Comment 10 for bug 484069

Revision history for this message
Jay Pipes (jaypipes) wrote : Re: [Bug 484069] Re: auth_pam not working

SU?

Brian Aker wrote:
> Hi!
>
> Just to add a note. If we could find out how SU is working, we can drop
> in the authorization pieces as well. So if you find a reference...
>
> Cheers,
> -Brian
>
> On Jan 13, 2010, at 12:28 PM, Jay Pipes wrote:
>
>> No problem, and reading through the PAM configuration, it actually
>> recommends a single name, not exactly the same as the program name.
>>
>> So...what would you prefer? drizzled-pam? drizzled_auth? something
>> else?
>>
>> Go ahead and name it :)
>>
>> -jay
>>
>> Diego E. Flameeyes Pettenò wrote:
>>> I would sincerely prefer if we were to decided a single service name for
>>> all the distributions; having it configurable, and then have all the
>>> distributions to do in a different way, is neither nice to the users
>>> (guides don't apply) nor to the developers (debugging).
>>>
>> --
>> auth_pam not working
>> https://bugs.launchpad.net/bugs/484069
>> You received this bug notification because you are a member of Drizzle-
>> developers, which is subscribed to Drizzle.
>>
>> Status in A Lightweight SQL Database for Cloud and Web: In Progress
>>
>> Bug description:
>> On Debian 5.0.3 with libpam0g-1.0.1-5+lenny1 PAM authentication does not work. When you try to connect to drizzle server (using valid username and password):
>>
>> drizzle@devel:~$ ./bin/drizzle -u drizzle -P
>> Enter password: ********************************
>> ERROR 1045 (28000): Access denied for user 'drizzle'@'127.0.0.1' (using password: YES)
>>
>> auth.log:
>>
>> Nov 17 09:43:06 poszkole101 unix_chkpwd[22444]: password check failed for user (drizzle)
>> Nov 17 09:43:06 poszkole101 drizzled[22308]: pam_unix(check_user:auth): authentication failure; logname= uid=1006 euid=1006 tty= ruser= rhost= user=drizzle
>>
>> /etc/pam.d/drizzled:
>>
>> auth required pam_unix.so
>> account required pam_unix.so
>>
>>
>