Proftpd - pam env(proftpd:setcred): Unable to open config file: /etc/security/pam env.conf: No such file or directory: различия между версиями

Материал из Wiki - Iphoster - the best ever hosting and support. 2005 - 2024
Перейти к:навигация, поиск
(Новая страница: «=== Proftpd - pam env(proftpd:setcred): Unable to open config file: /etc/security/pam env.conf: No such file or directory === Ошибка в логах proftp...»)
 
 
Строка 1: Строка 1:
 +
[[Файл:Hosting_468x60_english.gif |link=https://iphoster.net/pl.php?34838| Доступная цена]]
 +
 
=== Proftpd - pam env(proftpd:setcred): Unable to open config file: /etc/security/pam env.conf: No such file or directory ===
 
=== Proftpd - pam env(proftpd:setcred): Unable to open config file: /etc/security/pam env.conf: No such file or directory ===
  

Текущая версия на 21:36, 28 марта 2022

Доступная цена

Proftpd - pam env(proftpd:setcred): Unable to open config file: /etc/security/pam env.conf: No such file or directory

Ошибка в логах

proftpd: pam_env(proftpd:setcred): Unable to open config file: /etc/security/pam_env.conf: No such file or directory

Решение - сделать замены в файле /etc/pam.d/proftpd

# vi /etc/pam.d/proftpd
#%PAM-1.0
auth       required     pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
#auth       required    pam_stack.so service=system-auth
auth       required     pam_shells.so
#account    required    pam_stack.so service=system-auth
#session    required    pam_stack.so service=system-auth
auth include system-auth
account include system-auth
session include system-auth

заменить на

#%PAM-1.0
session optional pam_keyinit.so force revoke
auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed
auth required pam_shells.so
auth include system-auth
account include system-auth
# Comment the following line if you are having PAM issues with chrooted users
#session include system-auth
session required pam_loginuid.so

и перезапустить proftpd:

# systemctl restart proftpd