无法启用SeBackupPrivilege SeDebugPrivilege SeSecurityPrivilege Windows 10来安装依赖于SQL 2012 Express的应用程序 [英] Unable to enable SeBackupPrivilege SeDebugPrivilege SeSecurityPrivilege windows 10 to install an application dependant on SQL 2012 Express

查看:98
本文介绍了无法启用SeBackupPrivilege SeDebugPrivilege SeSecurityPrivilege Windows 10来安装依赖于SQL 2012 Express的应用程序的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

推荐答案


我不是SQL Server伙计,但我认为你误解了这个链接中的指导。 请注意,首先要说的是"为了加强安全性,您需要在运行Windows
系统的Windows上删除本地管理员组的一些默认用户权限。" 然后,本文将建议如何通过本地安全策略恢复帐户的权限。 本文中的讨论涉及用于具有必要权利的设置的帐户。 没有提及是否启用或禁用了


I'm not an SQL Server guy but I think you are misinterpreting the guidance in this link.  Note that it begins by saying that "To tighten security, you remove some default user rights to the local administrators group on a Windows operating system."  The article then advises how to restore the rights to an account through the Local Security Policy.  The discussions in the article speak about the account used for setup having the requisite rights.  There is no mention of whether they are enabled or disabled.

如果管理员帐户令牌中没有权利,则他们不会由whoami / priv列出。

If the rights were not present in the Administrator account token they would not be listed by whoami /priv.

我建议您提供失败安装时发出的错误消息的详细信息。 这将使那些熟悉主题的人有一个更好的起点。

I suggest you provide the details of the error messages issued from failed installations.  That would give those familiar with the subject matter a better starting point.


这篇关于无法启用SeBackupPrivilege SeDebugPrivilege SeSecurityPrivilege Windows 10来安装依赖于SQL 2012 Express的应用程序的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆