Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Allow configuration of password remember in pam #467

Merged
merged 3 commits into from Jul 22, 2021

Conversation

m41kc0d3
Copy link
Contributor

and set default to 60

see Telekom 2021.07-01 SoC 3.01 Req 25 and SoC 3.65 Req46
Public Telekom Security - Requirements

and set default to 60

see Telekom 2021.07-01 SoC 3.01 Req 25 and SoC 3.65 Req46

Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>
Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>
Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>
@rndmh3ro rndmh3ro changed the title Add Configuration of password remember Allow configuration of password remember in pam Jul 22, 2021
@rndmh3ro rndmh3ro merged commit 714a34f into dev-sec:master Jul 22, 2021
@rndmh3ro
Copy link
Member

Thanks Maik!

divialth pushed a commit to divialth/ansible-collection-hardening that referenced this pull request Aug 3, 2022
* Add Configuration of password remember
and set default to 60

see Telekom 2021.07-01 SoC 3.01 Req 25 and SoC 3.65 Req46

Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>

* set default for password remember back to 5

Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>

* readme default for password remember back to 5

Signed-off-by: Maik Stuebner <Maik.Stuebner@t-systems.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants