lp:~ignacio-nin/percona-pam-for-mysql/percona-pam-for-mysql

Created by Ignacio Nin and last modified
Get this branch:
bzr branch lp:~ignacio-nin/percona-pam-for-mysql/percona-pam-for-mysql
Only Ignacio Nin can upload to this branch. If you are Ignacio Nin please log in for upload directions.

Branch merges

Related bugs

Related blueprints

Branch information

Owner:
Ignacio Nin
Project:
percona-pam-for-mysql
Status:
Merged

Recent revisions

10. By Ignacio Nin

Add a script for binary distribution

Add a script for creating binary distributions.
Include a check for pam in the configure script.

9. By Ignacio Nin

RPM integration

Include a spec file for creating RPMs.

8. By Ignacio Nin

Migration to autotools

Migration to autotools for the project to take advantage of automake
automation, etc..

7. By Ignacio Nin

Use mysql_config --include

Get the include path for the mysql files from mysql_config instead of
having it hard-coded.

6. By Ignacio Nin

Removed dependency on mysql source, install target

The dependency on the mysql source was removed, now the package depends
only on the standard mysql headers.

An install target was added which uses the mysql_config --plugin feature
to install the plugins to the correct place.

5. By Laurynas Biveinis

- New testing version of the client-side plugin
  (test_auth_pam_client.so)
- Add -Werror to build flags
- Factor out the common client-side plugin code to
  lib_auth_pam_client.[hc]
- Create a matching testing server-side plugin that requests the
  testing client-side plugin. The plugin is otherwise identical to
  the production plugin.

4. By Laurynas Biveinis

- Return CR_OK from the client auth plugin instead of
  CR_OK_HANDSHAKE_COMPLETE and leave completing the handshake to the
  default client and server code. This fixes intermittent disconnects
  due to broken pipe in the further client-server communication.
- Describe installation of the plugin in the comment.

3. By Laurynas Biveinis

Mention the possibility of authenticating anonymous users

2. By Laurynas Biveinis

- Fix comment typo.
- Use info->user_name instead of info->authenticated_as, that is,
provide for PAM the user name as supplied by the client instead of a
matching user name in mysql.user table which will be either equal to
the name supplied by the client or empty, meaning anonymous user.
- Compare the PAM-returned user name against info->user_name instead
of info->authenticated_as due to the same reasons.

1. By Laurynas Biveinis

First version of PAM authentication plugin for MySQL 5.5

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:percona-pam-for-mysql
This branch contains Public information 
Everyone can see this information.

Subscribers