Loading color scheme

SQL Server Authentication Modes

authentication

SQL Server supports two authentication modes, Windows authentication mode and mixed mode.

Windows authentication is the default, and is often referred to as integrated security because this SQL Server security model is tightly integrated with Windows. Specific Windows user and group accounts are trusted to log in to SQL Server. Windows users who have already been authenticated do not have to present additional credentials. With Windows authentication, users are already logged onto Windows and do not have to log on separately to SQL Server.

A typical connection string for Windows Authentication would look like:

"Server=localhost;Database=myDataBase;Integrated Security=true;"

 

Mixed mode supports authentication both by Windows and by SQL Server. User name and password pairs are maintained within SQL Server. If you must use mixed mode authentication, you must create SQL Server logins, which are stored in SQL Server. You then have to supply the SQL Server user name and password at run time.

A typical connection string for SQL Server Authentication would look like:

"Server=localhost;Database=myDataBase;User Id=myUsername;Password=myPassword;Integrated Security=false;"

 

More reading here.

Get all interesting articles to your inbox
Please wait