Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 2

1) Point1

Collation Setting:
Collation setting is a code page/language setting.

2) Point 2
Windows Authentication:
All windows users are trusted by SQL Server by default and hence they are allowed
to access SQL Server instance.

3) Point 3
SQL Authentication:
Any external users connected through network can access SQL Server through a
dedicated SQL Login and Password granted to them. This authentication is not
trusted but relied on the credentials provided.

4) Point 4
Service Accounts:
All windows services run through Service Account, the actual background tasks for a
service are performed by Service Account based on the permissions granted to it.

SQL Server Service Account:-


The service startup account defines the Microsoft Windows account in which SQL
Server runs and its network permissions. SQL Server runs as a specified user
account.

Each service in SQL Server represents a process or a set of processes to manage


authentication of SQL Server operations with Windows.

Default Service Accounts:


1) Local System (NTAUTHORITY\SYSTEM)
2) Network Service (NTAUTHORITY\NETWORKSERVICE)
3) Local Service (NTAUTHORITY\LOCALSERVICE)

1) Local System
The LocalSystem account is a predefined local account used by the service control
manager. This account is not recognized by the security subsystem. It has
extensive privileges on the local computer.

Also called as NTAUTHORITY\SYSTEM , .\SYSTEM

2) Local Service
The LocalService account is a predefined local account used by the service control
manager. It has minimum privileges on the local computer and presents anonymous
credentials on the network.

Also called as NT AUTHORITY\LocalService, .\LocalService

3) Network Service
The NetworkService account is a predefined local account used by the service
control manager. It has minimum privileges on the local computer.

A service that runs in the context of the NetworkService account presents the
computer's credentials to remote servers.

Also called as NT AUTHORITY\NetworkService, .\LocalService


In addition to the internal inbuilt service accounts, SQL Server 2012 onwards we
have some more customized service accounts created exclusively for SQL Server.

System Defined Service Accounts that are created dedicatedly for SQL Server
Instance:
NT Service\MSSQL$
NT Service\SQLAgent$
NT Service\MSSQLFDLauncher$

User Defined Service Accounts


KDSSG\SQLServiceAccount

You might also like