• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Deprecated pam_stack module called from service "proftpd"

JuanCar

Regular Pleskian
Why does this message appears in my secure log?
And ... how can I fix it?

I can find any useful answers by anywhere

Thanks
 
You don't mention which OS you are using :-(

But with thanks to users aus-city and Kalimari on the Atomic discussion forum, which is where this info comes from, try the following:

Centos 5:
FILE: /etc/pam.d/proftpd
Code:
#%PAM-1.0
session optional pam_keyinit.so force revoke
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_shells.so
auth include system-auth
account include system-auth
# Comment the following line if you are having PAM issues with chrooted users
#session include system-auth
session required pam_loginuid.so

Centos 6:
FILE: /etc/pam.d/proftpd

Code:
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth include system-auth
auth required pam_shells.so
account include system-auth
session required pam_loginuid.so
 
Oh, yes my OS is Centos 5
With this config all Pam messages dissapear!! Including messages about closing sesión, there is only the "login successful" message.
If uncomment
#session include system-auth

the message "pam_env(proftpd:setcred): Unable to open config file: /etc/security/pam_env.conf: No such file or directory" appears, due to chrooted FTP user.

but the message about closing session does appear.

Thank you
 
Back
Top