Hi

just use pre1 version for now -- I will troubleshoot why the heck pre2
didn't work for you since it should've ;-)

> This is another part of the custom build of vsftpd, maybe it gives you more 
> info:
> You need an /etc/pam.d/ftp file containing this:

> auth required /lib/security/pam_userdb.so db=/etc/vsftpd_login
> account required /lib/security/pam_userdb.so db=/etc/vsftpd_login


as for pam:

,-----------------------------------------------------------------------------------------------
| [EMAIL PROTECTED] dpkg -L vsftpd | grep pam.d
| /etc/pam.d
| /etc/pam.d/vsftpd
|
| [EMAIL PROTECTED] cat /etc/pam.d/vsftpd
| # Standard behaviour for ftpd(8).
| auth    required        pam_listfile.so item=user sense=deny 
file=/etc/ftpusers onerr=succeed
|
| # Note: vsftpd handles anonymous logins on its own.  Do not enable
| # pam_ftp.so.
|
| # Standard blurb.
| @include common-account
| @include common-session
|
| @include common-auth
| auth    required        pam_shells.so
|
and pam_unix (which actually triggers log lines in auth.log):
| Dec 21 23:37:06 belka vsftpd: (pam_unix) authentication failure;
| logname= uid=0
| euid=0 tty=ftp ruser=yoh rhost=165.230.95.67  user=yoh
`---

pam_unix is a part of common-account and common-auth - so probably
it gets triggered in common-auth and leads to those log lines. Since you
don't use pam_unix  - you don't have those log lines. But standard
debian installation would have them if pam is used.

-- 
Yaroslav Halchenko
Research Assistant, Psychology Department, Rutgers-Newark
Student  Ph.D. @ CS Dept. NJIT
Office: (973) 353-5440x263 | FWD: 82823 | Fax: (973) 353-1171
        101 Warren Str, Smith Hall, Rm 4-105, Newark NJ 07102
WWW:     http://www.linkedin.com/in/yarik        


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to