summaryrefslogtreecommitdiff
path: root/modules/pam_timestamp/README
diff options
context:
space:
mode:
authorSteve Langasek <vorlon@debian.org>2009-08-24 03:06:11 -0700
committerSteve Langasek <vorlon@debian.org>2019-01-08 21:25:43 -0800
commit78915f5a06936cc24cf7776c8b53d08b6ea3616c (patch)
tree6325216d4660f2a33d2161d71302b8c3f47c76e5 /modules/pam_timestamp/README
parentfdd6439782a15a1abe342044e07e5f7501ae73de (diff)
parent212b52cf29c06cc209bc8ac0540dbab1acdf1464 (diff)
merge upstream version 1.1.0
Diffstat (limited to 'modules/pam_timestamp/README')
-rw-r--r--modules/pam_timestamp/README49
1 files changed, 49 insertions, 0 deletions
diff --git a/modules/pam_timestamp/README b/modules/pam_timestamp/README
new file mode 100644
index 00000000..17b96437
--- /dev/null
+++ b/modules/pam_timestamp/README
@@ -0,0 +1,49 @@
+pam_timestamp — Authenticate using cached successful authentication attempts
+
+━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━
+
+DESCRIPTION
+
+In a nutshell, pam_timestamp caches successful authentication attempts, and
+allows you to use a recent successful attempt as the basis for authentication.
+This is similar mechanism which is used in sudo.
+
+When an application opens a session using pam_timestamp, a timestamp file is
+created in the timestampdir directory for the user. When an application
+attempts to authenticate the user, a pam_timestamp will treat a sufficiently
+recent timestamp file as grounds for succeeding.
+
+OPTIONS
+
+timestamp_timeout=number
+
+ How long should pam_timestamp treat timestamp as valid after their last
+ modification date (in seconds). Default is 300 seconds.
+
+verbose
+
+ Attempt to inform the user when access is granted.
+
+debug
+
+ Turns on debugging messages sent to syslog(3).
+
+NOTES
+
+Users can get confused when they are not always asked for passwords when
+running a given program. Some users reflexively begin typing information before
+noticing that it is not being asked for.
+
+EXAMPLES
+
+auth sufficient pam_timestamp.so verbose
+auth required pam_unix.so
+
+session required pam_unix.so
+session optional pam_timestamp.so
+
+
+AUTHOR
+
+pam_tally was written by Nalin Dahyabhai.
+