• The BIND DNS server has already been deprecated and removed from Plesk for Windows.
    If a Plesk for Windows server is still using BIND, the upgrade to Plesk Obsidian 18.0.70 will be unavailable until the administrator switches the DNS server to Microsoft DNS. We strongly recommend transitioning to Microsoft DNS within the next 6 weeks, before the Plesk 18.0.70 release.
  • The Horde component is removed from Plesk Installer. We recommend switching to another webmail software supported in Plesk.

proftpd issues in logfile

Brujo

Silver Pleskian
Plesk Guru
still i get the following issues in my secure logfile


Jan 24 14:26:44 smeagol proftpd: Deprecated pam_stack module called from service "proftpd"
Jan 24 14:26:44 smeagol proftpd: pam_env(proftpd:setcred): Unable to open config file: /etc/security/pam_env.conf: No such file or directory

1. /etc/security/pam_env.conf exists
-rw-r--r-- 1 root root 3088 Sep 4 00:50 /etc/security/pam_env.conf


2. how should look like the /etc/pam.d/proftp
#%PAM-1.0
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_stack.so service=system-auth
auth required pam_shells.so
account required pam_stack.so service=system-auth
session required pam_stack.so service=system-auth

any hint, I am on Centos5?
Brujo
 
For stopping these messages just comment out this line:

session required pam_stack.so service=system-auth

in file /etc/pam.d/proftpd

'Session' management group type means that subsequent module is associated with doing things that need to be done for the user before/after they can be given service. Such things include the logging of information concerning the opening/closing of some data exchange with a user, mounting directories, etc.

So this line:

session required pam_stack.so service=system-auth

passes session management to pam_stack module. From manual page for pam_stack:

======

In a nutshell, pam_stack lets you "call", from inside of the stack for a particular service, the stack defined for any another service. The intention is to allow multiple services to "include" a system-wide setup, so that when that setup needs to be changed, it need only be changed in one place.

======

In short, this line in /etc/pam.d/proftpd is equivalent to 4 lines from /etc/pam.d/system-auth:

session optional pam_keyinit.so revoke
session required pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session required pam_unix.so

You can find description of these pam modules in 'The Linux-PAM System Administrators' Guide' http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/Linux-PAM_SAG.html
 
Hi Igor, thanks for answer, but if i comment out the line you mentioned i cant login anymore!

btw. the error with /etc/security/pam_env.conf: No such file or directory comes during close ftp session


Brujo
 
Back
Top