Tutorial: Enable Microsoft Entra-only authentication with Azure SQL

Applies to: Azure SQL Database Azure SQL Managed Instance

This article guides you through enabling the Microsoft Entra-only authentication feature within Azure SQL Database and Azure SQL Managed Instance. If you are looking to provision a SQL Database or SQL Managed Instance with Microsoft Entra-only authentication enabled, see Create server with Microsoft Entra-only authentication enabled in Azure SQL.

Note

Microsoft Entra ID was previously known as Azure Active Directory (Azure AD).

In this tutorial, you learn how to:

  • Assign role to enable Microsoft Entra-only authentication
  • Enable Microsoft Entra-only authentication using the Azure portal, Azure CLI, or PowerShell
  • Check whether Microsoft Entra-only authentication is enabled
  • Test connecting to Azure SQL
  • Disable Microsoft Entra-only authentication using the Azure portal, Azure CLI, or PowerShell

Prerequisites

Assign role to enable Microsoft Entra-only authentication

In order to enable or disable Microsoft Entra-only authentication, selected built-in roles are required for the Microsoft Entra users executing these operations in this tutorial. We're going to assign the SQL Security Manager role to the user in this tutorial.

For more information on how to assign a role to a Microsoft Entra account, see Assign administrator and non-administrator roles to users with Microsoft Entra ID

For more information on the required permission to enable or disable Microsoft Entra-only authentication, see the Permissions section of Microsoft Entra-only authentication article.

  1. In our example, we'll assign the SQL Security Manager role to the user UserSqlSecurityManager@contoso.onmicrosoft.com. Using privileged user that can assign Microsoft Entra roles, sign into the Azure portal.

  2. Go to your SQL server resource, and select Access control (IAM) in the menu. Select the Add button and then Add role assignment in the drop-down menu.

    Screenshot shows the Access control page where you can add a role assignment.

  3. In the Add role assignment pane, select the Role SQL Security Manager, and select the user that you want to have the ability to enable or disable Microsoft Entra-only authentication.

    Add role assignment pane in the Azure portal

  4. Click Save.

Enable Microsoft Entra-only authentication

Enable in SQL Database using Azure portal

To enable Microsoft Entra-only authentication in the Azure portal, follow these steps:

  1. Using the user with the SQL Security Manager role, go to the Azure portal.

  2. Go to your SQL server resource, and select Microsoft Entra ID under the Settings menu.

    Screenshot shows the option to support only Microsoft Entra authentication for the server.

  3. If you haven't added an Microsoft Entra admin, you'll need to set this before you can enable Microsoft Entra-only authentication.

  4. Check the box for Support only Microsoft Entra authentication for this server.

  5. The Enable Microsoft Entra-only authentication popup will show. Select Yes to enable the feature and Save the setting.

Enable in SQL Managed Instance using Azure portal

To enable Microsoft Entra-only authentication in the Azure portal, see the steps below.

  1. Using the user with the SQL Security Manager role, go to the Azure portal.

  2. Go to your SQL managed instance resource, and select Microsoft Entra admin under the Settings menu.

  3. If you haven't added an Microsoft Entra admin, you'll need to set this before you can enable Microsoft Entra-only authentication.

  4. Select the Support only Microsoft Entra authentication for this managed instance checkbox.

  5. The Enable Microsoft Entra-only authentication popup will show. Select Yes to enable the feature and Save the setting.

Check the Microsoft Entra-only authentication status

Check whether Microsoft Entra-only authentication is enabled for your server or instance.

Check status in SQL Database

Go to your SQL server resource in the Azure portal. Select Microsoft Entra ID under the Settings menu.

Check status in SQL Managed Instance

Go to your SQL managed instance resource in the Azure portal. Select Microsoft Entra admin under the Settings menu.

Test SQL authentication with connection failure

After enabling Microsoft Entra-only authentication, test with SQL Server Management Studio (SSMS) to connect to your SQL Database or SQL Managed Instance. Use SQL authentication for the connection.

You should see a login failed message similar to the following output:

Cannot connect to <myserver>.database.windows.net.
Additional information:
  Login failed for user 'username'. Reason: Azure Active Directory only authentication is enabled.
  Please contact your system administrator. (Microsoft SQL Server, Error: 18456)

Disable Microsoft Entra-only authentication

By disabling the Microsoft Entra-only authentication feature, you allow both SQL authentication and Microsoft Entra authentication for Azure SQL.

Disable in SQL Database using Azure portal

  1. Using the user with the SQL Security Manager role, go to the Azure portal.
  2. Go to your SQL server resource, and select Microsoft Entra ID under the Settings menu.
  3. To disable the Microsoft Entra-only authentication feature, uncheck the Support only Microsoft Entra authentication for this server checkbox and Save the setting.

Disable in SQL Managed Instance using Azure portal

  1. Using the user with the SQL Security Manager role, go to the Azure portal.
  2. Go to your SQL managed instance resource, and select Active Directory admin under the Settings menu.
  3. To disable the Microsoft Entra-only authentication feature, uncheck the Support only Microsoft Entra authentication for this managed instance checkbox and Save the setting.

Test connecting to Azure SQL again

After disabling Microsoft Entra-only authentication, test connecting using a SQL authentication login. You should now be able to connect to your server or instance.

Next steps