Project

General

Profile

Actions

Feature #26669

closed

graphql should support brute force protection

Added by Timo Goebel almost 5 years ago. Updated almost 5 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
API
Target version:
Difficulty:
Triaged:
No
Fixed in Releases:
Found in Releases:

Description

The graphql api should support brute force protection.


Related issues 1 (0 open1 closed)

Related to Foreman - Feature #26487: add graphql jwt login mutationClosedTimo GoebelActions
Actions #1

Updated by Timo Goebel almost 5 years ago

Actions #2

Updated by The Foreman Bot almost 5 years ago

  • Status changed from New to Ready For Testing
  • Assignee set to Timo Goebel
  • Pull request https://github.com/theforeman/foreman/pull/6705 added
Actions #3

Updated by Tomer Brisker almost 5 years ago

  • Target version set to 1.22.0
Actions #4

Updated by Tomer Brisker almost 5 years ago

  • Fixed in Releases 1.22.0 added
Actions #5

Updated by Timo Goebel almost 5 years ago

  • Status changed from Ready For Testing to Closed
Actions

Also available in: Atom PDF