FTP Site Properties - Security Accounts Property Sheet

Use the Security Accounts property sheet to control who can use your server and specify the account used for anonymous client requests to log on to the computer. Most Internet sites allow anonymous logons. If you allow anonymous logons, then all user permissions for the user, such as permission to access information, will use the IUSR_computername account. To use your current security system to control information access, change the anonymous logon account from IUSR_computername to an existing account on your network.

Allow Anonymous Access

Select the Allow Anonymous Access check box to allow users using the username "anonymous" to log into your FTP server. Use the User Name and Password dialog boxes to establish the Windows NT user account to use for permissions for all anonymous connections. By default, Internet Information Server creates and uses the account IUSR_computername for all anonymous logons. Note that the password is used only within Windows NT ; anonymous users do not log on using this user name and password.

Typically, anonymous FTP users will use "anonymous" as the user name and their e-mail address as the password. The FTP service then uses the IUSR_computername account as the logon account for permissions.

When you installed Internet Information Server, Setup created the account IUSR_computername in the Windows NT User Manager for Domains and in Internet Service Manager. This account was assigned a random password for both in Internet Service Manager and in the Windows NT User Manager for Domains. If you change the password, you must change it in both places and make sure it matches.

Note

This account must have a password. You cannot assign a blank password.

The IUSR_computername is granted Log on locally user rights by default. This right is necessary if you want to grant anonymous logon access to your site.

Note

To grant access only to specific users, you must grant those users Log on locally rights in User Manager for Domains.

Allow only anonymous connections

Select this check box to allow only anonymous connections. With this box selected, users cannot log on with user names and passwords. This option prevents access by using an account with administrative permission; only the account specified for anonymous access is granted access.

Enable Automatic Password Synchronization

When you create a new anonymous account, you must make sure that your FTP site and Windows NT password settings are identical. Select this option to enable your FTP site to automatically synchronize your anonymous password settings with those set in Windows NT. This option is enabled by default if the anonymous account exists on your FTP site, and not on a remote computer.


© 1997 by Microsoft Corporation. All rights reserved.