PAM and vsftp interaction


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users PAM and vsftp interaction
# 1  
Old 10-06-2010
PAM and vsftp interaction

If I use to PAM to validate a vsftp user using a remote service to do the validation and the user does not exist on the system locally, then what becomes the home directory for the user logging in via vsftp?

Assuming that chroot_user_list is enable to limit all users to their home directory.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Linux

VSFTP Anonymous users

Hi all, Im trying to enable anonymous users to upload files, e.g. i like my cisco router to upload config files ... for now iv i have file in /pub/upload/test.txt i can download the file from windows pc but if i like to to upload iv got this error im testing with windows pc but the same iv... (2 Replies)
Discussion started by: IvanMP
2 Replies

2. SuSE

PAM password change failed, pam error 20

Hi, I use a software which can create account on many system or application. One of resource which is managed by this soft his a server SUSE Linux Enterprise Server 10 (x86_64). patch level 3. This application which is an IBM application use ssh to launch command to create account in... (3 Replies)
Discussion started by: scabarrus
3 Replies

3. UNIX for Dummies Questions & Answers

Vsftp upload error

# Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an... (1 Reply)
Discussion started by: ment0smintz
1 Replies

4. IP Networking

vsftp | active and passive ftp | iptables

I am using vsftp but I can't login with passive mode. I can only login with active mode. I can login with both mode when service of iptables is stop. In active mode : 20,21 must be open from server site. 1023 and over must be open at client site. In passive mode : only 21,1023 and over must be... (1 Reply)
Discussion started by: getrue
1 Replies

5. Red Hat

reload vsftp service

Is there a easy-to-use graphical tool (or a simple and direct set of command line instructions) that will help me reload services on Red Hat Enterprise Linux ES version 3? VSFTPD keeps dying on my business server - seemingly at random, with message "dead but subsys locked" VSFTPD starts and... (2 Replies)
Discussion started by: mdarby77
2 Replies

6. UNIX and Linux Applications

Vsftp

How do I assign an ftp user a default home directory such as /data/share upon login so they may not be able to traverse the filesystem (ie /) in vsftp? TIA (1 Reply)
Discussion started by: aikora92
1 Replies

7. UNIX for Dummies Questions & Answers

vsftp in CentOS fails to start

service of vsftpd is not starting .I m using centos 5 please help (2 Replies)
Discussion started by: Raj@Innodata
2 Replies

8. Linux

vsftp is not working only when i ftp from windows server

Hello Gurus, Naif is implemented for only for port 21 for few windows servers. I have made my linux 5.1 as my FTP server. After installing vsftpd i could ftp from other linux server. linux to linux (ftp server) But same when i ftp from other windows server which only port 21 is enabled.... (2 Replies)
Discussion started by: bullz26
2 Replies

9. UNIX for Dummies Questions & Answers

vsftp problems

Hi! I came across this site and was hoping someone could help me. I currently have a site that is hosted on a Virtual Dedicated Server running Fedora Core 4. This morning, while loading up files via Dreamweaver ftp I lost my connection. I contacted my hosting company and they said that I should... (7 Replies)
Discussion started by: skipdawg95
7 Replies

10. UNIX for Dummies Questions & Answers

VSFTP oddity

I am using smartFTP client on my windows machine to connect to a linux box of mine (different location) to download some large files 100+meg. The linux box is running vsftp. After several minutes of downloading, the connection suddenly dies, and I cannot reconnect to the box via FTP using ANY... (7 Replies)
Discussion started by: Spetnik
7 Replies
Login or Register to Ask a Question
PAM(8)								 Linux-PAM Manual							    PAM(8)

NAME
PAM, pam - Pluggable Authentication Modules for Linux DESCRIPTION
This manual is intended to offer a quick introduction to Linux-PAM. For more information the reader is directed to the Linux-PAM system administrators' guide. Linux-PAM is a system of libraries that handle the authentication tasks of applications (services) on the system. The library provides a stable general interface (Application Programming Interface - API) that privilege granting programs (such as login(1) and su(1)) defer to to perform standard authentication tasks. The principal feature of the PAM approach is that the nature of the authentication is dynamically configurable. In other words, the system administrator is free to choose how individual service-providing applications will authenticate users. This dynamic configuration is set by the contents of the single Linux-PAM configuration file /etc/pam.conf. Alternatively, the configuration can be set by individual configuration files located in the /etc/pam.d/ directory. The presence of this directory will cause Linux-PAM to ignore /etc/pam.conf. From the point of view of the system administrator, for whom this manual is provided, it is not of primary importance to understand the internal behavior of the Linux-PAM library. The important point to recognize is that the configuration file(s) define the connection between applications (services) and the pluggable authentication modules (PAMs) that perform the actual authentication tasks. Linux-PAM separates the tasks of authentication into four independent management groups: account management; authentication management; password management; and session management. (We highlight the abbreviations used for these groups in the configuration file.) Simply put, these groups take care of different aspects of a typical user's request for a restricted service: account - provide account verification types of service: has the user's password expired?; is this user permitted access to the requested service? authentication - authenticate a user and set up user credentials. Typically this is via some challenge-response request that the user must satisfy: if you are who you claim to be please enter your password. Not all authentications are of this type, there exist hardware based authentication schemes (such as the use of smart-cards and biometric devices), with suitable modules, these may be substituted seamlessly for more standard approaches to authentication - such is the flexibility of Linux-PAM. password - this group's responsibility is the task of updating authentication mechanisms. Typically, such services are strongly coupled to those of the auth group. Some authentication mechanisms lend themselves well to being updated with such a function. Standard UN*X password-based access is the obvious example: please enter a replacement password. session - this group of tasks cover things that should be done prior to a service being given and after it is withdrawn. Such tasks include the maintenance of audit trails and the mounting of the user's home directory. The session management group is important as it provides both an opening and closing hook for modules to affect the services available to a user. FILES
/etc/pam.conf the configuration file /etc/pam.d the Linux-PAM configuration directory. Generally, if this directory is present, the /etc/pam.conf file is ignored. ERRORS
Typically errors generated by the Linux-PAM system of libraries, will be written to syslog(3). CONFORMING TO
DCE-RFC 86.0, October 1995. Contains additional features, but remains backwardly compatible with this RFC. SEE ALSO
pam(3), pam_authenticate(3), pam_sm_setcred(3), pam_strerror(3), PAM(8) Linux-PAM Manual 04/01/2010 PAM(8)