Comment 7 for bug 1384845

Revision history for this message
monty solomon (monty+launchpad) wrote :

We are running Percona Server and using the Percona PAM plugin.

I specified mysql as the service name in the authentication_string of the GRANT statement and used mysql as the name of the file in the pam.d directory. The GRANT statement contained IDENTIFIED WITH auth_pam AS 'mysql';

I used mysql for the service name because the name of the MySQL service on RHEL/CentOS when running Percona is mysql. The name of the MySQL service on RHEL/CentOS when running Oracle MySQL is mysqld.

CentOS release 6.5 (Final)

$ chkconfig --list | grep sql
mysql 0:off 1:off 2:on 3:on 4:on 5:on 6:off

mysql Ver 14.14 Distrib 5.6.21-70.0, for Linux (x86_64) using EditLine wrapper
Server version: 5.6.21-70.0-log Percona Server (GPL), Release 70.0, Revision 688

mysql> pager grep pam
PAGER set to 'grep pam'
mysql> show plugins;
| auth_pam | ACTIVE | AUTHENTICATION | auth_pam.so | GPL |
| auth_pam_compat | ACTIVE | AUTHENTICATION | auth_pam_compat.so | GPL |

The Percona PAM Plugin documentation does not provide any guidance or explanation for configuring the plugin to be used with LDAP.