R2 Datacenter (6.3.9600).
The application will be hosted at our customers servers as a self contained package and we will not have an impact on what servers the api will be running.
Instead of disabling http/2 completely, we would like to check if all browsers will accept the provided certificate in combination of http/2. I'm not sure how to find this out on server side. To us it seems to be some kind of problem regarding to the provided cipher suites but I got no idea on how to check the compatibility on server side.
Does anyone have an idea on how to check the compatibility?
It’s not the certificate it’s the cipher suites.
Run your site through this tool: https://www.ssllabs.com/ssltest/ (or download and use https://testssl.sh if not publicly available, internal site) and you’ll see the cipher suites configured.
HTTP/2 blacklists older ciphers and Chrome won’t use HTTP/2 if those are configured. The list is here: https://www.rfc-editor.org/rfc/rfc7540#appendix-A but basically you probably should be using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for Chrome.
This post tells you how to change them for IIS: https://medium.com/#rootsecdev/configuring-secure-cipher-suites-in-windows-server-2019-iis-7d1ff1ffe5ea

Fiddler shows DNS Lookup failure

On my desktop I run Visual studio web server cassini and fiddler as a proxy, then I connect to a web site running in Cassini using an iPad connected via wireless.
This has always worked since I installed and unistalled the MVC pack for visual studio.
Now I get this message from fiddler (it is sent to the iPad):
[Fiddler] DNS Lookup for "http://175.33.22.116" failed. The requested name is valid, but no data of the requested type was found
There are similar posts with this message, but none of them with my setup.
Can you suggest what to check?
Thank you
This indicates that the traffic from your IPAD client is malformed. Are you using anything in Fiddler (e.g. Tools > HOSTS) to change the traffic? If not, the bug is on the client; e.g. something is trying to connect to http://http://175.33.22.116 which isn't legal (due to the double http:// within the string).

VPN Connection Manager in asp.net

I want to create a VPN Connection Manager on user's PC. The connection Manager must set up 3 VPN protocols on user's PC for Windows XP, Windows Vista, Windows 7 and Windows 8.
PPTP and
L2TP/IPSec and
OpenVPN
The Connection Manager shall receive server list from our servers.
Please help me to soulve the above issue. I google it since last 2 days bit not find any approproate solution to this. So please help me in this.
You can find details on creating a VPN Connection in .NET using:
Set up VPN Connection using C#
Remote Access Server Spec
However using ASP.NET is unlikely as browsers can't instantiate a VPN connection, they are sandboxed away from that functionality. Even services like GoToMyPC have a desktop client to perform the main functionality.
However you could create the RAS file then provide a download link on a website to it.
You can find the file at:
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Connections\Pbk\rasphone.pbk
The person downloading the file can then just import that and have all the set up provided.

Transfer request from one IIS 7 server to another

Is there any way to configure IIS 7 to transfer a request to another server in a similar way to how the Server.Transfer() method works in ASP.NET.
Judging by your comment under jsobo's answer:
I have two servers, first server was
installed windows server 2008 and can
access from internet and second server
was installed windows server 2003 but
cannot access from internet. Unlucky
my website can only run on the second
server so I want to transfer request
from the first server to second
server. Do you have any suggestion for
me?
I think the IIS Application Request Routing module may be the answer here:
Application Request Routing module on IIS.NET
You could install this on your internet facing Windows 2008 server and have it route requests to and from the Windows 2003 server.
Your best bet would be to actually do a response.redirect however if the request was a post and not a get then you have problems as the post data will be lost... your options are to proxy the request to the other server or to make a response to the client that writes an autoposting (via javascript) form. Both options are a bit of a hack.
The question I have is why you want to transfer the request to another actual server.
You don't want to do a transfer which silently redirects and then forgets, you want a proxy which handles the response as well.
Apache with mod_proxy can do this.
http://httpd.apache.org
A better choice though would be fixing the wacky setup. Why can't the app that needs to access the internet not be on a computer that can access the internet?!?

sniffing http headers on an embedded device

Is there any light weight tools which can filter and output http headers/responses in human readable form? Something like wireshark. I have tried tcpdump; but it is hard to read.
If you able to configure proxy settings on the embedded device you can (like in web browser) you can be very flexible. I like for example Fiddler tool http://www.fiddler2.com/fiddler2/. If you start fiddler tool on you "normal" computer with Windows 7/XP etc, fiddler runs as a proxy with a port (typically 8888). If you configure on the embedded device IP address with this port as a proxy, you will see or be able generate auto-responses etc. inside of fiddler of your computer.
So you can solve the problem without installation on embedded device any software.
I don’t want to write a long text here, but I recommend watching video http://microsoftpdc.com/Sessions/CL25, where Fiddler developer Eric Lawrence explains Fiddler’s features.

Resources