10/01/2011

SQL Server installation and Firewall Settings

 

After installation of a SQL Server instance we need to make some changes to the firewall settings to make the SQL Server Database Engine externally accessible.

The following inbound rules should be made in the Windows Firewall:

  • Port 1433, Protocol TCP (Database Engine default instance)
  • Port 1434, Protocol UDP (SQL Server Brower service for a Database Engine named instance)

InboundRules

Now we should be able to connect to the SQL Server Database Engine.

To make the Analysis Services externally accessible, you need to open the following ports:

  • Port 2382, Protocol TCP (SQL Server Browser service for an Analysis Services named instance)
  • Port 2383, Protocol TCP (Analysis Services default instance)

More information about these ports can be found in “SQL Server 2008 Books Online” – “Configuring the Windows Firewall to Allow SQL Server Access”.

Ports used by the Database Engine

image

image

Ports used by Analysis Services

image

image