Enforce password complexity rules

Specifies whether all users must use complex passwords.

The password complexity rules are:

  • Must not contain the User name.
  • Must contain at least 3 of the following:
    • One uppercase letter (A-Z)
    • One lowercase letter (a-z)
    • One number 0–9
    • One non-alphanumeric character

Values:

Yes
When a new user is created or an existing user changes a password, the new password must meet the password complexity rules.
No (default)
Password complexity rules are not enforced when a password is changed or a new user is created.
Database name
WorkflowSystem.ComplexRules

Usage notes:

  • If the Enforce password complexity rules property is set to Yes, the passwords of existing users are not affected. The password complexity rules only apply when users change their passwords.
  • If the Authenticate with LDAP property is set to Yes, this property is ignored.