Login Failed Reason: Attempting to use an NT account name with SQL Server Authentication

Solved!
tedburkhart
Level 2
Login Failed Reason: Attempting to use an NT account name with SQL Server Authentication

Having an issue with creating a MS SQL Server connection within DSS, when attempting to use an AD account to authenticate we receive the subject error. However it works fine with a SQL Server database account. Is there any way to get AD Authentication to work with MS SQL Server connections in DSS, maybe using a custom JDBC connection string.

 

2 Solutions
AlexK
Dataiker

Hi Ted!

Since DSS does not support Windows integrated authentication. To have jobs submitted to SQL Server as the end user, there are two options:

1. have SQL accounts on MS SQL Server and use per user credentials as you would normally.  This option is recommended for small amounts of users.

2. Have DSS use its service account (letโ€™s call it dataiku) to connect to the SQL server and then impersonate the end-users when accessing the database. Here is the documentation on how to do this:

https://doc.dataiku.com/dss/latest/connecting/sql/sqlserver.html#user-impersonation-with-kerberos

You will need to generate a keytab for the dataiku user. This option is recommended if you have a large amount of users. 

Let me know if you have any questions!

Alex K.

View solution in original post

ATsao
Dataiker

Hi,

You will unfortunately need to most likely continue using SQL Server authentication. Generally speaking, Windows authentication is only meant for and possible with software that is itself running on Windows, whereas DSS is a Linux-only installation. Therefore, this is an authentication mode that is not supported with DSS.

Thanks,

Andrew

View solution in original post

6 Replies
AlexK
Dataiker

Hi Ted!

Since DSS does not support Windows integrated authentication. To have jobs submitted to SQL Server as the end user, there are two options:

1. have SQL accounts on MS SQL Server and use per user credentials as you would normally.  This option is recommended for small amounts of users.

2. Have DSS use its service account (letโ€™s call it dataiku) to connect to the SQL server and then impersonate the end-users when accessing the database. Here is the documentation on how to do this:

https://doc.dataiku.com/dss/latest/connecting/sql/sqlserver.html#user-impersonation-with-kerberos

You will need to generate a keytab for the dataiku user. This option is recommended if you have a large amount of users. 

Let me know if you have any questions!

Alex K.

tedburkhart
Level 2
Author

Thanks Alex

0 Kudos
Khaled_BH
Level 3

Hello @AlexK ,

Concerning the first option which is connecting using SQL Server credentials , Ive faced an error trying to do that, im using a linux VM where DSS is installed and my database is stored locally in SQL Server.

Attached is the screenshot of the error,any help would be much appreciated !

Thanks

0 Kudos
ATsao
Dataiker

Hi,

You will unfortunately need to most likely continue using SQL Server authentication. Generally speaking, Windows authentication is only meant for and possible with software that is itself running on Windows, whereas DSS is a Linux-only installation. Therefore, this is an authentication mode that is not supported with DSS.

Thanks,

Andrew

tedburkhart
Level 2
Author

Thanks Andrew

0 Kudos
Khaled_BH
Level 3

Hello guys,

I've been facing a problem kind of related to this issue , you can notice in the attachement above that I'm using a Virtual machine , and I'm trying to connect to MS SQL Server on my machine , Ive made sure that the firewall is off and the TCP/IP port is open and the service is running , any idea how to solve this guys ? what I'm I missing here ?

0 Kudos