SharePoint 2013 and SSRS

Hi,
We have ssrs reports in SharePoint 2013. Once ssrs reports deployed to sharepoint, will they run at sharepoint side or ssrs side, when the user retrieves specific data using filters.
We are having performance issues, trying to trouble them.
Performance issues
-Getting connection time out issues
-Reports are taking long time, once they deployed to SharePoint.
How to figure out the SSRS server, which is in sharepoint 2013?
Any replies will be highly appreciated.
Cheers, R.

Hi,
As this question is more relate to SQL Server Reporting Services, I suggest you post it to the corresponding forum, you will get more help and confirmed answers there.
http://social.technet.microsoft.com/Forums/en-US/home?forum=sqlreportingservices
Best regards
Patrick Liang
TechNet Community Support

Similar Messages

  • Sharepoint 2013 and SSRS 2012 Integration - Report Server Content Types not displayed

    Hello, Everyone:
      I installed SSRS 2012 on our Sharepoint 2013 application server following the step-by-step instruction from the posting below:
      http://msdn.microsoft.com/en-us/library/jj219068.aspx
      Everything goes well after STEP 3 is completed.
      I did see the reporting services started and SSRS service application created.
      However, when I created a new site and tried to enable the predefined Reporting Services content types, I do not see the Shared data source (.rsds) files, report models (.smdl), and Report Builder report definition (.rdl) 3 types of files listed at
    all.
      Further more, when I go to the Provision Subscriptions and Alerts page, I keep getting a "SQL Server Agent state cannot be determined" error, even though the username and password provided is the admin user
    for the database.
      Any experience of what is wrong with the SSRS - Sharepoint integration? Please help!
    Tina

    Hello, Treavor:
      Now that the content types problem is resolved, I need to come back to the
    Provision Subscriptions and Alerts page.
      I guess I'm a little confused about what is being asked for the Provision Subscriptions and Alerts  page.
      The user I provided on the Provision Subscriptions and Alerts  page is my user-defined sysadmin role. And the page takes that.
      When I downloaded the SQL script, it was trying to give the automatically generated user "sa-SPDevContentAppPo" permission.
      Which user are we using to detect the SQL Server Agent?
      Thanks again!
    Tina

  • Sharepoint 2013 and SSRS how to send reports on date schedule after dw load completes

    Certainly with subscriptions we can generate a SSRS report on a schedule like say every Monday morning at 5 AM PT.   My problem is I want to run those reports but I want to make sure the Datawarehouse completed its load first.  Example if
    for some reason the DW breaks at 4 AM and does not finish the load the Reports should not run.  ONce the DW is finished then reports should run.  The 5 AM is really a place holder for 1st attempt to send reports.  It should keep trying until
    it can send them or Tuesday comes around.
    the only approach I can think of is via the DW with a job and stored procedure you could have it exec anything you want.  Is it possible to exec the reporting services report from sql?  Is there a way from within sharepoint?
    Ken Craig

    Hi Ken,
    According to your you want to fire the SQL Server Reporting Services after the Data Warehouse load data completed, right?
    By default, when a subscription is created, a corresponding SQL Server agent job is created meanwhile. The SQL Server agent job has the same schedule with the shared schedule or report-specific schedule that is using by the subscription.
    The corresponding SQL Server agent job calls stored procedure AddEvent to add an event in SSRS. Then the SSRS notification service fetches the event from SSRS database to deliver the subscription.
    That, we can configure regular shared schedule or report-specific schedule based on the irregular schedule. So in your scenario, you can configure the job steps to fire the subscription after the Data Warehouse load data completed. For the details, please
    refer to the links below.
    http://social.msdn.microsoft.com/Forums/en-US/32bc6d2d-5baa-4e27-9267-96a4bb90d5ec/forum-faq-how-to-configure-an-irregular-schedule-for-report-subscription?forum=sqlreportingservices
    Regards,
    Charlie Liao
    If you have any feedback on our support, please click
    here.
    Charlie Liao
    TechNet Community Support

  • SharePoint 2013 and Native Mode SSRS Web Parts

    SharePoint 2013 and SQL Server 2012 installation.  Trying to get the SSRS native mode web parts installed as per these instructions:
    http://msdn.microsoft.com/en-us/library/ms159772.aspx
    Have tried both via PowerShell and stsadm.  In both cases, get an error regarding "Failed to extract the cab file in the solution".  Have done this a bunch of times in SharePoint 2007 and 2010, is this solution no longer supported in
    2013 and if so, is there a supported way of integrating with SSRS in Native Mode for SharePoint 2013?

    OK, let me amend my statement a bit. 
    Found this article:  http:// social.msdn.microsoft.com /Forums/sqlserver/en-US/5b9de028-5b6a-47c7-8da8-793d1a78df55/error-with-sql-server-2012-rswebpartscab-for-sharepoint-2010
    Mind you, I was able to get the SQL Server 2012 version of RSWebParts.cab to install successfully on the SharePoint 2010 dev box in the environment, but figured that trying the SQL Server 2008 R2 version of RSWebParts.cab was worth a shot.  It worked
    (or at least it installed and I am able to add the web parts to pages).  Will post an update once I am able to test full web part functionality with an SSRS Native Mode server.
    So, what I can say from my testing:
    SQL Server 2012 version of RSWebParts.cab works (installs) for a SharePoint 2010 installation but not for a SharePoint 2013 installation.
    SQL Server 2008 R2 version of RSWebParts.cab works (installs) for a SharePoint 2010 installation and for a SharePoint 2013 installation.
    There is no update to RSWebParts.cab in SQL Server 2012 SP1 (at all, not in any part of it including the Reporting Services Add-In), the file is always 10/20/2012.
    So, as long as you are trying to integrate a SQL Server 2008 R2 SSRS Native Mode instance or lower on your SharePoint 2013 farm, there is a solution.  However, it will likely not work against a SQL Server 2012 SSRS Native Mode installation.  
    So, the amended statement is that:
    "The bottom line is that it *appears* that there currently is no supported version of the Native Mode (2.0) version web parts for SQL Server Reporting Services2012
    (RSWebParts.cab) for SharePoint 2013.  Therefore, there is currently no way to integrate SharePoint 2013 with a SQL Server Reporting Services
    2012 instance running in native mode."
    And, no, none of this really makes any sense in the least but that is what my testing shows.

  • Windows Integrated Security with SSRS, Sharepoint 2013 and SSAS over http

    I have the following setup and problem:
    Sharepoint 2013 with SSRS in Sharepoint integrated mode
    SSAS 2012 SP1 with http access (IIS + msmdpump) enabled on the same box as SSAS
    Every component I have tried works fine with this (PerformancePoint, .bism connections, SSIS packages etc.), connecting over http using Kerberos and windows integrated authentication.
    SSRS (.rsds) connections in Sharepoint fail a connection test when using the same http connection string + Windows integrated authentication which works for everything else. The error is: "Unsupported data format: -> Microsoft.ReportingServices.DataExtensions.AdomdTestConnectionException:
    Unsupported data format:"
    SQL server profiler shows that the windows username is reaching the SSAS server is all cases.
    Kerberos delegation is set up for SSAS and is working.
    Switching the .rsds connection to saved credentials (same user as I tried with Windows integrated auth) works fine and SQL server profile logs look the same as the Windows integrated case.
    So, everything seems to work with Kerberos + http apart from SSRS ... any idea welcome. I did read that SSPI is not supported for http connections but then again, there are sites which give examples of exactly such connection strings. I can't find any
    mention of this case or exact problem anywhere ...

    For information, this was fixed by applying the .NET 4.5.1 patch as advised by MS support. Now http connections from integrated mode SSRS work ok.

  • SharePoint 2013 and SQL Server AlwaysOn - HA

    Hi guys,
    Please help!
    I need to setup SP13 server on SQL 2012 AlwaysOn (on sql01 and sql02). The HA AlwaysOn group already configured by DB team on these 2 replica with and called SP_AOAG  alias
    My question is can I use this alias to setup SharePoint  or I need to configure the HA AlwaysOn group for SgharePoint  as suggested in the article below:
    http://blogs.msdn.com/b/sambetts/archive/2013/04/24/sharepoint-2013-and-sql-server-alwayson-high-availability-sharepoint.aspx
    Any advice greatly appreciated . 
    BalaiP

    You do not want to use a SQL Alias with an AG Listener. Just point SharePoint straight at the AG Listener. You will need to manually add any accounts to non-primary instances. You do not need to add them to individual databases, of course. You will also
    need to manually set MAXDOP to 1 on non-primary instances.
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • How to configure workflow manager 1.0 ? Scenario "sharepoint 2013 and sql server 2012 workflow manager in one server" .

    i have sharepoint 2013 and sql server 2012 in one server . how to configure workflow manager 1.0 on the same server ?

    Please follow below technet article :
    http://technet.microsoft.com/en-us/library/jj658588(v=office.15).aspx
    Installing and Configuring Workflow Manager 1.0 (Step by Step)
    Note: The steps in this article apply to SharePoint Server 2013.
    The SharePoint 2013 Workflow platform is not supported in SharePoint Foundation 2013.
    If my contribution helps you, please click Mark As Answer on that post and
    Vote as Helpful
    Thanks, ShankarSingh(MCP)

  • Use single realm for multiple web applciation in sharepoint 2013 and adfs 2.0

    Use single realm for multiple web applciation in sharepoint 2013 and adfs 2.0
    Please help!!

    I dont think you can do this, because you have to name/url of the web application in realm. You have to add new realm for each web application.here is script to add another realm.
    Add-PSSnapin "Microsoft.SharePoint.PowerShell"
    $sts = Get-SPTrustedIdentityTokenIssuer | where {$_.Name -eq "ADFS2.0"}
    $uri = new-object System.Uri("http://url/")
    $sts.ProviderRealms.Add($uri, "urn:sharepoint:Name")
    $sts.Update();
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Is it possible to install SharePoint 2013 and SQL 2012 on single Azure Virtual Machine

    I had a Azure subscription, I need had created only one Virtual Machine, is it possible to install SharePoint 2013 and SQL Server 2012 on that single virtual machine in azure.
    I had SharePoint 2013 and SQL Server 2012 licence from MSDN subscription,
    Finally on Azure virtual machine is it possible to Install SharePoint 2013 and SQL server by downloading these software from MSDN. 

    Hi,
    It is supported to install sharepoint 2013 and SQL server on the same server. However, please check the size of your Azure VM and make sure it is compatible for that.
    The minimum recommended size for a virtual machine is A3 when using SQL Server Enterprise Edition. Select A3 or higher when using SQL Server Enterprise Edition. Select A4 when using SQL Server 2012 or 2014 Enterprise Optimized for Transactional Workloads
    images. Select A7 when using SQL Server 2012 or 2014 Enterprise Optimized for Data Warehousing Workloads images. In addition, the default size for SharePoint 2013 image is A3.
    In addition, as a best practice, you can install them in different servers and then deploy SharePoint 2013 with SQL Server AlwaysOn Availability Groups in Azure:
    Deploying SharePoint 2013 with SQL Server AlwaysOn Availability Groups in Azure
    http://msdn.microsoft.com/en-us/library/azure/dn275959.aspx
    Best regards,
    Susie
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]

  • SharePoint 2013 and SQL Always On

    How do I setup SharePoint with SQL Always On.
    I have two servers SQL1 and SQL2.  I created Windows 2012 cluster and called it MyCluster.
    I installed SQL Server 2012 SP1 on both servers. I created AlwaysOn group called MyAlwaysOn and added test database to sync between those two servers.
    Now I have to install SharePoint 2013.  How do I specify the SQL server? Do I say that name is SQL1? Or MyCluster? Or MyAlwaysOn?
    MyAlwaysOn does not have IP address or DNS record, so I do not think I can do it. So, is it SQL1 or MyCluster?
    If it is SQL1, do I manualy add SharePoint databases to MyAlwaysOn group? How does it work? How will SharePoint know to switch to SQL2?
    Anyone knows how to do it right?
    Thank you.
    Thank you. Eric.

    Please see))
    http://blogs.msdn.com/b/sambetts/archive/2013/04/24/sharepoint-2013-and-sql-server-alwayson-high-availability-sharepoint.aspx
    Create SharePoint Databases
    Prepare SQL Alias
    We need to fool SharePoint into thinking the SQL server where we'll create the configuration database is called something else. That’s because when you create a farm, whatever destination server you use during the “create new farm” stage isn’t forgotten (to
    simplify), so first thing’s first let’s create fake alias for our SQL “server” – “SP15” as it’s SharePoint 2013 that’ll use it (version 15). As far as SharePoint needs to know everything is going into a SQL box called 'SP15'.
    Now assuming you don’t have SQL Server tools installed (which you shouldn’t if it’s on production!) you’ll need to use a tool called “cliconfg.exe” to create a SQL alias. Run it; click the “Alias” tab, and the Add button.
    Add a name – SP15 for the alias name, but it can be anything - instead of referencing a server-name we’ll reference the name of the alias which will transparently redirect traffic to the alias destination instead.
    And if you know Russian languages
    http://blog.it-kb.ru/2014/04/15/install-two-tier-farm-sharepoint-server-2013-sp1-on-windows-server-2012-r2-part-1-prepare-ha-clustered-sql-server-2012-sp1-cumulative-update-9-instance/
    http://blog.it-kb.ru/2014/04/15/install-two-tier-farm-sharepoint-server-2013-sp1-on-windows-server-2012-r2-part-2-create-a-new-server-farm-with-kerberos-and-language-pack/
    Так как БД SharePoint в нашем случае будут расположены на удалённом экземпляре SQL Server 2012 SP1(CU9), перед началом установки SharePoint
    можно установить пакет Microsoft SQL Server Native Client. Его можно загрузить например со страницы Microsoft
    SQL Server 2012 SP1 Feature Pack (файлENU\x64\sqlncli.msi), а ещё лучше взять дистрибутив клиента обновлённой версии из состава CU9 (файл\SQLServer2012_SP1_CU9\1033_enu_lp\x64\setup\x64\sqlncli.msi)
    Хотя в дальнейшем фактически утилита подготовки к установке Sharepoint всё равно загрузит у установитSQL Server 2008 R2 SP1 Native Client.
    После установки SQL-клиента создадим на нашем сервере SQL-Alias, который будем в дальнейшем использовать для подключения служб SharePoint к серверу SQL Server. Этого конечно можно
    и не делать, но это может оказаться полезным (даст нам дополнительную гибкость) в случае необходимости переноса БД на другой SQL-сервер или экземпляр. Запустим встроенную в ОС утилиту SQL Server Client Network Utility (%windir%\system32\cliconfg.exe)
    и добавим два новых алиаса – с коротким именем SQL-сервера и его FQDN, указав при этом имя экземпляра и статический TCP порт (в нашем случае SHAREPOINT и 1435соответственно).
    Имя самого алиаса в нашем случае будет KOM-AD01-SQLSP

  • Delete everything in Sharepoint 2013 and start from a begining

    How do you delete all the settings, databases in Sharepoint 2013 and start from a begining.
    We have some problems that PictureURL is wrong and some other thing ain't working right. Because Sharepoint 2013 is in our test environment we would like to delete all settings, databases including PictureURL info, which I don't know which SQL database holds
    that information?
    bostjanc

    The pictureURL parameter is either going to be in the specific site collection in the User Information List, or it is going to be in the User Profile Synchronization Service Application, which is what syncs over to the User Information List. You will need
    to identify exactly what you are trying to clear out. If you are not using User Profile Synchronization in your test environment then the following will help you find and delete the appropriate Site Collection or content database.
    Any content is going to be Site Collection specific, so if you are setting the pictureURL for a user in http://portal.domain.com/sites/somesitecollection then that Site Collection will be in a specific database which may also contain other Site Collections.
    To find out which database a Site Collection is in go to Central Administration -> Application Management -> Site Collections -> View All Site Collections. Here you can find the Site Collection you are browsing to. When you select it you will see
    what content database it is in. You can also just delete the Site Collection here without the need to delete the entire content database. Instead of clicking View All Site Collections in the steps above click Delete a Site Collection. That is probably the
    better route to go.
    If you are using the User Profile Synchronization and this is where the picture URL is set then you will want to go to Central Administration -> Application Management -> Service Applications -> Manage Service Applications -> Click your User
    Profile Service App and then view the user profiles. Find the user you want to remove the pictureURL for and edit that user profile to remove the picture.
    Hope that helps!
    -Corey

  • What's the difference between SharePoint 2013 and Office 365 Team Sites?

    Hi there,
    What are the differences between SharePoint 2013 and Office 365 Team Sites?
    If I would like to develop a professional corporate website with SharePoint technology (because the company allready uses Office 365), do you recommend using SharePoint 2013 (in the cloud) or Office 365 Team Sites? And why?
    Thank you very much!

    You cannot make SPO Team Sites anonymous-enabled, therefor they're a moot point for a public website.
    While slightly out of date, take a look at this:
    http://nikpatel.net/2013/01/17/new-sharepoint-2013-wcm-features-are-not-available-in-sharepoint-online-2013/
    http://technet.microsoft.com/en-us/library/sharepoint-online-content-service-description.aspx
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Kerberos Authentication between Sharepoint 2013 Foundation - SSRS 2012 - Oracle 11g failing with ORA-12638: Credential retrieval failed

    I have set up SharePoint 2013 Foundation, SharePoint Reporting Services and SQL Server 2012 in a single server. I then created a Data Connection to Oracle 11g. Upon testing the connection, it throws the error “ORA-12638: Credential retrieval failed”.
    Given below are the steps of installation and configuration.
    Installation till basic authentication:
    The installation has been done in a
    single server.
    Installed SQL Server 2012 (Developer version).
    Selected only the following features:
    Database Engine Services
    Analysis Services
    Reporting Services – SharePoint
    Reporting Services Add-in for SharePoint Products
    Management Tools – Basic
    - Management Tools - Complete
      2. Installed SQL Server 2012 SP1.
      3. Installed SQL Server 2012 SP2.
      4. Installed SharePoint Foundation 2013.
      5. Created web application (without Kerberos; we did not even create the SPNs).
          The application pool has been configured to use Reporting Services account since it is a single server installation. This account has been registered as a managed
    account.
      6. Created Site Collection.
      7. Verified that Reporting Services is not installed.
      8. Installed SharePoint Reporting Services from SharePoint 2013 Management Shell.
      9. Verified that Reporting Services is installed.
     10. Created a new SQL Server Reporting Services Service Application and associated the Web Application to the new SQL server Reporting Services Service Application.
      11. Verified that SQL Server Reporting Services Service Application and its proxy have started. Reset IIS.
      12. Created a Site.
      13. Created a Data Connection library with “Report Data Source” content type.
      14. Created a Report Model library with “Report Builder Model” content type.
      15. Created a Report library with “Report Builder Report” content type.
      16. Uploaded an SMDL to the Report Model library.
      17. Added the top level site to Local Intranet instead of as a Trusted Site in the browser settings.
      18. Able to create and save a report using Report Builder.
    Hence, basic authentication is working and SSRS is able to connect to Oracle database.
    Next we have to configure Kerberos settings between SharePoint and SQL Server.
    Implementation of Kerberos authentication
    In the Report Server machine, opened the file C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\WebServices\Reporting\rsreportserver.config  and added the Authentication Types of RSWindowsNegotiate
    and RSWindowsKerberos.
     2.  Set up the following SPNs.
                   a) SQL Server Database Engine service (sqlDbSrv2):
                    setspn -S MSSQLSvc/CER1110:1433 CERDEMO\sqlDbSrv2
                    setspn -S MSSQLSvc/CER1110.cer.demo.com:1433 CERDEMO\sqlDbSrv2
                 In the Delegation tab of the account, selected "Trust this user for delegation to any service (Kerberos only)".
    b) Account: SharePoint Setup Admin account (spAdmin2)
         setspn -S HTTP/CER1110:9999 CERDEMO\spAdmin2
                    setspn -S HTTP/CER1110.cer.demo.com:9999 CERDEMO\spAdmin2
                    In the Delegation tab of the account, selected "Trust this user for delegation to any  service
    (Kerberos only)".
    c) Account: SQL Server Reporting Service account (sqlRepSrv2)
                       setspn -S HTTP/CER1110 CERDEMO\sqlRepSrv2
                       setspn -S HTTP/CER1110.cer.demo.com CERDEMO\sqlRepSrv2
                       In the Delegation tab of the account, selected "Trust this user for delegation to any service
    (Kerberos only)".
      3. Configure the Web Application to use “Negotiate (Kerberos)”.
      4. Logged in as SharePoint Administrator to the SharePoint server and opened the top level site in the IE browser.
         The Event Viewer logged the login process for the SharePoint Administration account as
    Negotiate and not Kerberos.
      5. Implemented Kerberos for Oracle database and client.
         Able to connect to the Oracle database via Kerberos authentication using SQL Plus.
      6. Turn on Windows Firewall.
      7. While testing the site's data connection using Kerberos settings, got the error
    “Can not convert claims identity to windows token. This may be due to user not logging in using windows credentials.”
          Note: The Data Connection for basic authentication still worked.
      8. Created a Claims to Windows Token Service account (spC2WTS2).
      9. Started the Claims to Windows Token Service.
     10. Registered the Claims to Windows Token Service account as a Managed Account.
     11. Changed the Claims To Windows Token Service to use the above managed account.
     12. Verified that the Claims to Windows Token Service account (spC2WTS2) is automatically added to the WSS_WPG local group on the SharePoint box.
          Note: The Reporting Services service account is also a part of the WSS_WPG local group.
     13. Added the Claims to Windows Token Service account (spC2WTS2) to the Local Admin Group on the machine having the SharePoint App Server.
     14. In the SharePoint box, added the Claims to Windows Token Service account (spC2WTS2) in the Act as part of the operating system policy right.
     15. The Claims to Windows Token Service account (spC2WTS2) has the WSS_WPG group configured.
          When the C2WTS service was configured to use the managed account Claims to Windows Token Service account (spC2WTS2) earlier, the spC2WTS2 account was automatically
    added to the WSS_WPG local group on the SharePoint box. The WSS_WPG group in turn is configured in c2wtshost.exe.config file.
     16. Verified that the Reporting Services account is a managed account and part of the WSS_WPG group.
     17. Earlier Service Application Pool - SQL Server Reporting Services App Pool service was associated with the SharePoint Admin account.
          Changed this to associate the Reporting Service account with the Service Application Pool - SQL Server Reporting Services App Pool service.
     18. Changed the delegation of the Reporting Service account to constrained delegation with Protocol Transitioning. This is because we are transitioning from one authentication scheme (Claims) to another (Windows Token).
          For this, the delegation has been changed to "Trust this user for delegation to specified services only". Also, selected the sub radio button "Use
    any authentication protocol". Selected the Oracle Kerberos service as the service to which this account can present delegated credentials.
          Note: The Reporting Service account already had an HTTP SPN.
     19. Next, the goal was to make the Claims To Windows Token Service account match the Reporting Service account.
           For this, we created a fake SPN for the Claims To Windows Token Service account since the delegation tab was missing.
           The delegation has been changed to "Trust this user for delegation to specified services only". Also, selected the sub radio button "Use any
    authentication protocol". Selected the Oracle Kerberos service as the service to which this account can present delegated credentials.
     20. Restarted the SharePoint server.
     21. Tested the data connection with the Kerberos settings again.
           Got the error
    “ORA-12638: Credential retrieval failed”.
    Can anyone tell me what is wrong with this setup?

    http://www.freeoraclehelp.com/2011/10/kerberos-authentication-for-oracle.html
    Problem4: ORA-12638: Credential retrieval failed
    Solution:  Make sure that SQLNET.KERBEROS5_CC_NAME is set in sqlnet.ora and okinit has been run before attempting to connect to the database.
    Do check 
    http://webcache.googleusercontent.com/search?q=cache:5a2Pf3FH7vkJ:externaltable.blogspot.com/2012/06/kerberos-authentication-and-proxy-users.html+&cd=5&hl=en&ct=clnk&gl=in
    If this helped you resolve your issue, please mark it Answered. You can reach me through http://itfreesupport.com/

  • SharePoint 2013 and Windows authentication (integrated) or SharePoint user for report data source

    Hello,
    I am having issues creating report datasource in "Windows authentication (integrated) or SharePoint user" in SharePoint 2013. I followed the steps mentioned in the link http://blogs.msdn.com/b/psssql/archive/2014/04/28/sharepoint-adventures-using-claims-with-reporting-services.aspx.
    I am just stuck in the delegation piece here. I have a SSAS instance by name "XXXXAPPV01\Multidimensional". First thing is what is the procedure to set SPN for this instance? I need to add this service in the delegation tab so that C2WTS service
    configured correctly.
    Nothing but I should be able to access my SSAS 2012 cube from SSRS 2012 by "Windows authentication (integrated) or SharePoint user" as the authentication method.
    Palash

    I used the below command to set SPN for analysis services.
    setspn -S MSOLAPSvc.3/XXXXAPPV01APPV01.xxxxdmo.local:Multidimensional xxxxdmo\svcMyService
    After setting the SPN for this service account I added this account(xxxxdmo\svcMyService) in the delegation tab of my domain account created earlier for claim service (xxxxdmo\svcC2WTS). Now in service type it shows -> MSOLAPSvc.3, User or Computer it shows
    -> XXXXAPPV01APPV01.xxxxdmo.local and in Port it shows -> Multidimensional. This is in my svcC2WTS account delegation tab. Still I am not able to connect datasource by "Windows authentication(integrated) or SharePoint User". I am getting the
    same error "Cannot convert claims identity to windows token".
    I am not sure what am I missing in this configuration piece yet to get this working.
    Palash

  • SharePoint 2013 with SSRS 2008R2

    Can I use SharePoint 2013 to display reports from SQL Server 2008 R2 reporting services?
    I could not find this combination in the Supported Combinations of SharePoint and Reporting Services Server and Add-in (SQL Server 2012)  (https://msdn.microsoft.com/en-us/library/gg492257(v=sql.110).aspx)  
    Are there any workarounds to this in case its not possible to use it.
    Thanks in advance for your help!

    As you know from the link it is not a supported combination within SharePoint.
    There is nothing to stop you redirecting users to the native ssrs report url if you want/need to stay with SQL2008R2.
    The report definition used by SQL Server 2008 R2/2012 and 2014 all support the same rdl schema(s).
    http://technet.microsoft.com/en-us/library/dd207009.aspx
    http://blogs.technet.com/b/sammykailini/archive/2013/02/09/issues-and-benefits-implementing-sharepoint-2013-using-sql-server-2008-r2-vs-sql-server-2012-sp1.aspx
    Jon

Maybe you are looking for

  • How to keep short dumps for a longer time

    Hi All, I need to write a program to fetch all the below mentioned fields from the system dump tables and insert into a user defind table. Please help me with the code. Thanks in advance.... PROBLEM DESCRIPTION ABAP runtime errors (also known as shor

  • How to make only part of a PDF document editable?

    I'm looking to see if there is a way to make only part of a PDF document editable. My problem is, I have pieces of collateral that some of our channel partners need to be able to add their logo to and then edit the contact information on them, but we

  • Why can't people click on anything on my website when using firefox. Every other browser works

    hi guys, so i have a website but people using firefox cant click on anything but the navigation at the top. check the website out on IE or safari or chrome then compare it to firefox anybody know why this is happening? thanks!

  • Playlist Order With Numbers

    I just picked up a new 120GB iPod Classic (after my trusty iPod Photo finally croaked) and there's a change that I wanted to query. I have a fair few playlists set up for various occasions - running,parties, etc. - and to keep those lists together, a

  • Exceuting SQL Script through java

    Hi All I am making an installer for my application. How do i execute a SQL script through java. Its a sepeate file that has the SQL script for DB creation. Regards Abhinav