pam_timestamp_check(8) — Linux manual page

NAME | SYNOPSIS | DESCRIPTION | OPTIONS | RETURN VALUES | NOTES | EXAMPLES | FILES | SEE ALSO | AUTHOR | COLOPHON

PAM_TIMESTAMP_CHECK(8)      Linux-PAM Manual      PAM_TIMESTAMP_CHECK(8)

NAME         top

       pam_timestamp_check - Check to see if the default timestamp is
       valid

SYNOPSIS         top


       pam_timestamp_check [-k] [-d] [target_user]

DESCRIPTION         top

       With no arguments pam_timestamp_check will check to see if the
       default timestamp is valid, or optionally remove it.

OPTIONS         top

       -k
           Instead of checking the validity of a timestamp, remove it.
           This is analogous to sudo's -k option.

       -d
           Instead of returning validity using an exit status, loop
           indefinitely, polling regularly and printing the status on
           standard output.

       target_user
           By default pam_timestamp_check checks or removes timestamps
           generated by pam_timestamp when the user authenticates as
           herself. When the user authenticates as a different user, the
           name of the timestamp file changes to accommodate this.
           target_user allows one to specify this user name.

RETURN VALUES         top

       0
           The timestamp is valid.

       2
           The binary is not setuid root.

       3
           Invalid invocation.

       4
           User is unknown.

       5
           Permissions error.

       6
           Invalid controlling tty.

       7
           Timestamp is not valid.

NOTES         top

       Users can get confused when they are not always asked for
       passwords when running a given program. Some users reflexively
       begin typing information before noticing that it is not being
       asked for.

EXAMPLES         top

           auth sufficient pam_timestamp.so verbose
           auth required   pam_unix.so

           session required pam_unix.so
           session optional pam_timestamp.so

FILES         top

       /var/run/sudo/...
           timestamp files and directories

SEE ALSO         top

       pam_timestamp_check(8), pam.conf(5), pam.d(5), pam(8)

AUTHOR         top

       pam_timestamp was written by Nalin Dahyabhai.

COLOPHON         top

       This page is part of the linux-pam (Pluggable Authentication
       Modules for Linux) project.  Information about the project can be
       found at ⟨http://www.linux-pam.org/⟩.  If you have a bug report
       for this manual page, see ⟨//www.linux-pam.org/⟩.  This page was
       obtained from the project's upstream Git repository
       ⟨https://github.com/linux-pam/linux-pam.git⟩ on 2023-12-22.  (At
       that time, the date of the most recent commit that was found in
       the repository was 2023-12-18.)  If you discover any rendering
       problems in this HTML version of the page, or you believe there
       is a better or more up-to-date source for the page, or you have
       corrections or improvements to the information in this COLOPHON
       (which is not part of the original manual page), send a mail to
       man-pages@man7.org

Linux-PAM Manual               12/22/2023         PAM_TIMESTAMP_CHECK(8)

Pages that refer to this page: pam_timestamp(8)pam_timestamp_check(8)