Login failed - amount of seconds to wait

Hey,

is it possible to change the value of the time, waiting to type in the password again, after one single failed attempt at log-in? I do not mean the amount of time waiting after too man bad login attempts.
And maybe it should be decreased for everyone.
Anyhow, how can I change it for me, at least?

beiju :slight_smile:

1 Like

Edit /etc/security/faillock.conf file – you need uncomment and change value of this line:

# fail_interval = 900

Thank you for your quick responese, but no, that is not what I meant.

That value defines the amount of time, which the user must wait for, if he had too many bad attempts to log-in.
I just want to decrease the amount of time, after I typed in the password wrong once, but am unable to directly type in the password again. I need to wait almost two seconds. That feels too long.

I see, so you need modify in /etc/login.defs this line (value in seconds):

FAIL_DELAY              3

or put in /etc/pam.d/system-auth this line (value in microseconds):

auth  optional  pam_faildelay.so  delay=<your-value>

Both do not work for me properly.
If I suspend my session or simply lock it, it takes longer than my desired seconds of 0.5.
Do you know even another solution?

In /etc/login.defs you cannot set 0.5, only 0 or 1 second.

With pam_faildelay 0.5s is:

auth  optional  pam_faildelay.so  delay=500000

There is no other solution for it (at least I don’t know about it).

1 Like

just noticing: I did not set pam_faildelay.so to 0.5
anyhow, not thaaaat important to have a solution here. but thanks.

i have a 4 second delay added to my passwd entry attempts via /etc/pam.d/system-login file . I dont know if it could force a shorter delay instead.