Service Account (SQL Server Express)

Use the Service Account page of the Microsoft SQL Server Installation Wizard to assign a logon account to the SQL Server service.

You can assign the same login account to all SQL Server services, or you can configure each service account individually. You can also specify whether services start automatically.

ms143170.security(en-US,SQL.90).gifSecurity Note:
Setting strong passwords is essential to the security of your system. Always use strong passwords.

Options

Option

Description

Service

SQL Server is selected as a service.

Use the built-in System account

You can assign Local System, Network Service, or Local Service to the logon for the configurable SQL Server services.

Local System account

The Local System option specifies a local system account that does not require a password to connect to SQL Server on the same computer. However, the local system account might restrict the SQL Server installation from interacting with other servers, depending on the privileges granted to the account.

ms143170.note(en-US,SQL.90).gifImportant:

Local System is a powerful account. It might not be appropriate for all service settings. For more information, see "Security Considerations for a SQL Server Installation." in SQL Server 2005 Books Online.

Network Service account

The Network Service account is a special, built-in account that is similar to an authenticated user account. The Network Service account has the same level of access to resources and objects as members of the Users group. Services that run as the Network Service account access network resources using the credentials of the computer account.

ms143170.note(en-US,SQL.90).gifImportant:

We recommend that you do not use the Network Service account for the SQL Server. Local User or Domain User accounts are more appropriate for these SQL Server services.

Local Service account

The Local Service account is a special, built-in account that is similar to an authenticated user account. The Local Service account has the same level of access to resources and objects as members of the Users group. This limited access helps safeguard the system if individual services or processes are compromised. Services that run as the Local Service account access network resources as a null session without credentials. For more information on service accounts, see Setting Up Windows Service Accounts in SQL Server 2005 Books Online.

Use a Domain User account

Specifies a domain user account that uses Windows Authentication to set up and connect to SQL Server. We recommend that you use a domain user account that has minimal rights for the SQL Server service, because the SQL Server service does not require administrator account privileges.

Username

Accepts or changes the domain user name.

Password

Setting strong passwords is essential to the security of the system. Always use strong passwords. For strong password guidelines, see Authentication Mode (SQL Server Express).

Domain

Accepts or changes the domain name that is assigned to the account.

ms143170.note(en-US,SQL.90).gifNote:

The domain name cannot be a full DNS name. For example, if your DNS name is my-domain-name.com, use my-domain-name in the domain field.

Start services at the end of SQL Server Setup

Automatically starts the following services when the operating system is started.

  • SQL Server
    By default, the SQL Server option is selected.
  • SQL Server Browser
    SQL Server Browser is the name resolution service that provides SQL Server connection information to client computers. This service is shared across multiple instances of SQL Server.

ms143170.note(en-US,SQL.90).gifImportant:

To enhance security in SQL Server 2005 Express Edition, some services and features are not enabled by default. They have to be configured and enabled after Setup is finished. For more information, see SQL Server Surface Area Configuration and Security Considerations for a SQL Server Installation.