summaryrefslogtreecommitdiff
path: root/cyrus-sasl
diff options
context:
space:
mode:
authorJohannes Winkelmann <jw@smts.ch>2006-02-23 15:26:10 +0000
committerJohannes Winkelmann <jw@smts.ch>2006-02-23 15:26:10 +0000
commitbdea7e6c6a535e57a07d376a3139d0788efaaa41 (patch)
tree1a7334c99fa39b1ad1a7a35c113b18cb0d92413c /cyrus-sasl
downloadopt-bdea7e6c6a535e57a07d376a3139d0788efaaa41.tar.gz
opt-bdea7e6c6a535e57a07d376a3139d0788efaaa41.tar.xz
create branch for 2.2
Diffstat (limited to 'cyrus-sasl')
-rw-r--r--cyrus-sasl/.footprint104
-rw-r--r--cyrus-sasl/.md5sum3
-rw-r--r--cyrus-sasl/Pkgfile47
-rw-r--r--cyrus-sasl/cyrus-sasl-2.1.21.patch34
-rw-r--r--cyrus-sasl/saslauthd33
5 files changed, 221 insertions, 0 deletions
diff --git a/cyrus-sasl/.footprint b/cyrus-sasl/.footprint
new file mode 100644
index 000000000..273732a35
--- /dev/null
+++ b/cyrus-sasl/.footprint
@@ -0,0 +1,104 @@
+drwxr-xr-x root/root etc/
+drwxr-xr-x root/root etc/rc.d/
+-rwxr-xr-x root/root etc/rc.d/saslauthd
+drwxr-xr-x root/root etc/sasl/
+lrwxrwxrwx root/root etc/sasl/apps -> /usr/lib/sasl2
+drwxr-xr-x root/root usr/
+drwxr-xr-x root/root usr/include/
+drwxr-xr-x root/root usr/include/sasl/
+-rw-r--r-- root/root usr/include/sasl/hmac-md5.h
+-rw-r--r-- root/root usr/include/sasl/md5.h
+-rw-r--r-- root/root usr/include/sasl/md5global.h
+-rw-r--r-- root/root usr/include/sasl/prop.h
+-rw-r--r-- root/root usr/include/sasl/sasl.h
+-rw-r--r-- root/root usr/include/sasl/saslplug.h
+-rw-r--r-- root/root usr/include/sasl/saslutil.h
+drwxr-xr-x root/root usr/lib/
+-rwxr-xr-x root/root usr/lib/libsasl2.la
+lrwxrwxrwx root/root usr/lib/libsasl2.so -> libsasl2.so.2.0.21
+lrwxrwxrwx root/root usr/lib/libsasl2.so.2 -> libsasl2.so.2.0.21
+-rwxr-xr-x root/root usr/lib/libsasl2.so.2.0.21
+drwxr-xr-x root/root usr/lib/sasl2/
+-rwxr-xr-x root/root usr/lib/sasl2/libanonymous.la
+lrwxrwxrwx root/root usr/lib/sasl2/libanonymous.so -> libanonymous.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libanonymous.so.2 -> libanonymous.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libanonymous.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libcrammd5.la
+lrwxrwxrwx root/root usr/lib/sasl2/libcrammd5.so -> libcrammd5.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libcrammd5.so.2 -> libcrammd5.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libcrammd5.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libdigestmd5.la
+lrwxrwxrwx root/root usr/lib/sasl2/libdigestmd5.so -> libdigestmd5.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libdigestmd5.so.2 -> libdigestmd5.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libdigestmd5.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/liblogin.la
+lrwxrwxrwx root/root usr/lib/sasl2/liblogin.so -> liblogin.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/liblogin.so.2 -> liblogin.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/liblogin.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libotp.la
+lrwxrwxrwx root/root usr/lib/sasl2/libotp.so -> libotp.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libotp.so.2 -> libotp.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libotp.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libplain.la
+lrwxrwxrwx root/root usr/lib/sasl2/libplain.so -> libplain.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libplain.so.2 -> libplain.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libplain.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libsasldb.la
+lrwxrwxrwx root/root usr/lib/sasl2/libsasldb.so -> libsasldb.so.2.0.21
+lrwxrwxrwx root/root usr/lib/sasl2/libsasldb.so.2 -> libsasldb.so.2.0.21
+-rwxr-xr-x root/root usr/lib/sasl2/libsasldb.so.2.0.21
+drwxr-xr-x root/root usr/man/
+drwxr-xr-x root/root usr/man/man3/
+-rw-r--r-- root/root usr/man/man3/sasl.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_authorize_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_auxprop.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_auxprop_getctx.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_auxprop_request.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_callbacks.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_canon_user_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_chalprompt_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_checkapop.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_checkpass.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_client_init.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_client_new.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_client_start.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_client_step.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_decode.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_dispose.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_done.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_encode.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_encodev.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_errdetail.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_errors.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_errstring.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getopt_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getpath_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getprop.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getrealm_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getsecret_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_getsimple_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_global_listmech.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_idle.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_listmech.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_log_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_init.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_new.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_start.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_step.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_userdb_checkpass_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_server_userdb_setpass_t.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_setpass.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_setprop.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_user_exists.3.gz
+-rw-r--r-- root/root usr/man/man3/sasl_verifyfile_t.3.gz
+drwxr-xr-x root/root usr/man/man8/
+-rw-r--r-- root/root usr/man/man8/saslauthd.8.gz
+-rw-r--r-- root/root usr/man/man8/sasldblistusers2.8.gz
+-rw-r--r-- root/root usr/man/man8/saslpasswd2.8.gz
+drwxr-xr-x root/root usr/sbin/
+-rwxr-xr-x root/root usr/sbin/saslauthd
+-rwxr-xr-x root/root usr/sbin/sasldblistusers2
+-rwxr-xr-x root/root usr/sbin/saslpasswd2
+drwxr-xr-x root/root var/
+drwxr-xr-x root/root var/sasl/
+drwxr-xr-x root/root var/sasl/saslauthd/
diff --git a/cyrus-sasl/.md5sum b/cyrus-sasl/.md5sum
new file mode 100644
index 000000000..67a268040
--- /dev/null
+++ b/cyrus-sasl/.md5sum
@@ -0,0 +1,3 @@
+24340f304b900460fb5f815d9d2e040c cyrus-sasl-2.1.21.patch
+dde02db234dea892bee298390890502e cyrus-sasl-2.1.21.tar.gz
+ec81c1d452216c3da110d7b9a6f8fa8f saslauthd
diff --git a/cyrus-sasl/Pkgfile b/cyrus-sasl/Pkgfile
new file mode 100644
index 000000000..756645e49
--- /dev/null
+++ b/cyrus-sasl/Pkgfile
@@ -0,0 +1,47 @@
+# Description: Simple Authentication and Security Layer
+# URL: http://asg.web.cmu.edu/sasl/sasl-library.html
+# Maintainer: Simon Gloßner, viper at hometux dot de
+# Packager: Daniel Mueller, daniel at danm dot de
+# Depends on: db, openssl
+
+name=cyrus-sasl
+version=2.1.21
+release=2
+source=(http://ftp.andrew.cmu.edu/pub/cyrus-mail/$name-$version.tar.gz \
+ $name-$version.patch \
+ saslauthd)
+
+build(){
+ cd $name-$version
+
+ patch -p0 < $SRC/$name-$version.patch
+
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc/sasl \
+ --with-plugindir=/usr/lib/sasl2 \
+ --with-saslauthd=/var/sasl/saslauthd \
+ --with-dbpath=/etc/sasl/sasldb2 \
+ --with-dblib=berkeley \
+ --with-bdb-incdir=/usr/include \
+ --with-bdb-libdir=/usr/lib \
+ --with-openssl=/usr \
+ --enable-login \
+ --enable-cram \
+ --enable-digest \
+ --enable-shared
+ make
+ make DESTDIR=$PKG install
+
+ mkdir -p \
+ $PKG/usr/lib/sasl2 \
+ $PKG/var/sasl/saslauthd \
+ $PKG/etc/{sasl,rc.d} \
+ $PKG/usr/man/man8
+
+ install -m 755 $SRC/saslauthd $PKG/etc/rc.d
+ ln -s /usr/lib/sasl2 $PKG/etc/sasl/apps
+ mv $PKG/usr/man/cat8/*.8 $PKG/usr/man/man8
+
+ rmdir $PKG/usr/man/cat8
+}
diff --git a/cyrus-sasl/cyrus-sasl-2.1.21.patch b/cyrus-sasl/cyrus-sasl-2.1.21.patch
new file mode 100644
index 000000000..f551e6e35
--- /dev/null
+++ b/cyrus-sasl/cyrus-sasl-2.1.21.patch
@@ -0,0 +1,34 @@
+Index: saslauthd/auth_shadow.c
+--- saslauthd/auth_shadow.c 2005-11-30 21:49:20.000000000 +0100
++++ saslauthd/auth_shadow.c 2005-11-30 21:49:41.000000000 +0100
+@@ -45,6 +45,7 @@
+ # include <time.h>
+ # include <pwd.h>
+ # include <syslog.h>
++# include <crypt.h>
+ # ifndef HAVE_GETSPNAM
+
+ # ifdef WITH_DES
+
+Index: lib/server.c
+--- lib/server.c 2004-11-17 15:19:30 +0100
++++ lib/server.c 2005-05-26 20:54:36 +0200
+@@ -473,16 +473,8 @@
+ return SASL_CONTINUE;
+ }
+
+- /* get the path to the plugins; for now the config file will reside there */
+- getpath_cb=_sasl_find_getpath_callback( global_callbacks.callbacks );
+- if (getpath_cb==NULL) return SASL_BADPARAM;
+-
+- /* getpath_cb->proc MUST be a sasl_getpath_t; if only c had a type
+- system */
+- result = ((sasl_getpath_t *)(getpath_cb->proc))(getpath_cb->context,
+- &path_to_config);
+- if (result!=SASL_OK) goto done;
+- if (path_to_config == NULL) path_to_config = "";
++ result = SASL_OK;
++ path_to_config = "/etc/sasl/apps";
+
+ c = strchr(path_to_config, PATHS_DELIMITER);
+
diff --git a/cyrus-sasl/saslauthd b/cyrus-sasl/saslauthd
new file mode 100644
index 000000000..22b0d0f21
--- /dev/null
+++ b/cyrus-sasl/saslauthd
@@ -0,0 +1,33 @@
+#!/bin/bash
+#
+# /etc/rc.d/saslauthd: start/stop sasl authentication daemon
+#
+
+SASLAUTHD_PID=/var/sasl/saslauth/saslauthd.pid
+
+AUTHMECH=shadow
+
+case $1 in
+ start)
+ /usr/sbin/saslauthd -a $AUTHMECH
+ ;;
+ stop)
+ if [ -f $SASLAUTHD_PID ]; then
+ kill `head -1 $SASLAUTHD_PID`
+ rm $SASLAUTHD_PID
+ else
+ killall -q /usr/sbin/saslauthd
+ fi
+ ;;
+ restart)
+ $0 stop
+ sleep 2
+ $0 start
+ ;;
+ *)
+ echo "usage: $0 [start|stop|restart]"
+ ;;
+esac
+
+# End of file
+

Generated by cgit