Services Accounts

Installing SQL Server

Installing SQL Server

Services Accounts

Use the Services Accounts screen in Setup to assign a logon account to each of the two Microsoft® SQL Server™ services, SQL Server and SQL Server Agent. Either the local system or the domain user account is used, and you can use the same account for each service. The default setting is to use the same account for each service, and to automatically start each service. To use the default setting, enter your domain password and click Next.

You can also customize settings for each service. You can enter one logon account for both services, or specify an account for each. To later change options set on the Services Accounts screen, run the Services application in Windows Control Panel.

Important  To create or maintain a Microsoft SQL Server™ 2000 failover cluster, you must be logged on to the computer with administrator privileges, that is, be a member of the Administrators local group of the computer or domain. For clustering this means that you must be an administrator of all nodes of the cluster.

When running SQL Server 2000 on Microsoft Windows NT 4.0, in addition to being logged on as an administrator, you must configure both SQL Server and SQL Server Agent to run as administrator accounts.

Options

Use the same account for each service. Auto start SQL Server Service.

The default option: One account is used for both SQL Server and SQL Server Agent. These services start automatically when the operating system starts.

Customize the settings for each service.

Allows you to use different settings for the two services.

Services

Select a service for which you want to customize settings.

SQL Server

Select this option to customize settings for the service, Microsoft SQL Server.

SQL Server Agent

Select this option to customize settings for the service, Microsoft SQL Server Agent.

Service Settings

Select service settings as required.

Use the Local System account

The local system account does not require a password, does not have network access rights in Windows NT 4.0, and may restrict your SQL Server installation from interacting with other servers.

Note  In Windows 2000, the local system account does allow network access.

Use a Domain User account

A domain user account uses Windows Authentication to set up and connect to SQL Server. By default, account information appears for the domain user account currently logged on to the computer.

Username

Accept or change the domain username.

Password

Enter the domain password.

Domain

Accept or change the domain name.

Auto Start Service

Select this option to automatically start a service when your operating system starts. This option is available only when customizing the settings for each service.

The SQL Server Agent service is dependent on the SQL Server service in that you can autostart the SQL Server Agent service only if you autostart the SQL Server service as well.

Note  When you click Back in the Services Accounts dialog box, the window you return to reverts to the default options. Options specified earlier are not retained.

See Also

Setting Up Windows Services Accounts

Changing Passwords and User Accounts