1pam_timestamp_check(8)   System Administrator's Manual  pam_timestamp_check(8)
2
3
4

NAME

6       pam_timestamp_check - check or clear authentication timestamps
7

SYNOPSIS

9       pam_timestamp_check [[-d]|[-k]] [target_user]
10
11

DESCRIPTION

13       With no arguments, pam_timestamp_check will check to see if the default
14       timestamp is valid, or optionally remove it.
15
16

OPTIONS

18       -k     instead of checking the validity  of  a  timestamp,  remove  it.
19              This is analogous to sudo's -k option.
20
21       -d     Instead of returning validity using an exit status, loop indefi‐
22              nitely, polling regularly and printing the  status  on  standard
23              output.
24
25       target_user
26              The  default  behavior  of pam_timestamp_check checks or removes
27              timestamps generated by pam_timestamp when  the  user  authenti‐
28              cates  as  herself.   When the user authenticates as a different
29              user, the name of the timestamp file changes to accomodate this.
30
31

DIAGNOSTICS

33       When checking if a timestamp is valid, pam_timestamp_check  returns  an
34       exit code of 0 for success and > 0 on error:
35
36       2: binary is not setuid-root
37       3: invalid invocation
38       4: user unknown
39       5: permissions error
40       6: invalid controlling tty
41       7: other error
42
43

SEE ALSO

45       pam_timestamp(8)
46
47

BUGS

49       Let's hope not, but if you find any, please email the author.
50
51

AUTHOR

53       Nalin Dahyabhai <nalin@redhat.com>
54
55
56
57Red Hat Linux                     2002/05/23            pam_timestamp_check(8)
Impressum