An doc example with SASL
Bug #922608 reported by
Laurynas Biveinis
This bug affects 1 person
Affects | Status | Importance | Assigned to | Milestone | |
---|---|---|---|---|---|
percona-pam-for-mysql |
Triaged
|
Wishlist
|
Borys Belinsky |
Bug Description
It was suggested that a more relevant configuration example would be with pam_sasl.so instead of pam_unix.so
Changed in percona-pam-for-mysql: | |
importance: | Undecided → Wishlist |
assignee: | nobody → Hrvoje Matijakovic (hrvojem) |
milestone: | none → percona-full-pam |
status: | New → Triaged |
tags: | added: doc |
Changed in percona-pam-for-mysql: | |
assignee: | Hrvoje Matijakovic (hrvojem) → Borys Belinsky (borys-belinsky-percona) |
To post a comment you must log in.
I tested with:
auth required pam_warn.so
auth required pam_sasl.so debug
account required pam_unix.so audit
in /etc/pam.d/mysqld
I generated password with:
echo 889 | sudo saslpasswd2 -c testuser
after this, I was able to authenticate to mysql with:
mysql -u testuser -p889
pam_sasl uses libsasl.
However, I was not able to get it working with saslauthd (or not
sure if it works with saslauthd).