SQL Linked Server Query failed with “Login failed for user …”

SQL Server 2005: “Login failed for user 'NT AUTHORITYANONYMOUS LOGON'”.

SQL Server 2000: "Login failed for user "(null)". Reason: Not associated with a trusted SQL Server connection".

The errors listed above is very typical when deploy linked server with delegation. They actually are thrown by the linked server and pass by middle server to the client application. In this post, I will discuss how to properly configure SQL instances and Windows environment in most common scenario and try to make configuration steps as explicit as possible.

By using delegation in distributed query, such as linked server query, the SQL instance obtains impersonated token of the user logon credential to gain access to resources of another SQL instance, the linked server. In delegation setting, the client connection and linked server object are configured to use integrated authentication in SQL Server’s term as opposed to SQL login. Some time integrated authentication also referred as trusted connection or Windows authentication. Linked server login can also use SQL login, but it is not discussed here.

To simplify the discussion, let’s assume two SQL Server instances are installed on machine A and B respectively. Also, let’s assume A is the middle server that has a linked server object configured which points to a SQL instance on machine B. If the client is on machine C different from A, we call it double-hop setting; if the client is collocated with middle server machine A, we call it single-hop setting. In single-hop setting, it is relatively straightforward to configure linked server to work. Believe or not, double-hop setting requires more careful configurations as you will see. This is because in single-hop setting, windows NTLM authentication, which is available in most common setting if all machines are windows, is sufficient for delegation; while in double-hop setting, Kerberos authentication is mandate for flowing user’s credential through machine boundaries from the client to the linked server. It requires windows domain, correct DNS name resolution, proper account setting in both Active Directory and SQL Server. To make sure Kerberos delegation [1] is correct becomes vital to operate distributed query with delegation. The authentication scheme required by delegation in different setting is illustrated by the following table.

Authentication scheme

C to A

A to B

Single hop

NTLM or Kerberos

(C is on the same box as A)

NTLM or Kerberos

Double hops

Kerberos

Kerberos

[Create Linked Server Object on Middle Server]

Before getting into details on how to configure other components, since I am talking about delegation in the context of SQL Server distributed query, let’s first give an example on how to configure a linked server object on A and set up its login to use delegation. To do so, you need the following two steps.

(1) Use sp_addlinkedserver to create a linked server object and name it “LinkedServer” which points to the SQL instance on machine B, SQLB.

“EXEC sp_addlinkedserver @server=’LinkedServer’,

@srvproduct=''”,

@provider='SQLNCLI',

@datasrc=’SQLB’,--the data source

@provstr="Integrated Security=SSPI; "

To verify if the command is executed correctly, run query

“select * from sys.servers where name='LinkedServer'”;

(2) Use sp_addlinkedsrvlogin to configure login to use self-mapping as following

“exec sp_addlinkedsrvlogin ‘LinkedServer’, 'true'”

Step (2) makes middle server A try to use impersonated token of user to authenticate to server B. To verify that the linked server is setup for “self-mapping”, run query

“select uses_self_credential as delegation

from sys.linked_logins as L, sys.servers as S

where S.server_id=L.server_id

and S.name=N'LinkedServer'

The resulting table should show the delegation column is “1”.

[Test Linked Server Query in Single-hop Settting]

Before test-drive a link server query in single-hop setting, you need also make sure that the client user can make direct query to the SQL instances on both A and B. This means that the user account, either windows domain account or a machine account, must have permission to access both SQL instances.

(3) To verify the user domain account has permission to access both SQL instances, use your favorite client tool, for example,“osql –E –S SQLA” and “osql –E –S SQLB”. If you are failing for whatever reason, please refer to [5][6].

(4) To test linked server query, run query at SQLA,

“select * from LinkedServer.master.dbo.sysdatabases”.

[Configure and Test Double-hop Setting]

To deploy delegation based linked server in double-hop setting, the followings need to be configured correctly.

(3) Kerberos in Windows mandates Windows domain. Therefore the user account needs to be a domain account and middle server and linked server need to join a domain. All machines involved in the delegation, including client machine, middle server and linked server, must have good TCP/IP connectivity between each other and to the domain controller and Active Directory. To not complicate thing further, we assume that A, B and C are in same Windows domain D and the user account is a domain account in D.

(4) The user’s domain account must NOT select “Account is sensitive and cannot be delegated” in its Active Directory properties of domain D. Please refer to [1] on how to configure this on Active Directory machine.

(5) The service account under which the SQL instance is running must be “trusted for delegation”, configured in Active Directory. If the service is running as “NT AUTHORITYSYSTEM” or “NT AUTHORITYNETWORK SERVICE”, the computer must be “trusted for delegation”. Please refer to [1] on how to configure this on Active Directory Machine. You need to have domain admin privilege to do/verify so.

(6) The user domain account must have permission to access both SQL instances from C. To verify, use your favorite client tool, for example,“osql –E –S SQLA” and “osql –E –S SQLB”. If you are failing for whatever reason, please refer to [5][6].

(7) If the SQL connections are to use TCP/IP connectivity, configure and verify that SQL connections from C to A and A to B are using Kerberos authentication. Please refer to [2] on how to configure Kerberos for SQL. In a nutshell, both services on machine A and B need to have a SPN created in Active Directory for SQL service. If the service running account is not “NT AUTHORITYSYSTEM”, you need to configure the SPN on the Active Directory Machine with domain admin privileges. To verify that every hop is using Kerberos and TCP connectivity, run query

“select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid”

when (a) connect to A from C (b) connect to B from A. To make Kerberos work for both hops is crucial and some time it might not be very straightforward on what goes wrong. If fail to get Kerberos to work, please (a) verify If the SPNs are configured and well-formed according to [4]; use “setspn –L acccoutname” to verify the SPN (b) verify if DNS reverse lookups of both machine A and B return well-formed FQDNs. Use “ping –a machinename” on machine A, B and C to verify DNS works as expected, i.e. returning FQDN; (c) make sure that there is no cached Kerberos ticket on machine A and C. Use “klist purge” to purge all tickets. There might be delay before Windows local security authority (LSA) requests a new ticket from Active Directory. Sometime, you need to log out and log back in again before a new Kerberos ticket can take effect. For more Kerberos troubleshooting techniques, please refer to [3].

(8) If the SQL connections are to use Named Pipe connectivity, SQL level Kerberos is not required as opposed to TCP connectivity. This is because Windows named pipe protocol can use Kerberos to authenticate logon user under the cover. You need to verify that both machine SPNs “HOST/machinename” and “HOST/ machineFQDN” is well-formed use “setspn –L machinename”.

(9) Since double-hop can have combination of Named pipe connectivity on one hop and TCP on the other, the following table is valid configuration for delegation. Run query

“select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid”

when (a) connect to A from C (b) connect to B from A.

{net transport, auth_scheme}

C to A

A to B

1

NP, NTLM*

NP, NTLM*

2

TCP, Kerberos

NP, NTLM*

3

Comments

  • Anonymous
    August 17, 2006
    Nan,

    Thank you for the article.  Can you talk a little bit about when you have trusted domains.  Our cluster resides in a "Domainlet" and we are using trusted domains.  We are having some problems getting our linked server to use domain authentication.

    Matt

  • Anonymous
    December 02, 2006
    In this post, I focus on how NTLM and Kerberos are applied when connecting to SQL Server 2005 and try

  • Anonymous
    December 27, 2006
    Hi, on the end of stage [Create Linked Server Object on Middle Server] - I got 0 and not 1, any idea of what should I do now?

  • Anonymous
    January 15, 2007
    The comment has been removed

  • Anonymous
    January 16, 2007
    The comment has been removed

  • Anonymous
    January 24, 2007
    I am still experimenting, but it seems on clustered instances it's necessary to have each physical node's computer accounts in AD have the "trusted for delegation" as well as the service's user account.  

  • Anonymous
    February 15, 2007
    I have tried this query on sql 2005 (select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid)... it works. On SQL 2000, it fails not knowing the sys.dm_exec_connections Can you  give me a SQL2000 query to get the needed result?

  • Anonymous
    March 05, 2007
    What about Linked server login using SQL login?

  • Anonymous
    March 05, 2007
    OK I get it, I have to enter Remote login and password and not map anything I get the list of remote tables in Enterprise manager but select from "main" serevr to linked servers tables returns "The operation could not be performed because the OLD DB provider 'SQLOLEDB' was unable to begin a distributed transaction

  • Anonymous
    March 06, 2007
    The comment has been removed

  • Anonymous
    March 06, 2007
    Try running dbcc freesystemcache('all') to free up pooled connections on the server side, then reconnect again.  I think what is happening is you are picking up a pooled connection that you made locally.

  • Anonymous
    March 08, 2007
    Hiya, Tried this and am now getting: From Client to Server1: net_transport   auth_scheme


TCP                 KERBEROS From server1 to Server2: net_transport   auth_scheme


Shared memory   NTLM Any ideas? Thanks Wendy

  • Anonymous
    March 08, 2007
    The comment has been removed

  • Anonymous
    March 21, 2007
    I have 10 servers.   8 are SQL 2000 2 are sql2005 (A,B) 2 are Clustered Sql 2000 (C,D). I have Query Analyzer on my desktop (Q). Single hop use of the linked servers works in all cases. Connecting through my desktop (Q): through server 'A' to double-hop to all servers works...except the clusters (C,D) 'B' can use linked servers to all servers including the clustered pair (C,D) Why would the clustered servers provide the dreaded Msg 18452 to Server 'A' and not to server 'B'? I have carefully followed all the prescriptions in your fine article including checking the net transport.  I have carefully checked the Linked servers (and rebuilt them). Can you give me a pointer?

  • Anonymous
    March 26, 2007
    The comment has been removed

  • Anonymous
    March 27, 2007
    Ming,  First, a general observation, resulting from more testing on my part: 2005 server StdEd sp1 (A) can't seem to double hop to any named instance (either 2000 or 2005).  2005 server Ent Ed SP1 (B) can double hop (pass credentials) to any of my 40+ servers (default or named instance). To answer your questions:

  1.  Same script created linked servers on both 'middle servers' A & B.  Both have 4 linkedserver accounts authorized for 'impersonation'...one of those is the 'serviceaccount'.  All linkedservers are set this way.
  2.  Client was queryanalyzer or SSMS on my workstation, so yes double-hop was required.
  3.  Yes, from my workstation using q/a or SSMS, i can log directly to any of the servers...
  4.  I don't know how to check that i'm using kerboros from my workstation out.
  5.  Both A, B are: WinSrv2003 SP1 Std Ed.
  6.  A is 2005 SP1 Std Edition
  7.  B is 2005 SP1 Ent Edition
  8.  A & B are on different boxes.
  • Anonymous
    March 27, 2007
    Ming,  Another point: I logged on to my workstation as the SQLService account.  (The same SQLservice account is used to run SQl server and the agent account.)  I opened an SSMS session query to Server A.  
  1. Select * [CI1].master.dbo.sysdatabases  FAILED (msg 18452)
  2. Executed a storedProc which has (different) distributed query to [CI1].  SUCCEEDED!
  3. Re-ran query 1...SUCCEEDED!
  4. Waited 10 minutes. Re-ran query 1...FAILED. Can you help me understand what is happening here?
  • Anonymous
    March 27, 2007
    Hi Steve, This sounds like linked server connection pooling is making the hop succeed.  To prove if this is the case, try running: DBCC FREESYSTEMCACHE ('ALL') After step 2.  If this causes step 3 to fail, then you are just reusing the authenticated connection you created in step 2.  Pooling auto shuts down the connection in around 8 mins so this is why it fails later.

  • Anonymous
    March 29, 2007
    This double-hop kerberos issue with linked servers in SQL2005 is an actual MS bug and is resolved with SP2:  http://support.microsoft.com/default.aspx?scid=kb;en-us;921896 or hotfix 925843 (http://support.microsoft.com/kb/925843/)   Cheers Wendy

  • Anonymous
    March 29, 2007
    Matt, Thanks for your comment.  That did help me understand the connection pooling issue. Ming, (or Matt) Could there be a difference in SQL server versions linked server functionality?  My 3 SQL 2005 Enterprise versions are all able to double hop to named instances.  The Standard Edition server is only able to double hop to default instances. Thanks for any input!

  • Anonymous
    March 29, 2007
    Wendy,  I didn't see your comment until after i posted my last note.  To be more specific: my 2005 Enterprise versions can all double hop to 2000 named instances.  My one 2005 Std edition can only double hop to 2000 default instances.  The fixes you refer to relate to 2005 to 2005 double hopping. Thanks.

  • Anonymous
    April 20, 2007
    I am experiencing the same problem. Only the edition I have is Developers Edition. I applied service pack 2 and am still getting the error when I try to run a distributed query from my pc to a SQL server 2005 (developer's ed) that has a linked server to a SQL server 2000 (standard edition). Does anyone know if it's because of sql editions that this problem occurs. Thanks Lyn

  • Anonymous
    May 10, 2007
    I AM CREATE USER ACCOUNT BUT GOT THE MESSAGE "CANNOT FIND LOGON CODE <USER NAME> ON THE DATABASE WHIL CONNECTING FROM THE USER PC.PLS WHAT DO I DO TO SOLVE THIS PROBLEM

  • Anonymous
    May 16, 2007
    I have an "Authentication scheme" double hop. When I make my connection from the client to server "A" and then by linked server to server "B", it doesn´t work, when I run the query "“select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid” I have: NAME PIPES/NTLM. In the other hand when I make the connection from the client to server "B" and then by linked server to server "A", it works, and my net transport is TCP/KERBEROS. How can I change the net transport of my server "A" to TCP/KERBEROS????? Thanks....

  • Anonymous
    May 18, 2007
    Thank you for this useful post. Is there any special cases for 64bit Sql Servers? I have configured the system using this article. All the servers now looks good, and only x64 machine does not use kerberos while connecting to other servers. Any ideas? Thanks in advance

  • Anonymous
    June 01, 2007
    more specific answer for "Login fail NT AuthorityNetwork Service"

  • Anonymous
    June 27, 2007
    The comment has been removed

  • Anonymous
    June 27, 2007
    Also, running "select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid" from Server B should yield Shared Memory and NTLM. running it from Server B should yield TCP and NTLM. I hope this helps. Jason

  • Anonymous
    June 27, 2007
    Correction: running "select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid" from Server B should yield Shared Memory and NTLM. running it from Server C should yield TCP and NTLM. I hope this helps. Jason

  • Anonymous
    June 29, 2007
    Double hopes are working fine in my environment using Domain Authentication. They connect as KERBEROS. The issue is that after 8 hours it seems that the Token expires and the connection falls back to NTML. At that point double hop does not longer work. I need to close the connection and reopen. The issue I am facing is that it is not possible for us to reset a database connection from a .NET application, and seems that some of those connections are lasting over 8 hours. Any advice?

  • Anonymous
    July 02, 2007
    For some reason I am now getting the "Login failed for user..." error message, even after I had it working by disabling Named Pipes on Server B.  Does this have something to do with tokens expiring?  If so, how do I keep tokens from expiring or how can I renew tokens automatically?  Any assistance is much appreciated.  I thought I finally had this issue worked out but apparently not. Thanks. Jason McGuire

  • Anonymous
    July 19, 2007
    Hiya, My previous entry about the SP2 fix worked for all our Standard edition 2005 servers connecting to standard and enterprise 2000 servers via linked servers. BUT now we are getting the same issue occuring with our new Enterprise edition 2005 cluster connecting to a 2000 standard edition. looks like the SP2 didnt resolve the whole issue! anyone any ideas or updated from microsoft?? cheers wendy

  • Anonymous
    July 30, 2007
    The comment has been removed

  • Anonymous
    July 31, 2007
    what to do when sql server connection failed if sql server does not allow remote connection

  • Anonymous
    August 06, 2007
    The comment has been removed

  • Anonymous
    August 24, 2007
    Не первый раз встречаюсь с тем, что настройка делегирования для связанных серверов (так в русском BOL

  • Anonymous
    October 16, 2007
    I am having this problem, but my linked server is an Access DB.  That is,

  1. I have Management Studio open on my workstation
  2. I connect to server (SQLA) which is a SQL 2005 server with a link to an Access DB on a file server
  3. I run the query: select * from AccessLinkedServer...Table1 and I get the error: Cannot initialize the data source object of OLE DB provider "Microsoft.Jet.OLEDB.4.0" for linked server "LinkedAccessDB". When I run the query directly from SQLA, there is no problem.
  • Anonymous
    October 16, 2007
    You need to setup the linked server to use a specific domain or local NT account that has read+write access to the folder where the Access database resides.  This is the easiest way to manage this.  

  • Anonymous
    October 25, 2007
    The comment has been removed

  • Anonymous
    November 11, 2007
    The comment has been removed

  • Anonymous
    February 19, 2008
    The comment has been removed

  • Anonymous
    May 19, 2008
    http://blog.sqlauthority.com/2008/05/09/sql-server-fix-error-7311-you-may-receive-an-error-message-when-you-try-to-run-distributed-queries-from-a-64-bit-sql-server-2005-client-to-a-linked-32-bit-sql-server-2000-server-or-to-a-linked-s/

  • Anonymous
    June 26, 2008
    The comment has been removed

  • Anonymous
    September 16, 2008
    I had the same problem "Login failed for user 'NT AUTHORITYANONYMOUS LOGON'". I had a linked server connection using sp_addlinkedserver that was working fine then all of a sudden it stopped working. I had another computer that still worked so after checking the connection using the query "select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid" I discovered the working computer was connecting through Shared Memory using NTLM. The computer that failed was connecting through TCP/IP using Kerberos. So I ran SQL Server Management Studio, went to connect to my local database, selected the Advanced tab and changed the Network Protocol to Shared Memory then connected to the database. I then ran the SELECT query and problem resolved. Hope this helps.

  • Anonymous
    September 25, 2008
    I tried to create a linked server on server B to connect to server A which is not in the domain and I can access the linked server succesfully  from server B. However, I cannot run query to the linked server from my ASP code and I cannot run query from my Query Analyzer on my machine either. Note: I have Enterprise Manager installed on my machine and I can I register both server A and B. When I am trying to test the linked server that connects to Server A from Server B on my Query Analyzer, it fails. It says: OLE DB provider 'MSDASQL' reported an error. Authentication failed. [OLE/DB provider returned message: [Microsoft][ODBC SQL Server Driver][SQL Server]Login failed for user '(null)'. Reason: Not associated with a trusted SQL Server connection.] OLE DB error trace [OLE/DB Provider 'MSDASQL' IDBInitialize::Initialize returned 0x80040e4d:  Authentication failed.]. Could you help me to find ou what's wrong?

  • Anonymous
    October 01, 2008
    The comment has been removed

  • Anonymous
    October 21, 2008
    I have many SQL Servers, all configured the same way, but a few will not use Kerberos authentication. SQL Server 2005 SP2, Standard Edition x64, W2K3 SP2 All SQL services run under the same domain account, the account and all SQL servers are set for trusted delegation (Kerberos Only). The service has the ability to register its own SPN’s, and I have also done so manually just in case. On most of the servers I get TCP – Kerberos, and then on three of them I get TCP – NTLM.   Things I have tried to get those servers to authenticate with Kerberos.

  1. Removed and added to the servers to the domain.
  2. Changed the service account, and changed it back.
  3. Restarted the servers. (Both those that work and those that do not.)
  4. dnsflush
  5. klist purge
  6. Manually deleted and added spn’s. Do you have any other suggestions?
  • Anonymous
    November 05, 2008
    Hi Nan Tu, this is one of the most helpful posts i've ever read ! thank you so much and many greatings from AUSTRIA !

  • Anonymous
    November 05, 2008
    HI, Well i faced this issue with double hoping in SQL server 2008. There is one more change in 2008 for linked server setting PROMOTION OF DISTRIBUTED TRANSACTIONS. That needs to be enabled if we intend to establish Double hop connections. Thanks, Mani

  • Anonymous
    December 28, 2008
    Hi,     I am recieving the same error what is specified in this article. I checked my connexn for single hop stting and it returned delegation as 1. Then I checked it for double hop setting and got TCP NTLM for both of the servers. Please help me out further to get rid of this eror. Regards Mohit Email: Mohit_Tiwari@syntelinc.com

  • Anonymous
    January 17, 2009
    PingBack from http://www.hilpers.it/2759918-sql-2005-problema-linked-server

  • Anonymous
    January 18, 2009
    PingBack from http://www.keyongtech.com/2242394-link-server-not-working-thru

  • Anonymous
    March 19, 2009
    Hi, Thanks for great article I have a question for this query: “select net_transport, auth_scheme from sys.dm_exec_connections where session_id=@@spid” Anyone know it's version for SQL 2000 Srv? Thanks in advance Pawel

  • Anonymous
    March 31, 2009
    Spot on this - delegation on the SQL account and some reverse lookup tweaks later it's working a treat :-)

  • Anonymous
    April 05, 2009
    The comment has been removed

  • Anonymous
    April 07, 2009
    I've followed the instructions here and made the changes necessary but cannot get the double-hop to work. Here's the situation... From my desktop using SQL2008 SSMS I connect to server A which is SQL2008 on Windows2008 which has a linked server configured for server B which is SQL2000 on windows2003. Linked server connection is fine from server A to B. this is the sticky part. From my desktop (C) I connect to server A successfully but fail when making the linked server call to server B. If I RDP onto server A and make the linked server call to B then go back to my SSMS on my desktop I can now double hop. It's like my credentials are being cached. AD Settings - we enabled delegation on service account for A for all traffic cos when trying to enable delegation for server B it doesn't show the mssqlservice in the list of services to trust for delegation. Does this have something to do with this? Also, the service account on Server A is not a local admin so the SPN was set manually for the service account. The service account on server B is a local admin so it would dynamically set. Any ideas please on what is stopping the double hop? I can tell you that my connection from C to A is TCP/Kerberos. Regards, Brent

  • Anonymous
    May 02, 2009
    It also seems like Integrated Security=SSPI is not a valid option on the connection string, at least in the case of a SQL Server 2005 instance adding a linked server to a SQL 2008 instance.

  • Anonymous
    May 15, 2009
    I have 3 PC (A,B,C) in this A is the server for workgroup1 and B is the server for workgroup2, and C is a node in Workgroup2 Here i have Sql server 2000 in A and B and My application is running in C i have 2 Databases one is in A and another is in B I need to access the tables in A by using linked queries from B. when i try to run my query in my application from Server B it running correctly but when i try to run my application from node C i got the error message is below Login failed for user 'sa'. Reason: Not associated with a trusted SQL Server connection. How to solve this problem? i'm not using the service pack in my Sql Server, My Sql Server is set to Mixed mode Authentication. Plz give me a sugession to rectify the problem. moorthi.vina@gmail.com Srinivasa Moorthi V

  • Anonymous
    June 15, 2009
    PingBack from http://workfromhomecareer.info/story.php?id=9422

  • Anonymous
    June 16, 2009
    PingBack from http://fixmycrediteasily.info/story.php?id=15234

  • Anonymous
    July 28, 2009
    I managed to get double hops to work... the key thing is that the SQL Server service account must be set to "trusted for delegation" and this is an AD setting so you need a domain admin to do this for you.

  • Anonymous
    November 10, 2009
    Hi, Could you tell me if SQL Server 2008 has double-hop issues? I mean, if we update the sql server from 2000/2005 to 2008, can double-hop issues disappear? Or are there any alternative method(rather than modifying the NTLM to Kerberos) to resolve double-hop issues in Sql server 2008?

  • Anonymous
    January 30, 2010
    Hi, Login failed for user '******'. (.Net SqlClient Data Provider) Имя сервера: ********** Номер ошибки: 18456 Серьезность: 14 Состояние: 1 Номер строки: 65536 What should I do?

  • Anonymous
    February 15, 2010
    Here's my scenario... I have verified steps 1-9.  In scenario below, logging on to all boxes with my domain login which is local administrator and sysadmin. Server 2 (SQL 2008) linked to Server 1 (SQL 2005) and Server 3 (SQL 2000).  Using SSMS on S2, can query sysdatabases on S1 and S3.  Then, using SSMS on desktop, can query sysdatabases on S1 and S3.  Wait ten minutes, query from destop fails (Login failed for user 'NT AUTHORITYANONYMOUS LOGON'. to S1 and Login failed for user '(null)'. Reason: Not associated with a trusted SQL Server connection. to S3.  Now, rerun query on S2, success.  Now, rerun query on desktop, success.  Wait 10 more minutes and desktop query will fail again.  Is there a token that is expiring somewhere?

  • Anonymous
    February 15, 2010
    Correction to last post... On step 5, my AD admin only trusted delegation for SQL services running on Server 2.  He changed it to trust for all services on my service account and it worked.  Then we narrowed it down to trusting delegation for all SQL services on Server 1, Server 2 and Server 3 and it is working like a charm.  Great article Nan.  Thanks!

  • Anonymous
    February 17, 2010
    The comment has been removed

  • Anonymous
    May 06, 2010
    The comment has been removed

  • Anonymous
    August 25, 2010
    The comment has been removed

  • Anonymous
    February 18, 2011
    The comment has been removed

  • Anonymous
    February 26, 2012
    The comment has been removed

  • Anonymous
    June 25, 2012
    Thank you very much, Nan Tu. This got my code to working. (I just don't really understand it)

  • Anonymous
    June 25, 2012
    the links [1] Troubleshooting Kerberos Delegation. www.microsoft.com/.../tkerbdel.mspx takes you to Windows Server 2012 home page technet.microsoft.com/.../default.aspx WHY?

  • Anonymous
    June 26, 2012
    Want to run sql queries from my desktop PC (has SQL 2008 R2 Developer Edition) via ServerA (has SQL 2008 R2  Enterprise Edition) on ServerB (has SQL 2008 R2 Enterprise Edition). -- From Server A run the following: EXEC sp_addlinkedserver @server='LinkedServerB&#39;, @srvproduct='SQL Server' EXEC sp_addlinkedsrvlogin 'LinkedServerB', 'true' -- Lists Linked Server properties select * from sys.servers where name='LinkedServerB'; -- DELEGATION = 1 select uses_self_credential as delegation from sys.linked_logins as L, sys.servers as S where S.server_id=L.server_id and S.name=N'LinkedServerB' -- Test LinkedServerB configuration: select * from LinkedServerB.master.dbo.sysdatabases -- verify user domain account has permission to access SQL on ServerB Open Command Prompt, C:> osql -E -S NEWCRMCLUSTER 1> select * from sys.servers where name = 'LinkedServerB' 2> go exit -- verify user domain account has permission to access SQL on ServerA Open Command Prompt, C:> osql -E -S NEWCRMCLUSTER 1> select * from sys.servers where name = 'LinkedServerA' 2> go exit Done above steps, unfortunately not done the setspn part yet. Server A is on one domain, Server B on another domain.

  • Anonymous
    December 15, 2013
    Thanks a lot for this. Your stored procedures help me fix my issues instantly.

  • Anonymous
    March 13, 2014
    My SQL server 2012 is setup as mixed mode. (Window auth and SQL Auth). I created a sql login 'John-Admin' with cc sa login. and when I try to login with 'John-Admin', it send me error msg "Login failed for user 'John-Admin'. (Microsoft SQL Server, Error 18456)

  1. Need to know what is the code 18456, and where can I find such info.
  2. Need to find the solution for the error. Please advise John Please send me the reply to huangjohn888@gmail.com
  • Anonymous
    December 02, 2014
    Thanks for the article. Following step by step helped me solve Linked Server issue for double hop setting.

  • Anonymous
    December 04, 2014
    The comment has been removed

  • Anonymous
    January 29, 2015
    Thank you  for the article....it's really very very help full....