Lines 1-41
Link Here
|
1 |
--- ./README.PAM.orig Mon Jan 21 16:25:42 2002 |
1 |
--- modules/mod_auth_pam.c.orig Sat Feb 8 02:52:51 2003 |
2 |
+++ ./README.PAM Mon Jan 21 16:27:07 2002 |
2 |
+++ modules/mod_auth_pam.c Sat Feb 8 02:53:06 2003 |
3 |
@@ -19,14 +19,8 @@ |
3 |
@@ -57,7 +57,7 @@ |
4 |
|
4 |
#endif /* HAVE_PAM_PAM_APPL_H */ |
5 |
FreeBSD: |
|
|
6 |
|
7 |
-To use PAM with ProFTPD, you must edit /etc/pam.conf and add the |
8 |
-following lines: |
9 |
- |
10 |
-ftp auth required pam_unix.so try_first_pass |
11 |
-ftp account required pam_unix.so try_first_pass |
12 |
-ftp session required pam_permit.so |
13 |
- |
14 |
-PAM authentication should now work properly. |
15 |
+To use PAM with ProFTPD, you must set AuthPAMConfig to 'ftpd'. If you |
16 |
+installed proftpd from the ports collection, this is already the default. |
17 |
|
18 |
Linux: |
19 |
To use PAM with ProFTPD, you must edit /etc/pam.d/ftp and add the |
20 |
--- doc/Configuration.html.orig Wed May 22 10:08:15 2002 |
21 |
+++ doc/Configuration.html Sat Jun 1 10:30:54 2002 |
22 |
@@ -3806,7 +3806,7 @@ |
23 |
></DT |
24 |
><DD |
25 |
><P |
26 |
->ftp</P |
27 |
+>ftpd</P |
28 |
></DD |
29 |
><DT |
30 |
><PRE |
31 |
--- ./modules/mod_pam.c.orig Mon Jan 21 16:28:51 2002 |
32 |
+++ ./modules/mod_pam.c Mon Jan 21 16:29:03 2002 |
33 |
@@ -48,7 +48,7 @@ |
34 |
#endif /* HAVE_SECURITY_PAM_APPL_H */ |