Skip to content

Instantly share code, notes, and snippets.

@sgrankin
Created May 23, 2012 17:00
Show Gist options
  • Save sgrankin/2776376 to your computer and use it in GitHub Desktop.
Save sgrankin/2776376 to your computer and use it in GitHub Desktop.
Remove delay for bad passwords in ubuntu
diff --git i/pam.d/common-auth w/pam.d/common-auth
index dc84b87..ff34113 100644
--- i/pam.d/common-auth
+++ w/pam.d/common-auth
@@ -14,7 +14,7 @@
# pam-auth-update(8) for details.
# here are the per-package modules (the "Primary" block)
-auth [success=1 default=ignore] pam_unix.so nullok_secure
+auth [success=1 default=ignore] pam_unix.so nullok_secure nodelay
# here's the fallback if no module succeeds
auth requisite pam_deny.so
# prime the stack with a positive return value if there isn't one already;
diff --git i/pam.d/login w/pam.d/login
index f1e43b2..4612078 100644
--- i/pam.d/login
+++ w/pam.d/login
@@ -6,7 +6,7 @@
# (Replaces the `FAIL_DELAY' setting from login.defs)
# Note that other modules may require another minimal delay. (for example,
# to disable any delay, you should add the nodelay option to pam_unix)
-auth optional pam_faildelay.so delay=3000000
+#auth optional pam_faildelay.so delay=3000000
# Outputs an issue file prior to each login prompt (Replaces the
# ISSUE_FILE option from login.defs). Uncomment for use
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment