source: postlfs/security/cyrus-sasl.xml@ 635cb25

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 635cb25 was 635cb25, checked in by Dan Nichilson <dnicholson@…>, 18 years ago

Updated to openssl-0.9.8a. Added patch for cyrus-sasl-2.1.21 with openssl-0.9.8+

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@5957 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 11.1 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN"
3 "http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY cyrus-sasl-download-http "http://ftp.andrew.cmu.edu/pub/cyrus-mail/cyrus-sasl-&cyrus-sasl-version;.tar.gz ">
8 <!ENTITY cyrus-sasl-download-ftp "ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/cyrus-sasl-&cyrus-sasl-version;.tar.gz">
9 <!ENTITY cyrus-sasl-md5sum "dde02db234dea892bee298390890502e">
10 <!ENTITY cyrus-sasl-size "1.6 MB">
11 <!ENTITY cyrus-sasl-buildsize "16 MB">
12 <!ENTITY cyrus-sasl-time "0.3 SBU">
13]>
14
15<sect1 id="cyrus-sasl" xreflabel="Cyrus SASL-&cyrus-sasl-version;">
16 <?dbhtml filename="cyrus-sasl.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 <keywordset>
22 <keyword role="package">cyrus-sasl-&cyrus-sasl-version;.tar</keyword>
23 <keyword role="ftpdir">cyrus-sasl</keyword>
24 </keywordset>
25 </sect1info>
26
27 <title>Cyrus SASL-&cyrus-sasl-version;</title>
28
29 <indexterm zone="cyrus-sasl">
30 <primary sortas="a-Cyrus-SASL">Cyrus SASL</primary>
31 </indexterm>
32
33 <sect2 role="package">
34 <title>Introduction to Cyrus SASL</title>
35
36 <para>The <application>Cyrus SASL</application> package contains a Simple
37 Authentication and Security Layer, a method for adding authentication
38 support to connection-based protocols. To use SASL, a protocol includes a
39 command for identifying and authenticating a user to a server and for
40 optionally negotiating protection of subsequent protocol interactions. If
41 its use is negotiated, a security layer is inserted between the protocol
42 and the connection.</para>
43
44 <bridgehead renderas="sect3">Package Information</bridgehead>
45 <itemizedlist spacing="compact">
46 <listitem>
47 <para>Download (HTTP): <ulink url="&cyrus-sasl-download-http;"/></para>
48 </listitem>
49 <listitem>
50 <para>Download (FTP): <ulink url="&cyrus-sasl-download-ftp;"/></para>
51 </listitem>
52 <listitem>
53 <para>Download MD5 sum: &cyrus-sasl-md5sum;</para>
54 </listitem>
55 <listitem>
56 <para>Download size: &cyrus-sasl-size;</para>
57 </listitem>
58 <listitem>
59 <para>Estimated disk space required: &cyrus-sasl-buildsize;</para>
60 </listitem>
61 <listitem>
62 <para>Estimated build time: &cyrus-sasl-time;</para>
63 </listitem>
64 </itemizedlist>
65
66 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
67 <itemizedlist spacing="compact">
68 <listitem>
69 <para>Required patch: <ulink
70 url="&patch-root;/cyrus-sasl-&cyrus-sasl-version;-openldap23-1.patch"/></para>
71 </listitem>
72 <listitem>
73 <para>Required patch: <ulink
74 url="&patch-root;/cyrus-sasl-&cyrus-sasl-version;-openssl98-1.patch"/></para>
75 </listitem>
76 </itemizedlist>
77
78 <bridgehead renderas="sect3">Cyrus SASL Dependencies</bridgehead>
79
80 <bridgehead renderas="sect4">Required</bridgehead>
81 <para role="required"><xref linkend="openssl"/></para>
82
83 <bridgehead renderas="sect4">Optional</bridgehead>
84 <para role="optional"><xref linkend="linux-pam"/>,
85 <xref linkend="openldap"/>,
86 <xref linkend="heimdal"/> or <xref linkend="mitkrb"/>,
87 <xref linkend="jdk"/>,
88 <xref linkend="mysql"/>,
89 <xref linkend="postgresql"/>,
90 <!-- <xref linkend="db"/>, -->
91 <xref linkend="gdbm"/>,
92 <!-- <xref linkend="courier"/>, -->
93 <ulink url="http://www.pdc.kth.se/kth-krb/">krb4</ulink>,
94 <ulink url="http://sqlite.org/">SQLite</ulink>, and
95 <ulink url="http://dmalloc.com/">Dmalloc</ulink></para>
96
97 <para condition="html" role="usernotes">User Notes:
98 <ulink url="&blfs-wiki;/cyrus-sasl"/></para>
99
100 </sect2>
101
102 <sect2 role="installation">
103 <title>Installation of Cyrus SASL</title>
104
105 <para>Install <application>Cyrus SASL</application> by
106 running the following commands:</para>
107
108<screen><userinput>patch -Np1 -i ../cyrus-sasl-&cyrus-sasl-version;-openldap23-1.patch &amp;&amp;
109patch -Np1 -i ../cyrus-sasl-&cyrus-sasl-version;-openssl98-1.patch &amp;&amp;
110sed -i '/sasl_global/s/^static //' lib/client.c &amp;&amp;
111sed -i 's/cat8/man8/' saslauthd/Makefile.in &amp;&amp;
112./configure --prefix=/usr --sysconfdir=/etc \
113 --with-dbpath=/var/lib/sasl/sasldb2 \
114 --with-saslauthd=/var/run &amp;&amp;
115make</userinput></screen>
116
117 <para>This package does not come with a test suite. If you are planning
118 on using the GSSAPI authentication mechanism, it is recommended to test
119 it after installing the package using the sample server and client programs
120 which were built in the preceding step. Instructions for performing the
121 tests can be found at <ulink
122 url="&hints-root;/downloads/files/cyrus-sasl.txt"/>.</para>
123
124 <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
125
126<screen role="root"><userinput>make install &amp;&amp;
127install -v -m755 -d /usr/share/doc/cyrus-sasl-&cyrus-sasl-version; &amp;&amp;
128install -v -m644 doc/{*.{html,txt,fig},ONEWS,TODO} \
129 saslauthd/LDAP_SASLAUTHD /usr/share/doc/cyrus-sasl-&cyrus-sasl-version; &amp;&amp;
130install -v -m700 -d /var/lib/sasl</userinput></screen>
131
132 </sect2>
133
134 <sect2 role="commands">
135 <title>Command Explanations</title>
136
137 <para><command>sed ... lib/client.c</command>: This command fixes an issue
138 when compiling <application>Cyrus SASL</application> with
139 <application>GCC-4</application>.</para>
140
141 <para><command>sed 's/cat8/man8/' ...</command>: This command puts the
142 <command>saslauthd</command> man page in a more standard location.</para>
143
144 <para><parameter>--with-dbpath=/var/lib/sasl/sasldb2</parameter>: This
145 parameter forces the <command>saslauthd</command> database to be created
146 in <filename class='directory'>/var/lib/sasl</filename> instead of
147 <filename class='directory'>/etc</filename>.</para>
148
149 <para><parameter>--with-saslauthd=/var/run</parameter>: This parameter
150 forces <command>saslauthd</command> to use the FHS compliant
151 directory <filename class='directory'>/var/run</filename> for variable
152 run-time data.</para>
153
154 <para><option>--with-ldap</option>: This parameter enables use
155 with <application>OpenLDAP</application>.</para>
156
157 <para><option>--enable-ldapdb</option>: This parameter enables the
158 LDAPDB authentication backend. There is a circular dependency with this
159 parameter. See <ulink url="&blfs-wiki;/cyrus-sasl"/> for a solution to
160 this problem.</para>
161
162 <para><command>install -v -m644 ...</command>: These commands
163 install documentation which is not installed by the
164 <command>make install</command> command.</para>
165
166 <para><command>install -v -m700 -d /var/lib/sasl</command>: This directory
167 must exist when starting <command>saslauthd</command>. If you're not going
168 to be running the daemon, you may omit the creation of this directory.</para>
169
170 </sect2>
171
172 <sect2 role="configuration">
173 <title>Configuring Cyrus SASL</title>
174
175 <sect3 id="cyrus-sasl-config">
176 <title>Config Files</title>
177
178 <para><filename>/etc/saslauthd.conf</filename> (for
179 <command>saslauthd</command> LDAP configuration)
180 and <filename>/usr/lib/sasl2/Appname.conf</filename> (where "Appname"
181 is the application defined name of the application)</para>
182
183 <indexterm zone="cyrus-sasl cyrus-sasl-config">
184 <primary sortas="e-etc-saslauthd.conf">/etc/saslauthd.conf</primary>
185 </indexterm>
186
187 </sect3>
188
189 <sect3>
190 <title>Configuration Information</title>
191
192 <para>See <ulink
193 url="file:///usr/share/doc/cyrus-sasl-&cyrus-sasl-version;/sysadmin.html"/>
194 for information on what to include in the application configuration files.
195 See <ulink
196 url="file:///usr/share/doc/cyrus-sasl-&cyrus-sasl-version;/LDAP_SASLAUTHD"/>
197 for configuring <command>saslauthd</command> with
198 <application>OpenLDAP</application>.</para>
199
200 </sect3>
201
202 <sect3 id="cyrus-sasl-init">
203 <title>Init Script</title>
204
205 <para>If you need to run the <command>saslauthd</command> daemon at system
206 startup, install the <filename>/etc/rc.d/init.d/cyrus-sasl</filename>
207 init script included in the <xref linkend="bootscripts"/>
208 package.</para>
209
210 <indexterm zone="cyrus-sasl cyrus-sasl-init">
211 <primary sortas="f-cyrus-sasl-init">cyrus-sasl</primary>
212 </indexterm>
213
214<screen role="root"><userinput>make install-cyrus-sasl</userinput></screen>
215
216 <note>
217 <para>You'll need to modify the init script and replace the
218 <option><replaceable>&lt;authmech&gt;</replaceable></option> parameter
219 to the <option>-a</option> switch with your desired authentication
220 mechanism.</para>
221 </note>
222
223 </sect3>
224
225 </sect2>
226
227 <sect2 role="content">
228 <title>Contents</title>
229
230 <segmentedlist>
231 <segtitle>Installed Programs</segtitle>
232 <segtitle>Installed Libraries</segtitle>
233 <segtitle>Installed Directories</segtitle>
234
235 <seglistitem>
236 <seg>saslauthd, sasldblistusers2, and saslpasswd2</seg>
237 <seg>libjavasasl.so, libsasl2.so, and numerous SASL plugins and
238 Java classes</seg>
239 <seg>/usr/include/sasl, /usr/lib/java/classes/sasl, /usr/lib/sasl2,
240 /usr/share/doc/cyrus-sasl-&cyrus-sasl-version;, and /var/lib/sasl</seg>
241 </seglistitem>
242 </segmentedlist>
243
244 <variablelist>
245 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
246 <?dbfo list-presentation="list"?>
247 <?dbhtml list-presentation="table"?>
248
249 <varlistentry id="saslauthd">
250 <term><command>saslauthd</command></term>
251 <listitem>
252 <para>is the SASL authentication server.</para>
253 <indexterm zone="cyrus-sasl saslauthd">
254 <primary sortas="b-saslauthd">saslauthd</primary>
255 </indexterm>
256 </listitem>
257 </varlistentry>
258
259 <varlistentry id="sasldblistusers2">
260 <term><command>sasldblistusers2</command></term>
261 <listitem>
262 <para>is used to list the users in the SASL password database
263 <filename>sasldb2</filename>.</para>
264 <indexterm zone="cyrus-sasl sasldblistusers2">
265 <primary sortas="b-sasldblistusers2">sasldblistusers2</primary>
266 </indexterm>
267 </listitem>
268 </varlistentry>
269
270 <varlistentry id="saslpasswd2">
271 <term><command>saslpasswd2</command></term>
272 <listitem>
273 <para>is used to set and delete a user's SASL password and
274 mechanism specific secrets in the SASL password database
275 <filename>sasldb2</filename>.</para>
276 <indexterm zone="cyrus-sasl saslpasswd2">
277 <primary sortas="b-saslpasswd2">saslpasswd2</primary>
278 </indexterm>
279 </listitem>
280 </varlistentry>
281
282 <varlistentry id="libsasl2">
283 <term><filename class='libraryfile'>libsasl2.so</filename></term>
284 <listitem>
285 <para>is a general purpose authentication library for server and
286 client applications.</para>
287 <indexterm zone="cyrus-sasl libsasl2">
288 <primary sortas="c-libsasl2">libsasl2.so</primary>
289 </indexterm>
290 </listitem>
291 </varlistentry>
292
293 </variablelist>
294
295 </sect2>
296
297</sect1>
Note: See TracBrowser for help on using the repository browser.