1PAM_TIMESTAMP_CHECK(8)         Linux-PAM Manual         PAM_TIMESTAMP_CHECK(8)
2
3
4

NAME

6       pam_timestamp_check - Check to see if the default timestamp is valid
7

SYNOPSIS

9       pam_timestamp_check [-k] [-d] [target_user]
10

DESCRIPTION

12       With no arguments pam_timestamp_check will check to see if the default
13       timestamp is valid, or optionally remove it.
14

OPTIONS

16       -k
17           Instead of checking the validity of a timestamp, remove it. This is
18           analogous to sudo's -k option.
19
20       -d
21           Instead of returning validity using an exit status, loop
22           indefinitely, polling regularly and printing the status on standard
23           output.
24
25       target_user
26           By default pam_timestamp_check checks or removes timestamps
27           generated by pam_timestamp when the user authenticates as herself.
28           When the user authenticates as a different user, the name of the
29           timestamp file changes to accommodate this.  target_user allows to
30           specify this user name.
31

RETURN VALUES

33       0
34           The timestamp is valid.
35
36       2
37           The binary is not setuid root.
38
39       3
40           Invalid invocation.
41
42       4
43           User is unknown.
44
45       5
46           Permissions error.
47
48       6
49           Invalid controlling tty.
50
51       7
52           Timestamp is not valid.
53

NOTES

55       Users can get confused when they are not always asked for passwords
56       when running a given program. Some users reflexively begin typing
57       information before noticing that it is not being asked for.
58

EXAMPLES

60           auth sufficient pam_timestamp.so verbose
61           auth required   pam_unix.so
62
63           session required pam_unix.so
64           session optional pam_timestamp.so
65
66

FILES

68       /var/run/sudo/...
69           timestamp files and directories
70

SEE ALSO

72       pam_timestamp_check(8), pam.conf(5), pam.d(5), pam(8)
73

AUTHOR

75       pam_tally was written by Nalin Dahyabhai.
76
77
78
79Linux-PAM Manual                  05/18/2017            PAM_TIMESTAMP_CHECK(8)
Impressum