%general-entities; ]> $LastChangedBy$ $Date$ Cyrus SASL-&cyrus-sasl-version; Cyrus SASL Introduction to Cyrus SASL The Cyrus SASL package contains a Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. To use SASL, a protocol includes a command for identifying and authenticating a user to a server and for optionally negotiating protection of subsequent protocol interactions. If its use is negotiated, a security layer is inserted between the protocol and the connection. Package Information Download (HTTP): Download (FTP): Download MD5 sum: &cyrus-sasl-md5sum; Download size: &cyrus-sasl-size; Estimated disk space required: &cyrus-sasl-buildsize; Estimated build time: &cyrus-sasl-time; Cyrus SASL Dependencies Required Optional , , or , , , , , krb4, SQLite, and Dmalloc User Notes: Installation of Cyrus SASL Install Cyrus SASL by running the following commands: ./configure --prefix=/usr --sysconfdir=/etc \ --with-dbpath=/var/lib/sasl/sasldb2 \ --with-saslauthd=/var/run/saslauthd && make This package does not come with a test suite. If you are planning on using the GSSAPI authentication mechanism, it is recommended to test it after installing the package using the sample server and client programs which were built in the preceding step. Instructions for performing the tests can be found at . Now, as the root user: make install && install -v -m755 -d /usr/share/doc/cyrus-sasl-&cyrus-sasl-version; && install -v -m644 doc/{*.{html,txt,fig},ONEWS,TODO} \ saslauthd/LDAP_SASLAUTHD /usr/share/doc/cyrus-sasl-&cyrus-sasl-version; && install -v -m700 -d /var/lib/sasl /var/run/saslauthd Command Explanations --with-dbpath=/var/lib/sasl/sasldb2: This parameter forces the sasldb database to be created in /var/lib/sasl instead of /etc. --with-saslauthd=/var/run/saslauthd: This parameter forces saslauthd to use the FHS compliant directory /var/run/saslauthd for variable run-time data. --with-dblib=gdbm: This parameter forces GDBM to be used instead of Berkeley DB. : This parameter enables use with OpenLDAP. : This parameter enables the LDAPDB authentication backend. There is a circular dependency with this parameter. See for a solution to this problem. install -v -m644 ...: These commands install documentation which is not installed by the make install command. install -v -m700 -d /var/lib/sasl /var/run/saslauthd: These directories must exist when starting saslauthd or using the sasldb plugin. If you're not going to be running the daemon or using the plugins, you may omit the creation of this directory. Configuring Cyrus SASL Config Files /etc/saslauthd.conf (for saslauthd LDAP configuration) and /etc/sasl2/Appname.conf (where "Appname" is the application defined name of the application) /etc/saslauthd.conf Configuration Information See for information on what to include in the application configuration files. See for configuring saslauthd with OpenLDAP. Init Script If you need to run the saslauthd daemon at system startup, install the /etc/rc.d/init.d/cyrus-sasl init script included in the package. cyrus-sasl make install-cyrus-sasl You'll need to modify the init script and replace the parameter to the switch with your desired authentication mechanism. Contents Installed Programs Installed Libraries Installed Directories saslauthd, sasldblistusers2, and saslpasswd2 libjavasasl.so, libsasl2.so, and numerous SASL plugins and Java classes /usr/include/sasl, /usr/lib/java/classes/sasl, /usr/lib/sasl2, /usr/share/doc/cyrus-sasl-&cyrus-sasl-version;, and /var/lib/sasl Short Descriptions saslauthd is the SASL authentication server. saslauthd sasldblistusers2 is used to list the users in the SASL password database sasldb2. sasldblistusers2 saslpasswd2 is used to set and delete a user's SASL password and mechanism specific secrets in the SASL password database sasldb2. saslpasswd2 libsasl2.so is a general purpose authentication library for server and client applications. libsasl2.so