[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: mariadb ldap auth



On Thu, Sep 06, 2018 at 12:20:22PM +0200, mj wrote:
> 
> But this seems to work only from the localhost mariadb is running on. Trying
> this from a remote mysql client gives:
> 
> > user@e7470 ~ $ mysql -udomain_user -p -h mysqlserver.full.address
> > Enter password: ERROR 2059 (HY000): Authentication plugin 'dialog'
> > cannot be loaded: /usr/lib/mysql/plugin/dialog.so: cannot open shared
> > object file: No such file or directory
> 
> and searching for /usr/lib/mysql/plugin/dialog.so gives no results:
> 
> > user@e7470 ~ $ dpkg --search /usr/lib/mysql/plugin/dialog.so
> > dpkg-query: no path found matching pattern /usr/lib/mysql/plugin/dialog.so
> > user@e7470 ~ $
> 
> Anyone here with a good suggestion how to achieve this from a remote mysql
> client?

I tried apt-file (on Debian 9.5 Stretch):

$ apt-file search dialog.so
...
libmariadb2: /usr/lib/x86_64-linux-gnu/mariadb/plugin/dialog.so
libmariadbclient18: /usr/lib/x86_64-linux-gnu/mariadb18/plugin/dialog.so
...

(No mysql in that list.)

If you don't have those two packages installed on your remote client, 
try to install them.  (You probably only need the client one, but I 
don't really know.)

If they're already installed, you should try to figure out why your 
system is trying to find the mysql version of the plugin, but as a 
temporary solution, you can try to create a symlink from 
/usr/lib/mysql/plugin/dialog.so to one of those files and see if it works.


Reply to: