1PAM_OPEN_SESSION(3)            Linux-PAM Manual            PAM_OPEN_SESSION(3)
2
3
4

NAME

6       pam_open_session - start PAM session management
7

SYNOPSIS

9       #include <security/pam_appl.h>
10
11       int pam_open_session(pam_handle_t *pamh, int flags);
12

DESCRIPTION

14       The pam_open_session function sets up a user session for a previously
15       successful authenticated user. The session should later be terminated
16       with a call to pam_close_session(3).
17
18       It should be noted that the effective uid, geteuid(2). of the
19       application should be of sufficient privilege to perform such tasks as
20       creating or mounting the user's home directory for example.
21
22       The flags argument is the binary or of zero or more of the following
23       values:
24
25       PAM_SILENT
26           Do not emit any messages.
27

RETURN VALUES

29       PAM_ABORT
30           General failure.
31
32       PAM_BUF_ERR
33           Memory buffer error.
34
35       PAM_SESSION_ERR
36           Session failure.
37
38       PAM_SUCCESS
39           Session was successful created.
40

SEE ALSO

42       pam_close_session(3), pam_strerror(3)
43
44
45
46Linux-PAM Manual                  05/18/2017               PAM_OPEN_SESSION(3)
Impressum