Sponsored Content
Full Discussion: Ls
Top Forums Programming Ls Post 7783 by beertje_bob on Tuesday 2nd of October 2001 06:01:45 AM
Old 10-02-2001
thanks, I hope that it will help.
 
pam_timestamp_check(8)					   System Administrator's Manual				    pam_timestamp_check(8)

NAME
pam_timestamp_check - check or clear authentication timestamps SYNOPSIS
pam_timestamp [[-d]|[-k]] [target_user] DESCRIPTION
With no arguments, pam_timestamp_check will check to see if the default timestamp is valid, or optionally remove it. OPTIONS
-k instead of checking the validity of a timestamp, remove it. This is analogous to sudo's -k option. -d Instead of returning validity using an exit status, loop indefinitely, polling regularly and printing the status on standard output. target_user The default behavior of pam_timestamp_check checks or removes timestamps generated by pam_timestamp when the user authenticates as herself. When the user authenticates as a different user, the name of the timestamp file changes to accomodate this. DIAGNOSTICS
When checking if a timestamp is valid, pam_timestamp_check returns an exit code of 0 for success and > 0 on error: 2: binary is not setuid-root 3: invalid invocation 4: user unknown 5: permissions error 6: invalid controlling tty 7: other error SEE ALSO
pam_timestamp(8) BUGS
Let's hope not, but if you find any, please email the author. AUTHOR
Nalin Dahyabhai <nalin@redhat.com> Red Hat Linux 2002/05/23 pam_timestamp_check(8)
All times are GMT -4. The time now is 11:15 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy