Hi,
I think i found the culprit in the log
2013-04-03 14:24:32,804 stperay proftpd[18088] 172.30.1.20
(172.30.2.2[172.30.2.2]): USER epeyremo: Login successful
2013-04-03 14:24:32,804 stperay proftpd[18088] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_cap
2013-04-03 14:24:32,804 stperay proftpd[18088] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: setreuid: Ressource
temporairement non disponible ----> which means resource temporarily
unavailable
2013-04-03 14:24:32,804 stperay proftpd[18088] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_quotatab
Full log (there i tried to add all capabilities to mod_cap :
proftpd -n -d10
2013-04-03 15:27:11,665 stperay proftpd[24551]: using TCP receive buffer
size of 87380 bytes
2013-04-03 15:27:11,665 stperay proftpd[24551]: using TCP send buffer
size of 16384 bytes
2013-04-03 15:27:11,665 stperay proftpd[24551]: testing Unix domain
socket using S_ISFIFO
2013-04-03 15:27:11,665 stperay proftpd[24551]: testing Unix domain
socket using S_ISSOCK
2013-04-03 15:27:11,665 stperay proftpd[24551]: using S_ISSOCK macro for
Unix domain socket detection
2013-04-03 15:27:11,666 stperay proftpd[24551]: mod_ldap/2.9.3: compiled
using LDAP vendor 'OpenLDAP', LDAP API version 3001
2013-04-03 15:27:11,666 stperay proftpd[24551]: mod_tls/2.4.5: using
OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
2013-04-03 15:27:11,666 stperay proftpd[24551]: mod_sftp/0.9.9: using
OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
2013-04-03 15:27:11,667 stperay proftpd[24551]: using 'UTF-8' as local
charset for UTF-8 conversion
2013-04-03 15:27:11,667 stperay proftpd[24551]: retrieved UID 99 for
user 'nobody'
2013-04-03 15:27:11,667 stperay proftpd[24551]: retrieved GID 99 for
group 'nobody'
2013-04-03 15:27:11,670 stperay proftpd[24551]: UseReverseDNS off,
returning IP address instead of DNS name
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20:
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: Config for
FTP/SFTP server:
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: ServerIdent
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: DefaultServer
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AccessGrantMsg
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: DeferWelcome
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: DefaultRoot
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AuthPAM
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AuthPAMConfig
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AuthOrder
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: CapabilitiesSet
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: IdentLookups
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: SFTPEngine
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: SFTPLog
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: TransferLog
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: SFTPHostKey
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: SFTPHostKey
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: SFTPAuthMethods
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: Umask
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: ListOptions
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: RootLogin
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20:
AllowRetrieveRestart
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20:
AllowStoreRestart
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: UserID
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: UserName
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: GroupID
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: GroupName
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: UseSendfile
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: Limit
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AllowAll
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20: AllowOverwrite
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20:
mod_lang/1.0: binding to text domain 'proftpd' using locale path
'/usr/share/locale'
2013-04-03 15:27:11,670 stperay proftpd[24551] 172.30.1.20:
mod_lang/1.0: using locale files in '/usr/share/locale'
2013-04-03 15:27:11,672 stperay proftpd[24551] 172.30.1.20:
mod_lang/1.0: added the following supported languages: ja_JP, zh_TW,
fr_FR, bg_BG, es_ES, en_US, ru_RU, ko_KR, zh_CN, it_IT
2013-04-03 15:27:11,672 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_ctrls.c:1178
2013-04-03 15:27:11,672 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_ctrls.c:1180
2013-04-03 15:27:11,672 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at keys.c:579
2013-04-03 15:27:11,672 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at keys.c:582
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at keys.c:579
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at keys.c:582
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_delay.c:426
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_delay.c:429
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_rlimit.c:527
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_rlimit.c:530
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: set core
resource limits for daemon
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: retrieved
group ID: 99
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: setting
group ID: 99
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: SETUP PRIVS
at main.c:3024
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at main.c:2366
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: opening
scoreboard '/var/run/proftpd.score'
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at main.c:2393
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_ctrls_admin.c:1340
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: opening
scoreboard '/var/run/proftpd.score'
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_ctrls_admin.c:1342
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at inet.c:358
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at inet.c:432
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ProFTPD
1.3.5rc2 (devel) (built ven mar 29 2013 13:57:25 CET) standalone mode
STARTUP
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at pidfile.c:47
2013-04-03 15:27:11,673 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at pidfile.c:49
2013-04-03 15:27:21,874 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_ctrls.c:722
2013-04-03 15:27:21,874 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_ctrls.c:726
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20: ROOT PRIVS
at main.c:1218
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20: RELINQUISH
PRIVS at main.c:1222
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20: no matching
vhost found for ::ffff:172.30.1.20#21, using 'FTP/SFTP server' listening
on wildcard address
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at main.c:1028
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SETUP PRIVS at main.c:1033
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): session requested from client in unknown class
2013-04-03 15:27:29,614 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): performing module session initializations
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: adding CAP_SETUID and CAP_SETGID
capabilities
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: adding CAP_AUDIT_WRITE capability
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_sftp.c:1643
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): error: unable to stat() /var/log/proftpd:
Aucun fichier ou répertoire de ce type
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_sftp.c:1645
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_sftp/0.9.9: notice: unable to open SFTPLog
'/var/log/proftpd/sftp.log': Opération non permise
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at keys.c:1916
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at keys.c:1923
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at keys.c:699
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at keys.c:706
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at keys.c:699
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at keys.c:706
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at keys.c:1916
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at keys.c:1923
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_ident/1.0: ident lookup disabled
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_delay.c:1692
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_delay.c:1695
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_auth.c:130
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): opening scoreboard '/var/run/proftpd.score'
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_auth.c:132
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_rlimit.c:729
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_rlimit.c:732
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): set nproc resource limits for session
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AuthOrder in effect, resetting auth module order
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): connected - local : ::ffff:172.30.1.20:21
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): connected - remote : 172.30.2.2:49337
2013-04-03 15:27:29,615 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SSH2 session opened.
2013-04-03 15:27:29,618 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'KEXINIT' to mod_log
2013-04-03 15:27:29,618 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command
'DH_GEX_REQUEST_OLD' to mod_log
2013-04-03 15:27:29,773 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'DH_GEX_INIT' to
mod_log
2013-04-03 15:27:30,084 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'NEWKEYS' to mod_log
2013-04-03 15:27:30,084 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'SERVICE_REQUEST'
to mod_log
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_tls
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_core
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_core
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_delay
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_auth
2013-04-03 15:27:30,085 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'USER epeyremo'
to mod_delay
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'USER epeyremo' to
mod_log
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'USERAUTH_REQUEST'
to mod_log
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_tls
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_core
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_core
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_delay
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'USER epeyremo' to
mod_auth
2013-04-03 15:27:30,086 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'USER epeyremo'
to mod_delay
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'USER epeyremo' to
mod_log
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_tls
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_core
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_core
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_ban
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_delay
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'PASS (hidden)' to
mod_auth
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): retrieved UID 5039 for user 'epeyremo'
2013-04-03 15:27:30,087 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_sftp_pam.c:353
2013-04-03 15:27:30,088 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_sftp_pam.c:392
2013-04-03 15:27:30,088 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at mod_sftp_pam.c:430
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at mod_sftp_pam.c:559
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): retrieved UID 5039 for user 'epeyremo'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at auth.c:1297
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at auth.c:1299
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): retrieved group ID: 1000
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): retrieved group name: ens
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): USER PRIVS 5039 at auth.c:349
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at auth.c:351
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]):
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): Config for FTP/SFTP server:
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ServerIdent
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): DefaultServer
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AccessGrantMsg
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): DeferWelcome
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): DefaultRoot
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AuthPAM
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AuthPAMConfig
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AuthOrder
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): CapabilitiesSet
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): IdentLookups
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SFTPEngine
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SFTPLog
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): TransferLog
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SFTPHostKey
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SFTPHostKey
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SFTPAuthMethods
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): Umask
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ListOptions
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RootLogin
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AllowRetrieveRestart
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AllowStoreRestart
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): UserID
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): UserName
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): GroupID
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): GroupName
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): UseSendfile
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): Limit
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AllowAll
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AllowOverwrite
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): AuthPAM
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at auth.c:418
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): opening TransferLog
'/var/log/proftpd/sftp-xferlog'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): error: unable to stat() /var/log/proftpd:
Aucun fichier ou répertoire de ce type
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): unable to open TransferLog
'/var/log/proftpd/sftp-xferlog': Aucun fichier ou répertoire de ce type
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): setting group ID: 1000
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at auth.c:457
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): USER PRIVS 5039 at auth.c:159
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): retrieved UID 5039 for user 'epeyremo'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at auth.c:164
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): set TZ environment variable to 'CET'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): Preparing to chroot to directory
'/users/profs/epeyremo'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at auth.c:1411
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): RELINQUISH PRIVS at auth.c:1413
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): Environment successfully chroot()ed
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at auth.c:489
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SETUP PRIVS at auth.c:490
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ROOT PRIVS at auth.c:501
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): REVOKE PRIVS at auth.c:502
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): REVOKE PRIVS: unable to setuid(): Ressource
temporairement non disponible
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): changed directory to '/'
2013-04-03 15:27:30,093 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): in dir_check_full(): path = '/', fullpath =
'/users/profs/epeyremo/'.
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): in dir_check_full(): setting umask to 0022
(was 0022)
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): USER epeyremo: Login successful
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_cap
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: adding CAP_DAC_OVERRIDE capability
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: adding CAP_DAC_READ_SEARCH capability
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: adding CAP_FOWNER capability
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_cap/1.1: setreuid: Ressource
temporairement non disponible
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_quotatab
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_ban
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_tls
2013-04-03 15:27:30,094 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_delay
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_log
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_ls
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_auth
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_xfer
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching POST_CMD command 'PASS (hidden)'
to mod_core
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'PASS (hidden)' to
mod_log
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'PASS (hidden)' to
mod_readme
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'PASS (hidden)' to
mod_auth
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): USER epeyremo: Login successful.
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'USERAUTH_REQUEST'
to mod_log
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'CHANNEL_OPEN' to
mod_log
2013-04-03 15:27:30,095 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'CHANNEL_REQUEST'
to mod_log
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'CHANNEL_REQUEST'
to mod_log
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'INIT 3' to mod_log
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'REALPATH .' to
mod_tls
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'REALPATH .' to
mod_core
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching PRE_CMD command 'REALPATH .' to
mod_core
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): in dir_check_full(): path = '/', fullpath =
'/users/profs/epeyremo/'.
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): in dir_check_full(): setting umask to 0022
(was 0022)
2013-04-03 15:27:30,096 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): dispatching LOG_CMD command 'REALPATH .' to
mod_log
2013-04-03 15:27:30,991 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): ProFTPD terminating (signal 2)
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: ProFTPD
terminating (signal 2)
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at main.c:2024
2013-04-03 15:27:30,991 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): mod_sftp/0.9.9: scrubbing 2 passphrases from
memory
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20:
mod_sftp/0.9.9: scrubbing 2 passphrases from memory
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at mod_delay.c:1571
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at mod_delay.c:1574
2013-04-03 15:27:30,991 stperay proftpd[24559] 172.30.1.20
(172.30.2.2[172.30.2.2]): SSH2 session closed.
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at main.c:2049
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: ProFTPD
1.3.5rc2 standalone mode SHUTDOWN
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: ROOT PRIVS
at main.c:2056
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: deleting
existing scoreboard '/var/run/proftpd.score'
2013-04-03 15:27:30,991 stperay proftpd[24551] 172.30.1.20: RELINQUISH
PRIVS at main.c:2058
Post by TJ SaundersI can't show my debug for now(i'm out of the office), but when uploading a
file it doesn't try to chown to the connected user.
This is why we need to see the verbose debug logging -- when using SFTP,
the session changes to the UID/GID of the logged-in user at authentication
time. Thus any uploaded file should automatically be owned by the UID/GID
of the logged-in user -- there's no need for an explicit chown() at that
point.
TJ
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Are you not ashamed of your eagerness to possess as much wealth,
reputation and honors as possible while you do not care for nor
give thought to wisdom or truth, or the best possible state of your
soul?
-Socrates
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
--
*Eric PEYREMORTE*
/Technicien informatique - IUT de Valence/
? 04.75.41.88.37