Using the kerberos authentication option requires some additional setup.

We need dbwatch user added to the domain:

First we create a dbwatch user that is a normal domain user.

We set a passord, and make sure it dont expire.

And we must add this user to the SQL Server database:

Create a new login

And select Windows authentication and use the domain user you created earlier

This user needs the sysadmin server role in the database instance.


There also has to be a krb5.conf file located in C:\ProgramData\dbWatchControlCenter\ directory
This file must specify the different realms / active directory domains you want to log into. The example setup is for the domain AD2019.LOCAL.DBWATCH.COM, and your domain name and the ad server will differ.
Multiple domains can be added, with their own realm and domain_realm tags. Changes in this file required restart of the dbWatch Control Center service.

After this is configured you should be able to add a instance with the normal add instance wizard. Note that the host has to match the domain record, so IP address will not usally work. Also the username you created followed by a @ sign and the domain name. The domain name is case sensitive and usally will need to be provided in uppercase. Drivers are selected automatically.

Feedback

Was this helpful?

Yes No
You indicated this topic was not helpful to you ...
Could you please leave a comment telling us why? Thank you!
Thanks for your feedback.

Post your comment on this topic.

Post Comment