summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorHajimu UMEMOTO <ume@FreeBSD.org>2002-08-29 17:57:31 +0000
committerHajimu UMEMOTO <ume@FreeBSD.org>2002-08-29 17:57:31 +0000
commit895b4cb75676a06c3997520c9da94ec284f9856c (patch)
treedc0df056768ad0159d0b29a753039dc3ebdbcde6 /security
parentAllow mozilla-embedded and mozilla-headers to build when the -f makefile (diff)
Add description about sendmail with SASLv2.
Notes
Notes: svn path=/head/; revision=65236
Diffstat (limited to 'security')
-rw-r--r--security/cyrus-sasl2/Makefile7
-rw-r--r--security/cyrus-sasl2/files/Sendmail.README44
-rw-r--r--security/cyrus-sasl2/pkg-deinstall13
-rw-r--r--security/cyrus-sasl2/pkg-install9
-rw-r--r--security/cyrus-sasl2/pkg-message7
-rw-r--r--security/cyrus-sasl2/pkg-plist1
-rw-r--r--security/cyrus-sasl2/scripts/configure.sasl2
7 files changed, 81 insertions, 2 deletions
diff --git a/security/cyrus-sasl2/Makefile b/security/cyrus-sasl2/Makefile
index 9ca08888569a..cc1166a95609 100644
--- a/security/cyrus-sasl2/Makefile
+++ b/security/cyrus-sasl2/Makefile
@@ -7,7 +7,7 @@
PORTNAME= cyrus-sasl
PORTVERSION= 2.1.7
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security ipv6
MASTER_SITES= ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/ \
ftp://ftp.westbend.net/pub/cyrus-mail/ \
@@ -109,10 +109,12 @@ pre-fetch:
# Fix sasldb name in pkg-install/deinstall scripts
post-patch:
@${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
+ -e "s;%%PWCHECK_METHOD%%;${PWCHECK_METHOD};g" \
${.CURDIR}/pkg-install > ${PKGINSTALL}
@${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
+ -e "s;%%PWCHECK_METHOD%%;${PWCHECK_METHOD};g" \
${.CURDIR}/pkg-deinstall > ${PKGDEINSTALL}
- @${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
+ @${SED} -e "s;%%PWCHECK_METHOD%%;${PWCHECK_METHOD};g" \
-e "s;%%PREFIX%%;${PREFIX};g" \
${.CURDIR}/pkg-message > ${PKGMESSAGE}
@@ -143,6 +145,7 @@ post-install:
.for file in ${HTDOCS}
@${INSTALL_DATA} ${WRKSRC}/doc/${file}.html ${DOCSDIR}/html
.endfor
+ @${INSTALL_DATA} ${FILESDIR}/Sendmail.README ${DOCSDIR}
.endif
@PKG_PREFIX=${PREFIX} BATCH=${BATCH} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@${CAT} ${PKGMESSAGE}
diff --git a/security/cyrus-sasl2/files/Sendmail.README b/security/cyrus-sasl2/files/Sendmail.README
new file mode 100644
index 000000000000..0760773ae477
--- /dev/null
+++ b/security/cyrus-sasl2/files/Sendmail.README
@@ -0,0 +1,44 @@
+How to enable SMTP AUTH with FreeBSD default Sendmail
+
+1) Add the following to /etc/make.conf:
+
+ # Add SMTP AUTH support to Sendmail
+ SENDMAIL_CFLAGS+= -I/usr/local/include -DSASL=2
+ SENDMAIL_LDFLAGS+= -L/usr/local/lib
+ SENDMAIL_LDADD+= -lsasl2
+
+2) Rebuild FreeBSD (make buildworld, ...)
+
+3) Create /usr/local/lib/sasl/Sendmail.conf with the following.
+
+ pwcheck_method: saslauthd
+
+4) Add the following to your sendmail.mc file:
+
+ dnl The group needs to be mail in order to read the sasldb2 file
+ define(`confRUN_AS_USER',`root:mail')dnl
+
+ TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5')dnl
+ define(`confAUTH_MECHANISMS',`DIGEST-MD5 CRAM-MD5')dnl
+
+ define(`confDONT_BLAME_SENDMAIL',`GroupReadableSASLDBFile')dnl
+
+ ----
+
+ Additional AUTH Mechanisms are LOGIN, PLAIN, GSSAPI, and KERBEROS_V4.
+ These can be added to TRUST_AUTH_MECH and confAUTH_MECHANISMS as a space
+ seperated list. You may want to restrict LOGIN, and PLAIN authentication
+ methods for use with STARTTLS, as the password is not encrypted when
+ passed to sendmail.
+
+ LOGIN is required for Outlook Express users. "My server requires
+ authentication" needs to be checked in the accounts properties to
+ use SASL Authentication.
+
+ PLAIN is required for Netscape Communicator users. By default Netscape
+ Communicator will use SASL Authentication when sendmail is compiled with
+ SASL.
+
+ The DONT_BLAME_SENDMAIL option GroupReadableSASLDBFile is needed when you
+ are using cyrus-imapd and sendmail on the same server that requires access
+ to the sasldb2 database.
diff --git a/security/cyrus-sasl2/pkg-deinstall b/security/cyrus-sasl2/pkg-deinstall
index 4d22d7921b8b..3934276141a9 100644
--- a/security/cyrus-sasl2/pkg-deinstall
+++ b/security/cyrus-sasl2/pkg-deinstall
@@ -34,9 +34,22 @@ delete_user() {
}
+# This should really be uninstalled by Sendmail
+
+sendmail_conf() {
+ if [ -f ${PKG_PREFIX}/lib/sasl2/Sendmail.conf ]; then
+ echo "pwcheck_method: %%PWCHECK_METHOD%%" > ${PKG_PREFIX}/lib/sasl2/Sendmail.conf.tmp
+ if cmp -s ${PKG_PREFIX}/lib/sasl2/Sendmail.conf ${PKG_PREFIX}/lib/sasl2/Sendmail.conf.tmp; then
+ rm -f ${PKG_PREFIX}/lib/sasl2/Sendmail.conf
+ fi
+ rm -f ${PKG_PREFIX}/lib/sasl2/Sendmail.conf.tmp
+ fi
+}
+
case $2 in
DEINSTALL)
delete_sasldb
+ sendmail_conf
;;
POST-DEINSTALL)
delete_user
diff --git a/security/cyrus-sasl2/pkg-install b/security/cyrus-sasl2/pkg-install
index 5a3c1c7b6957..609c9becfba2 100644
--- a/security/cyrus-sasl2/pkg-install
+++ b/security/cyrus-sasl2/pkg-install
@@ -88,6 +88,14 @@ create_sasldb() {
fi
}
+# This should really be installed by Sendmail
+
+sendmail_conf() {
+ if [ ! -f ${PKG_PREFIX}/lib/sasl2/Sendmail.conf ]; then
+ echo "pwcheck_method: %%PWCHECK_METHOD%%" > ${PKG_PREFIX}/lib/sasl2/Sendmail.conf
+ fi
+}
+
case $2 in
PRE-INSTALL)
create_user
@@ -95,6 +103,7 @@ case $2 in
POST-INSTALL)
if [ "${PKG_BATCH}" = "NO" ]; then
create_sasldb
+ sendmail_conf
fi
;;
diff --git a/security/cyrus-sasl2/pkg-message b/security/cyrus-sasl2/pkg-message
index bcc38a9a79e3..fca1fb6b24cb 100644
--- a/security/cyrus-sasl2/pkg-message
+++ b/security/cyrus-sasl2/pkg-message
@@ -8,3 +8,10 @@ or you can use sasldb2 for authentication, to add users use:
saslpasswd2 -c username
+If you want to enable SMTP AUTH with the system Sendmail, read Sendmail.README
+
+NOTE: This port has been compiled with a default pwcheck_method of
+ %%PWCHECK_METHOD%%. Set sasl_pwcheck_method to %%PWCHECK_METHOD%%,
+ after installing the Cyrus-IMAPd 2.1.7 port. You should also check
+ the %%PREFIX%%/lib/sasl2/*.conf files for the correct pwcheck_method.
+
diff --git a/security/cyrus-sasl2/pkg-plist b/security/cyrus-sasl2/pkg-plist
index a4f7b7087b0d..813a068b2ce4 100644
--- a/security/cyrus-sasl2/pkg-plist
+++ b/security/cyrus-sasl2/pkg-plist
@@ -47,6 +47,7 @@ sbin/saslpasswd2
%%PORTDOCS%%%%DOCSDIR%%/NEWS
%%PORTDOCS%%%%DOCSDIR%%/README
%%PORTDOCS%%%%DOCSDIR%%/ONEWS
+%%PORTDOCS%%%%DOCSDIR%%/Sendmail.README
%%PORTDOCS%%%%DOCSDIR%%/TODO
%%PORTDOCS%%%%DOCSDIR%%/draft-burdis-cat-srp-sasl-06.txt
%%PORTDOCS%%%%DOCSDIR%%/draft-ietf-cat-sasl-gssapi-05.txt
diff --git a/security/cyrus-sasl2/scripts/configure.sasl b/security/cyrus-sasl2/scripts/configure.sasl
index 36d675ba47f4..1189c5469de1 100644
--- a/security/cyrus-sasl2/scripts/configure.sasl
+++ b/security/cyrus-sasl2/scripts/configure.sasl
@@ -97,9 +97,11 @@ done
if [ "$PWCHECK" ]; then
echo "PWCHECK_SUB+= -e \"s;%%ENABLEPWCHECK%%;yes;g\""
+ echo "PWCHECK_METHOD= saslauthd"
else
echo "PWCHECK_SUB+= -e \"s;%%PWCHECK%%;saslauthd;g\" \\"
echo " -e \"s;%%ENABLEPWCHECK%%;no;g\""
+ echo "PWCHECK_METHOD= auxprop"
fi
if [ ! "${DBLIB}" ]; then
echo "CONFIGURE_ARGS+= --with-dblib=ndbm"