summaryrefslogtreecommitdiffstats
path: root/system/mariadb-plugin-saslauthd/README
diff options
context:
space:
mode:
author Andreas Voegele <andreas@andreasvoegele.com>2017-07-12 08:23:06 +0700
committer Willy Sudiarto Raharjo <willysr@slackbuilds.org>2017-07-12 22:47:53 +0700
commit96a026113d84c46ebb82ab7a700123f7b2b683a2 (patch)
treefe49ecbf3d9908515eed4cd64ff1e10439f368aa /system/mariadb-plugin-saslauthd/README
parentc2712b22700baf9207f520b291b3be9e92774aff (diff)
downloadslackbuilds-96a026113d84c46ebb82ab7a700123f7b2b683a2.tar.gz
slackbuilds-96a026113d84c46ebb82ab7a700123f7b2b683a2.tar.xz
system/mariadb-plugin-saslauthd: Added (SASLAUTHD Support).
Signed-off-by: Willy Sudiarto Raharjo <willysr@slackbuilds.org>
Diffstat (limited to 'system/mariadb-plugin-saslauthd/README')
-rw-r--r--system/mariadb-plugin-saslauthd/README23
1 files changed, 23 insertions, 0 deletions
diff --git a/system/mariadb-plugin-saslauthd/README b/system/mariadb-plugin-saslauthd/README
new file mode 100644
index 0000000000..9acf4668c1
--- /dev/null
+++ b/system/mariadb-plugin-saslauthd/README
@@ -0,0 +1,23 @@
+This MariaDB plugin authenticates database users against the system
+password file /etc/shadow or other authentication mechanisms supported
+by saslauthd.
+
+Enable the saslauthd daemon with:
+
+ chmod +x /etc/rc.d/rc.saslauthd
+ /etc/rc.d/rc.saslauthd start
+
+Restart MariaDB after package installation to enable the plugin.
+
+To create a database user which uses saslauthd, use
+
+ CREATE USER username@hostname IDENTIFIED WITH saslauthd;
+
+Optionally, a different system user as well as a realm can be specified.
+Example:
+
+ CREATE USER 'jekyll' IDENTIFIED WITH saslauthd AS 'hyde@EXAMPLE.COM';
+
+saslauthd needs clear text passwords. Secure non-local connections
+between your database clients and the server with TLS. See the MariaDB
+documentation for more information.