How to: Specify Identity Application Pool SettingsĀ 

The identity application pool settings allow you to specify the account that the worker process uses. By default, the worker process uses the Network Service account. However, you can override this and specify a different Windows identity. The following sections describe how to specify the identity application pool settings.

Identity tab of the application pool Properties dialog box

DefaultAppPool properties

UserName and Password

UserName and Password are the equivalent application pool setting for the username and password ASP.NET process model settings, respectively. These settings are used together to make the worker process run using the specified Windows identity. By default, the worker process uses the Network Service account. However, if the Configurable radio button is selected and the UserName and Password text boxes contain valid values, the worker process will use the specified Windows identity. In addition, you must add the Windows identity to the IIS_WPG user group.

To add the Windows identity to the IIS_WPG user group

  1. On the Start menu, right-click My Computer, and then click Manage.

  2. Expand the Local Users and Groups node by clicking the plus sign.

  3. Click the Groups folder. A list of all groups defined on the computer is listed in the right pane.

  4. Right-click IIS_WPG and then click Add to group.

  5. Click the Add button and enter the account you want to use for the worker process.

See Also

Tasks

How to: Specify Application Pool Settings

Reference

processModel Element (ASP.NET Settings Schema)

Concepts

Recycling Application Pool Settings
Health Application Pool Settings
IIS 6.0 Application Isolation Modes Overview
Mapping ASP.NET Process Model Settings to IIS 6.0 Application Pool Settings

Other Resources

Application Pool Settings for Worker Process Isolation Mode
IIS 6.0 Application Isolation Modes