I am upgraded my mssql server on linux from CU12 to CU14, and that broke my windows authorization.
Now when connecting, i'm getting error:
Login failed. The login is from an untrusted domain and cannot be used with Integrated authentication. (Microsoft SQL Server, Error: 18452)
If i'm trying to create a Windows user, i'm getting error:
Error 15401: Windows NT user or group ‘username’ not found. Check the name again.
From shell, if i put:
id username
I'm getting normal response, either kinit username and then klist works well.
I noticed, in documentation that i could try to make direct connection to DC from krb5.conf:
sudo mssql-conf set network.disablesssd true
sudo mssql-conf set network.enablekdcfromkrb5conf true
systemctl restart mssql-server
however, it doesn't solve the problem.
SQL Server is set up under OpenSuse Leap 42.3
Error log of sql server contains only error about untrusted domain.
Related
ClickOnce install with integrated SQL Server Express install fails with error code -2061893613 and the following in the log:
Result of checks for command 'SqlExpress2016\BOOTSTRAP.EXE' is 'Install'
'SQL Server 2016 Express - xxxxxx' RunCheck result: Install Needed
Verifying file integrity of C:\Users\xxxxx\AppData\Local\Temp\VSD7E54.tmp\SqlExpress2016\BOOTSTRAP.EXE
Verifying file hash
Installing using command 'C:\Users\xxxxxxx\AppData\Local\Temp\VSD7E54.tmp\SqlExpress2016\BOOTSTRAP.EXE' and parameters '/ACTION=Install ........'
Process exited with code -2061893613
Status of package 'SQL Server 2016 Express - xxxxx' after install is 'InstallFailed'
I had this issue on a SQL 2014. Challenge was that the SQL install was a prerequisite of an application that had a hard coded sa password that could not be easily changed.
The work around was to do a manual install of SQL and give sa a password that matched the policy. Once installed I could go into SSMS and change the properties on the sa account so it would not enforce password policy (open security folder, logins and right click on sa and select properties) by unchecking the box. Then change the password to the one the application install uses.
Yes, the next version of the application will not only use a stronger password, but will also be using an up to date version of SQL.
;TLDR, company had a policy with password strength requirements that weren't met with the default SA password used in the installation script.
Got the log files from "C:\Program Files\Microsoft SQL Server\130\Setup Bootstrap\Log" on the failing machine and it was a dead giveaway in Summary.txt:
Overall summary:
Final result: Failed: see details below
Exit code (Decimal): -2061893613
Exit facility code: 1306
Exit error code: 19
Exit message: The specified sa password does not meet strong password requirements. For more information about strong password requirements, see "Database Engine Configuration - Account Provisioning" in Setup Help or in %SQL_PRODUCT_SHORT_NAME% Books Online.
We've set up a new SQL v18.5 server running on Windows 2016. We're seeing these errors in the log every two minutes:
Login failed for user 'Domain\ServerName$'. Reason: Could not find a login matching the name provided. [CLIENT: ]
It's for user NT Service\NT SERVICE\SSISScaleOutMaster140
I did a little digging, and the answer seemed to be to add a login in SQL for NT SERVICE\SSISScaleOutMaster140, which I did. After that I started getting this error:
Login failed for user 'Domain\SERVERNAME$'. Reason: Failed to open the explicitly specified database 'SSISDB'. [CLIENT: ]
This SQL server is for a couple of specific applications we have, we do no development. Could it be that SSIS was installed and simply shouldn't have been?
I am setting up my development environment for TFS2018 with SQL Server 2016 , i have already installed the following :-
sql server 2016 sp1. [ServerDB]
ServerDB\MSSQLTFS2017 ===>>> Exting Instance for TFS2017
ServerDB\MSSQLTFS2018 ===>>> New Instanct for TFS2018
ServerDB\Administrator for install DB
TFS2018 [ServerApp]
ServerApp\Administrator for install TFS (connect to ServerDB\MSSQLTFS2018)
But during my TFS2018 installation i am getting the following errors:-
TF255507: The security identifier (SID) for the following SQL Server login conflicts with a specified domain or workgroup account: ServerDB\Administrator. The domain or workgroup account is: SIAM-TFD-03\Administrator. The server selected to host the databases for Team Foundation Server is: SIAM-DBS-06\MSSQLTFS2018.
You can resolve this issue by renaming the conflicting login. To do so, open a command prompt on the computer that is running SQL Server and execute the following command:
sqlcmd -E -S "ServerDB\MSSQLTFS2018" -Q "ALTER LOGIN [ServerDB\Administrator] WITH NAME = [ServerApp\Administrator]"
Result after exceute cmd above:
Msg 15401, Level 16, State 1, Server ServerDB\MSSQLTFS2018, Line 1
Windows NT user or group 'ServerApp\Administrator' not found. Check the name again.
You could login SSMS to check whether the account ServerApp\Administrator has been added to instance ServerDB\MSSQLTFS2018. Add it manually if it is not there:
Also, you could check the solutions in this blog to see whether it helps you:
https://stepbistep.net/2013/03/04/tf255507-the-security-identifier-sid-for-the-following-sql-server-login-conflicts-with-a-specified-domain-or-workgroup-account/
I try this way and it work.
On [ServerDB]
- I create user domain\tfsuser on MSSQL
On [ServerApp]
- I login with user domain\tfsuser and Reinstall TFS with user domain\tfsuser
Installation completed.
Im installing the MDM of Informatica.
MDM 10.2 - Jboss 6.4 EAP - SQL Server 11 - Windows Server 2008 R2.
During the creation of the schema 'sip_ant.bat create_bpm' i got this error
Microsoft ODBC Driver 13 for SQL Server : Login failed for user 'sa'.
(Same eeror with another user)
I already tried to use the Auth Mixed Mode and restarted the instance of the DB.
Error received is
D:\informatica\database\bin\common.xml:248: The following error occurred while executing this line:
D:\informatica\database\bin\mssql\database.xml:1214: Launched command return error code 1.
And that's the line of database.xml:1214 that refers:
collation_name="${activevos.collation}" param2=""${dbpath_short}"" param1="${activevos.password}">
Im able to login via SQLCMD on CMD with user 'sa' and other users.
MDM and SQL Server are on different Machine.
Any suggestion?
By default SQL Server will track failed logins and register it in the server log along with the reason. So check out your errorlog and look for errors 18456.
You can read the log by using SQL Server Management Studio by going to server, Management, SQL Server Logs, Current. Or any other way you prefer.
You'll find something like this:
2018-02-27 13:51:26.120 Logon Error: 18456, Severity: 14, State: 5.
2018-02-27 13:51:26.120 Logon Login failed for user 'fasd'. Reason: Could not find a login matching the name provided. [CLIENT: 10.80.62.89]
server=Yourservername,portnumber
You can put the above in your connection string
Problem was due to Customer configured another Default SQL port to use on SQL Management.
I have SQL Server that uses Kerberos authentication on my company's network. I am trying to setup a Linux system to be able to access that SQL Server using pyodbc. I am new to Kerberos, but have been able to get my Linux (Ubuntu 16.04) box working with Kerberos... Atleast thats what I think. I can do kinit <username> and it recognizes my username and password.
What do I do next?
If I do this:
sqlcmd -S MyDatabase.corp.com
I get this:
sqlcmd: Error: Microsoft ODBC Driver 11 for SQL Server : Cannot generate SSPI context.
Sqlcmd: Error: Microsoft ODBC Driver 11 for SQL Server : SSPI Provider: Cannot find KDC for realm "COMPANYNET.CORP.COM".
I am pretty sure I am just not doing the next step but I haven't found a good source to tell me what to do next. Any help is much appreciated... Thanks!
After much headache and annoying a lot of people at my company I got this to finally work.
Had to get a Service Account setup on the Domain
Had to get a krb5.keytab file made by an AD Admin
Had to setup Kerberos with the correct Domain in my /etc/krb5.conf file
Had to have SPNs set for the target SQL Server (This seems to be the actual cause of the above error message)
Ensure proper permissions set Service Account on SQL Server.
Once above was set I can do:
kinit -k <SERVICE ACCOUNT NAME>
sqlcmd -E -S MyDatabase.corp.com