SCIENTIFIC-LINUX-USERS Archives

November 2005

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Stefan Sabolowitsch <[log in to unmask]>
Reply To:
Stefan Sabolowitsch <[log in to unmask]>
Date:
Thu, 10 Nov 2005 16:06:52 +0100
Content-Type:
text/plain
Parts/Attachments:
text/plain (110 lines)
Hi,
I have it from DAG.
I wrote it before a few minutes a Mail with this problem.

Stefan

 -----Ursprüngliche Nachricht-----
Von: 	Axel Thimm [mailto:[log in to unmask]] 
Gesendet:	Donnerstag, 10. November 2005 15:59
An:	Stefan Sabolowitsch; [log in to unmask]
Betreff:	Re: pam issues SL 4.1 x86_64 Linux and ftp (proftp),possibly
an Bug

Hi,

I think that is coming from Dag. Looks like a 32/64 bits issue,
/lib/security/pam_listfile.so should had been
/lib64/security/pam_listfile.so

On Thu, Nov 10, 2005 at 08:46:05AM -0600, Troy Dawson wrote:
> Hi Stefan,
> I suggest that you send this e-mail to the person who packaged proftp, 
> because otherwise it will not be changed.
> Scientific Linux does not come with proftp, not does it have any package 
> that provides the /etc/pam.d/ftp file.
> 
> # yum --enablerepo=dag --enablerepo=atrpms provides /etc/pam.d/ftp
> [...]
> proftpd.i386                             1.2.10-8.2.el4.rf      dag
> Matched from:
> /etc/pam.d/ftp
> #
> 
> Dag, Dries, and ATrpm repositories are only mirrored for users 
> convenience, we, the Scientific Linux team, do not support them.
> 
> I'm not sure if dag's repository is where you got proftp.  But if it is, 
> then you should send this to him, well actually rpm forge.  Their web 
> site is at
> 
> http://rpmforge.net/
> 
> They do like to know if there is a problem, especially if you know what 
> a good solution is.
> 
> Troy
> 
> Stefan Sabolowitsch wrote:
> >Hi List,
> >
> >OS = SL Linux 4.1 x86_64 (with latest updates)
> >
> >If I want to connect with the ftp (proftpd) server, I get the following
> >error message.
> >
> >Nov 10 14:09:49 linuxsrv3 proftpd[3785]: linuxsrv3.feltengmbh.de
> >(192.168.1.68[192.168.1.68]) - FTP session opened. 
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM unable to
> >dlopen(/lib/security/pam_listfile.so)
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM [dlerror:
> >/lib/security/pam_listfile.so: cannot open shared object file: No such
file
> >or directory]
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM adding faulty module:
> >/lib/security/pam_listfile.so
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM unable to
> >dlopen(/lib/security/pam_pwdb.so)
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM [dlerror:
/lib/security/pam_pwdb.so:
> >cannot open shared object file: No such file or directory]
> >Nov 10 14:09:49 linuxsrv3 proftpd: PAM adding faulty module:
> >/lib/security/pam_pwdb.so
> >Nov 10 14:09:49 linuxsrv3 proftpd[3785]: linuxsrv3.feltengmbh.de
> >(192.168.1.68[192.168.1.68]) - PAM(stefan): Module is unknown.
> >
> >The solution is here.
> >
> >I checked the /lib/security/ folder, and those files do exist, and they 
> >have
> >all of the right ownership and permissions.
> >One of the other things I mentioned was that I was using SL Linux x86_64.
> >My install has two lib folders. /lib/ and /lib64/ and they each contain a
> >security folder with all of the PAM modules.
> >I changed my /etc/pam.d/ftp file to point into the /lib64/security/
folder
> >and IT WORKED.
> >I could log in.
> >
> >I just looked at a bunch of the other pam.d files, and I noticed that
many
> >of them were pathless in their definition of specific PAM modules.
> >I tried this in the pan.d/ftp file, and it still worked.
> >There must be some configuration in pam that allows it to find the
correct
> >module.
> >
> >I suggest that in future releases that the ftp file should not list 
> >explicit
> >paths.
> >
> >I hope this helps someone else.
> >
> >Stefan Sabolowitsch
> >
> >
> 

-- 
Axel.Thimm at ATrpms.net

ATOM RSS1 RSS2