Table of Contents

Search

  1. Preface
  2. Introduction to Microsoft SQL Server Connector
  3. Connections for Microsoft SQL Server
  4. Synchronization tasks with Microsoft SQL Server Connector
  5. Mappings and mapping tasks with Microsoft SQL Server Connector
  6. Replication tasks with Microsoft SQL Server
  7. Data type reference

Microsoft SQL Server Connector

Microsoft SQL Server Connector

Authentication types

Authentication types

You can configure one of the following authentication modes to connect to Microsoft SQL Server databases:
  • SQL Server Authentication. Uses your Microsoft SQL Server user name and password to access Microsoft SQL Server.
  • Windows Authentication (Deprecated). Uses the Microsoft Windows authentication to access Microsoft SQL Server.
    This option is available when you access
    Data Integration
    by using Microsoft Windows.
    When you choose this option, you don't need to enter credentials to access Microsoft SQL Server and ensure that the user account that starts the
    Secure Agent
    service is available in the Microsoft SQL Server database.
    Windows authentication is not certified for Microsoft SQL Server 2017 version hosted on Linux.
    You can't configure Windows Authentication when you use a serverless runtime environment.
  • Active Directory Password. Uses the Azure Active Directory user name and password to authenticate and access the Microsoft Azure SQL Database.
  • Windows Authentication v2. Uses this authentication method to access Microsoft SQL Server from
    Data Integration
    using an agent hosted on a Linux or Windows machine.
    When you choose this option on Linux, enter your domain name and Microsoft Windows credentials to access Microsoft SQL Server.
    When you choose this option on Windows, the agent uses the user credentials specified in the connection only to test the connection. During runtime, the agent uses the credentials of the user who started the Secure Agent service. Ensure that the user account that starts the
    Secure Agent
    service is available in the Microsoft SQL Server database.
    You can't configure Windows Authentication when you use a serverless runtime environment.
  • Kerberos.
    Uses Kerberos authentication to connect to Microsoft SQL Server.
    When you choose this option on Windows, ensure that the user account that starts the Secure Agent service is available in the Microsoft SQL Server database. You don't need to enter your credentials to access Microsoft SQL Server.
    You can't configure the Kerberos authentication when you use a Hosted Agent or serverless runtime environment.
Select the required authentication type and then configure the authentication-specific parameters.
Default is SQL Server Authentication.

0 COMMENTS

We’d like to hear from you!