Site icon Gig XP

What is the SQL Server SA (Sys Admin) Password Policy & Default Password

What is the SQL Server SA (Sys Admin) Password Policy & Default Password

If you are searching for the SQL Server SA (Sys Admin) Password and Policy enforcement, this post might help you.

SQL Server can use Windows password policy mechanisms. The password policy applies to a login that uses SQL Server authentication and a contained database user with a password.

SQL Server can apply the same complexity and expiration policies used in Windows to passwords used inside SQL Server. This functionality depends on the NetValidatePasswordPolicy API.

 Note: SQL Database enforces password complexity. The password expiration and policy enforcement sections do not apply to SQL Database.

Password Complexity

Password complexity policies are designed to deter brute force attacks by increasing the number of possible password combinations. When password complexity policy is enforced, new passwords must meet the following guidelines:

Passwords can be up to 128 characters long. Use passwords that are as long and complex as possible.

Password Expiration

Password expiration policies are used to manage the lifespan of a password. When SQL Server enforces a password expiration policy, users are reminded to change old passwords, and accounts that have expired passwords are disabled.

Passwords can be the weakest link in a server security deployment. Take great care when you select a password. A strong password has the following characteristics:

Microsoft SQL Server passwords can contain up to 128 characters, including letters, symbols, and digits. Because logins, user names, roles, and passwords are frequently used in Transact-SQL statements, certain symbols must be enclosed by double quotation marks (“) or square brackets ([ ]). Use these delimiters in Transact-SQL statements when the SQL Server login, user, role, or Password has the following characteristics:

If used in an OLE DB or ODBC connection string, a login or password must not contain the following characters: [] () , ; ? * ! @ =. These characters are used to either initialize a connection or separate connection values.

Do not use the following prohibited conditions or terms:

Remove Password Requirement

Another option is to remove the strong password requirement during SQL server installation.

  1. Navigate to Start > Administrative Tools > Local Security Policy Expand Account Policies > Password Policy.
  2. Right-click on Password must meet complexity requirements.
  3. Select Properties > Disabled and click OK.

Policy Enforcement

The password policy enforcement can be configured separately for each SQL Server login. Use ALTER LOGIN (Transact-SQL) to configure the password policy options of a SQL Server login. The following rules apply to the configuration of password policy enforcement:

Some combinations of policy options are not supported.

The security policy might be set in Windows or received from the domain. To view the password policy on the computer, use the Local Security Policy MMC snap-in (secpol.msc).

More Reading: