%general-entities; ]> Cyrus <acronym>SASL</acronym>-&cyrus-sasl-version; Introduction to <application>Cyrus <acronym>SASL</acronym></application> The Cyrus SASL package contains a Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. To use SASL, a protocol includes a command for identifying and authenticating a user to a server and for optionally negotiating protection of subsequent protocol interactions. If its use is negotiated, a security layer is inserted between the protocol and the connection. Package information Download (HTTP): Download (FTP): Download size: &cyrus-sasl-size; Estimated Disk space required: &cyrus-sasl-buildsize; Estimated build time: &cyrus-sasl-time; <application>Cyrus <acronym>SASL</acronym></application> dependencies Optional , , , or , , , , , , , krb4 and SQLite Installation of <application>Cyrus <acronym>SASL</acronym></application> Install Cyrus SASL by running the following commands: ./configure --prefix=/usr --sysconfdir=/etc \ --with-dbpath=/var/lib/sasl/sasldb2 \ --with-saslauthd=/var/run && make && make install && install -m644 -oroot -groot saslauthd/saslauthd.mdoc \ /usr/share/man/man8/saslauthd.8 && install -d -m755 /usr/share/doc/sasl && install -m644 -oroot -groot doc/{*.{html,txt,fig},ONEWS,TODO} \ /usr/share/doc/sasl && install -m644 -oroot -groot saslauthd/LDAP_SASLAUTHD \ /usr/share/doc/sasl && install -d -m700 /var/lib/sasl Command explanations --with-dbpath=/var/lib/sasl/sasldb2: This parameter forces the saslauthd database to be created in /var/lib/sasl instead of /etc. --with-saslauthd=/var/run: This parameter forces saslauthd to use the FHS compliant directory /var/run for variable run-time data. install -m644 -oroot -groot ...: These commands install documentation which is not installed by the make install command. install -d -m700 /var/lib/sasl: This directory must exist when starting saslauthd. If you're not going to be running the daemon, you may omit the creation of this directory. Configuring <application>Cyrus <acronym>SASL</acronym></application> Config Files /etc/saslauthd.conf (for LDAP configuration) and /usr/lib/sasl2/Appname.conf (where "Appname" is the application defined name of the application) Configuration Information See for information on what to include in the application configuration files. See for configuring saslauthd with LDAP. Init Script If you need to run the saslauthd daemon at system startup, install the /etc/rc.d/init.d/cyrus-sasl init script included in the package. make install-cyrus-sasl You'll need to modify the init script and replace the [authmech] parameter to the -a switch with your desired authentication mechanism. Contents The Cyrus SASL package contains saslauthd, sasldblistusers2, saslpasswd2, Cyrus SASL plugins, the libsasl2 library and optionally the libjavasasl library and SASL Java classes. Description saslauthd saslauthd is the SASL authentication server. sasldblistusers2 sasldblistusers2 is used to list the users in the SASL password database. saslpasswd2 saslpasswd2 is used to set and delete a user's SASL password and mechanism specific secrets in the SASL password database.