summaryrefslogtreecommitdiff
path: root/mysql-test/suite/plugins/r/pam.result
blob: 40075245d0c338cb3d48d551312d08f90e9941e9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
install plugin pam soname 'auth_pam.so';
create user test_pam identified via pam using 'mariadb_mtr';
create user pam_test;
grant proxy on pam_test to test_pam;
#
# athentication is successful, challenge/pin are ok
# note that current_user() differs from user()
#
Challenge input first.
Enter: *************************
Now, the magic number!
PIN: 9225
select user(), current_user(), database();
user()	current_user()	database()
test_pam@localhost	pam_test@%	test
#
# athentication is unsuccessful
#
Challenge input first.
Enter: *************************
Now, the magic number!
PIN: 9224
#
# athentication is unsuccessful
#
Challenge input first.
Enter: ****************
Now, the magic number!
PIN: 616
#
# athentication is successful
#
Now, the magic number!
PIN: 9212
select user(), current_user(), database();
user()	current_user()	database()
test_pam@localhost	pam_test@%	test
#
# athentication is unsuccessful
#
Now, the magic number!
PIN: 9212
drop user test_pam;
drop user pam_test;
create user PAM_TEST identified via pam using 'mariadb_mtr';
#
# athentication is unsuccessful
#
Challenge input first.
Enter: *************************
Now, the magic number!
PIN: 9225
set global pam_winbind_workaround=1;
#
# athentication is successful
#
Challenge input first.
Enter: *************************
Now, the magic number!
PIN: 9225
select user(), current_user(), database();
user()	current_user()	database()
PAM_TEST@localhost	PAM_TEST@%	test
drop user PAM_TEST;
uninstall plugin pam;