summaryrefslogtreecommitdiff
path: root/security/cyrus-sasl2
diff options
context:
space:
mode:
Diffstat (limited to 'security/cyrus-sasl2')
-rw-r--r--security/cyrus-sasl2/Makefile170
-rw-r--r--security/cyrus-sasl2/distinfo4
-rw-r--r--security/cyrus-sasl2/files/Sendmail.README41
-rw-r--r--security/cyrus-sasl2/files/patch-ab37
-rw-r--r--security/cyrus-sasl2/files/patch-java::CyrusSasl::Makefile.am11
-rw-r--r--security/cyrus-sasl2/files/patch-java::javax::security::auth::callback::Makefile.am11
-rw-r--r--security/cyrus-sasl2/files/patch-lib::checkpw.c101
-rw-r--r--security/cyrus-sasl2/files/patch-plugins::gssapi.c15
-rw-r--r--security/cyrus-sasl2/files/patch-pwcheck::Makefile.am17
-rw-r--r--security/cyrus-sasl2/files/pwcheck.sh66
-rw-r--r--security/cyrus-sasl2/files/pwcheck_pam.c101
-rw-r--r--security/cyrus-sasl2/pkg-comment1
-rw-r--r--security/cyrus-sasl2/pkg-deinstall47
-rw-r--r--security/cyrus-sasl2/pkg-descr36
-rw-r--r--security/cyrus-sasl2/pkg-install102
-rw-r--r--security/cyrus-sasl2/pkg-message12
-rw-r--r--security/cyrus-sasl2/pkg-plist96
-rw-r--r--security/cyrus-sasl2/scripts/configure.sasl200
18 files changed, 0 insertions, 1068 deletions
diff --git a/security/cyrus-sasl2/Makefile b/security/cyrus-sasl2/Makefile
deleted file mode 100644
index 74b05c44e5a0..000000000000
--- a/security/cyrus-sasl2/Makefile
+++ /dev/null
@@ -1,170 +0,0 @@
-# New ports collection makefile for: cyrus-sasl
-# Date created: Nov 1 1999
-# Whom: hetzels@westbend.net
-#
-# $FreeBSD$
-#
-
-PORTNAME= cyrus-sasl
-PORTVERSION= 1.5.27
-PORTREVISION= 1
-CATEGORIES= security ipv6
-MASTER_SITES= ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/%SUBDIR%/ \
- http://prdownloads.sourceforge.net/cyrus-utils/ \
- http://www.surf.org.uk/downloads/ \
- ftp://ftp.westbend.net/pub/cyrus-mail/%SUBDIR%/ \
- ${MASTER_SITE_SOURCEFORGE} \
- ftp://ftp.hanse.de/sites/transit/mirror/ftp.andrew.cmu.edu/pub/cyrus-mail/
-MASTER_SITE_SUBDIR= . OLD-VERSIONS/sasl cyrus-utils
-
-DISTFILES= ${DISTNAME}${EXTRACT_SUFX} \
- sasl-${PORTVERSION}-ldap-ssl-filter-mysql-patch3.tgz
-
-PATCH_SITES= ftp://ftp.westbend.net/pub/cyrus-mail/contrib/ \
- http://www.imasy.or.jp/~ume/ipv6/
-PATCHFILES= sasl_apop_patch.gz \
- ${DISTNAME}-ipv6-${IPV6_VER}.diff.gz
-
-MAINTAINER= hetzels@westbend.net
-
-USE_OPENSSL= YES
-
-INSTALLS_SHLIB= yes
-
-# IPv6 Patch provided by Hajimu UMEMOTO <ume@mahoroba.org>
-IPV6_VER= 20020106
-
-MAN3= sasl.3 sasl_authorize_t.3 sasl_callbacks.3 sasl_checkpass.3 \
- sasl_client_init.3 sasl_client_new.3 sasl_client_start.3 \
- sasl_client_step.3 sasl_decode.3 sasl_done.3 sasl_encode.3 \
- sasl_errstring.3 sasl_getopt_t.3 sasl_getpath_t.3 \
- sasl_getprop.3 sasl_getsecret_t.3 sasl_getsimple_t.3 \
- sasl_listmech.3 sasl_log_t.3 sasl_server_init.3 \
- sasl_server_new.3 sasl_server_start.3 sasl_server_step.3 \
- sasl_setprop.3 sasl_usererr.3
-MAN8= sasldblistusers.8 saslpasswd.8
-
-USE_AUTOMAKE_VER=14
-USE_LIBTOOL= YES
-AUTOMAKE_ARGS= --add-missing --include-deps
-
-CONFIGURE_ARGS= --sysconfdir=${PREFIX}/etc \
- --with-plugindir=${PREFIX}/lib/sasl \
- --with-dbpath=${PREFIX}/etc/sasldb \
- --includedir=${PREFIX}/include/sasl \
- --enable-static \
- --enable-login \
- --with-pwcheck=/var/pwcheck \
- --with-rc4=openssl
-
-SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
- TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- REALCURDIR="${.CURDIR}" \
- WITH_DB3="${WITH_DB3}" \
- WITH_JAVA="${WITH_JAVA}" \
- WITH_MYSQL="${WITH_MYSQL}" \
- WITH_LDAP1="${WITH_LDAP1}" \
- WITH_LDAP2="${WITH_LDAP2}"
-
-# JavaSASL needs someone to look at to get it to build
-JAVADIR= jdk1.3.1
-JAVALIBDIR= ${PREFIX}/${JAVADIR}/lib/i386/green_threads/
-
-.if defined(KRB5_HOME) && exists(${KRB5_HOME})
-CONFIGURE_ARGS+= --enable-gssapi=${KRB5_HOME}
-.elif defined(HEIMDAL_HOME) && exists(${HEIMDAL_HOME})
-CONFIGURE_ARGS+= --enable-gssapi=${HEIMDAL_HOME}
-.else
-CONFIGURE_ARGS+= --disable-gssapi
-GSSAPI= "@comment "
-.endif
-
-.if exists(/usr/lib/libkrb.a)
-CONFIGURE_ARGS+= --enable-krb4
-.else
-CONFIGURE_ARGS+= --disable-krb4
-EBONES= "@comment "
-.endif
-
-CONFIGURE_ENV+= LOCALBASE=${LOCALBASE} \
- OPENSSLINC=${OPENSSLINC} \
- OPENSSLLIB=${OPENSSLLIB}
-
-DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README TODO
-
-PLIST_SUB= PREFIX=${PREFIX} \
- GSSAPI=${GSSAPI} \
- EBONES=${EBONES} \
- DOCSDIR=${DOCSDIR:S/^${PREFIX}\///} \
-
-LDAP_MYSQL_PATCH= ldap-mysql_sasl/sasl-ldap+mysql.patch
-
-PKGDEINSTALL= ${WRKDIR}/pkg-deinstall
-PKGINSTALL= ${WRKDIR}/pkg-install
-PKGMESSAGE= ${WRKDIR}/pkg-message
-
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.sasl
-
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
-.endif
-
-post-extract:
- @${CP} ${FILESDIR}/pwcheck_pam.c ${WRKSRC}/pwcheck
-
-pre-patch:
- @(cd ${WRKSRC} && ${PATCH} -p1 < ${WRKDIR}/${LDAP_MYSQL_PATCH} && \
- ${MV} configure.orig configure)
-
-# Fix sasldb name in pkg-install/deinstall scripts
-post-patch:
- @${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
- ${.CURDIR}/pkg-install > ${PKGINSTALL}
- @${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
- ${.CURDIR}/pkg-deinstall > ${PKGDEINSTALL}
- @${SED} -e "s;%%SASLDB%%;${SASLDB_NAME};g" \
- -e "s;%%PREFIX%%;${PREFIX};g" \
- ${.CURDIR}/pkg-message > ${PKGMESSAGE}
-.ifdef LDAP_MYSQL_MSG
- @${ECHO} ${LDAP_MYSQL_MSG} | /usr/bin/fmt -w 67 >> ${PKGMESSAGE}
- @${ECHO} >> ${PKGMESSAGE}
-.endif
-
-pre-configure:
- @(cd ${WRKSRC} && ${AUTOHEADER})
-
-# Create Cyrus user and group
-pre-install:
- @${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-
-post-install:
- @${SED} -e "s;%%PREFIX%%;${PREFIX};g" ${PWCHECK_SUB} \
- ${FILESDIR}/pwcheck.sh > ${PREFIX}/etc/rc.d/pwcheck.sh
- @${CHMOD} 755 ${PREFIX}/etc/rc.d/pwcheck.sh
- ${INSTALL} -d -m 770 -o cyrus -g cyrus /var/pwcheck
-.if !defined(NOPORTDOCS)
- @${MKDIR} ${DOCSDIR}
-.for file in ${DOCS}
- @${INSTALL_DATA} ${WRKSRC}/${file} ${DOCSDIR}
-.endfor
- (cd ${WRKSRC}/doc ; \
- for file in `make -V EXTRA_DIST` ; do \
- ${INSTALL_DATA} ${WRKSRC}/doc/$${file} ${DOCSDIR} ; \
- done)
- @${INSTALL_DATA} ${WRKSRC}/java/doc/draft-weltman-java-sasl-02.txt ${DOCSDIR}
- @${INSTALL_DATA} ${FILESDIR}/Sendmail.README ${DOCSDIR}
-.endif
- @PKG_PREFIX=${PREFIX} BATCH=${BATCH} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
- @${CAT} ${PKGMESSAGE}
-
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-#if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-#include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
-#endif
-
-.include <bsd.port.mk>
diff --git a/security/cyrus-sasl2/distinfo b/security/cyrus-sasl2/distinfo
deleted file mode 100644
index eb631c1d2f49..000000000000
--- a/security/cyrus-sasl2/distinfo
+++ /dev/null
@@ -1,4 +0,0 @@
-MD5 (cyrus-sasl-1.5.27.tar.gz) = 76ea426e2e2da3b8d2e3a43af5488f3b
-MD5 (sasl-1.5.27-ldap-ssl-filter-mysql-patch3.tgz) = 19e6783c1f4095e265648d26c4679544
-MD5 (sasl_apop_patch.gz) = 6bf7a34b73d1c8d139d2269069d1ba4c
-MD5 (cyrus-sasl-1.5.27-ipv6-20020106.diff.gz) = b2956a084954a46ba2d751f56a80a275
diff --git a/security/cyrus-sasl2/files/Sendmail.README b/security/cyrus-sasl2/files/Sendmail.README
deleted file mode 100644
index a7dd2267c39d..000000000000
--- a/security/cyrus-sasl2/files/Sendmail.README
+++ /dev/null
@@ -1,41 +0,0 @@
-How to enable SMTP AUTH with FreeBSD default Sendmail 8.11
-
-1) Add the following to /etc/make.conf:
-
- # Add SMTP AUTH support to Sendmail
- SENDMAIL_CFLAGS+= -I/usr/local/include/sasl -DSASL -D_FFR_UNSAFE_SASL
- SENDMAIL_LDFLAGS+= -L/usr/local/lib
- SENDMAIL_LDADD+= -lsasl
-
-2) Rebuild FreeBSD (make buildworld, ...)
-
-3) Create /usr/local/lib/sasl/Sendmail.conf with the following.
-
- pwcheck_method: pwcheck
-
-4) Add the following to your sendmail.mc file:
-
- TRUST_AUTH_MECH(`DIGEST-MD5 CRAM-MD5')dnl
- define(`confAUTH_MECHANISMS',`DIGEST-MD5 CRAM-MD5')dnl
- define(`confDONT_BLAME_SENDMAIL',`GroupReadableSASLFile')dnl
- define(`confRUN_AS_USER',`root:mail')dnl
-
- ----
-
- Additional AUTH Mechanisms are LOGIN, PLAIN, GSSAPI, and KERBEROS_V4.
- These can be added to TRUST_AUTH_MECH and confAUTH_MECHANISMS as a space
- seperated list. You may want to restrict LOGIN, and PLAIN authentication
- methods for use with STARTTLS, as the password is not encrypted when
- passed to sendmail.
-
- LOGIN is required for Outlook Express users. "My server requires
- authentication" needs to be checked in the accounts properties to
- use SASL Authentication.
-
- PLAIN is required for Netscape Communicator users. By default Netscape
- Communicator will use SASL Authentication when sendmail is compiled with
- SASL.
-
- The DONT_BLAME_SENDMAIL option GroupReadableSASLFile is needed when you
- are using cyrus-imapd and sendmail on the same server that requires access
- to the sasldb database.
diff --git a/security/cyrus-sasl2/files/patch-ab b/security/cyrus-sasl2/files/patch-ab
deleted file mode 100644
index 009a8b4a9f82..000000000000
--- a/security/cyrus-sasl2/files/patch-ab
+++ /dev/null
@@ -1,37 +0,0 @@
---- configure.in.orig Thu Jan 17 19:21:51 2002
-+++ configure.in Thu Jan 17 19:47:46 2002
-@@ -66,8 +66,9 @@
- dnl check for -R, etc. switch
- CMU_GUESS_RUNPATH_SWITCH
- dnl let's just link against local. otherwise we never find anything useful.
--CPPFLAGS="-I/usr/local/include ${CPPFLAGS}"
--CMU_ADD_LIBPATH("/usr/local/lib")
-+CPPFLAGS="-I${OPENSSLINC} -I${OPENSSLINC}/openssl ${CPPFLAGS}"
-+CMU_ADD_LIBPATH("${OPENSSLLIB}")
-+CMU_ADD_LIBPATH("${LOCALBASE}/lib")
-
- AM_DISABLE_STATIC
-
-@@ -122,8 +123,6 @@
-
- AC_SUBST(JAVA_INCLUDES)
- AC_MSG_RESULT(JAVA_INCLUDES)
-- JAVAC=`echo "$JAVAC" | sed 's,.*/,,'`
-- JAVAH=`echo "$JAVAH" | sed 's,.*/,,'`
- fi
-
- AM_CONDITIONAL(SAMPLE, test "$enable_sample" = yes)
-@@ -235,6 +234,13 @@
- berkeley)
- SASL_DB_BACKEND="db_${dblib}.lo"
- AC_DEFINE(SASL_BERKELEYDB)
-+ for db3loc in ${prefix} /usr/local /usr
-+ do
-+ if test -d ${db3loc}/include/db3; then
-+ CPPFLAGS="-I${db3loc}/include/db3 $CPPFLAGS"
-+ break
-+ fi
-+ done
- ;;
- *)
- AC_MSG_WARN([Disabling SASL authentication database support])
diff --git a/security/cyrus-sasl2/files/patch-java::CyrusSasl::Makefile.am b/security/cyrus-sasl2/files/patch-java::CyrusSasl::Makefile.am
deleted file mode 100644
index bf5be6aef933..000000000000
--- a/security/cyrus-sasl2/files/patch-java::CyrusSasl::Makefile.am
+++ /dev/null
@@ -1,11 +0,0 @@
---- java/CyrusSasl/Makefile.am.orig Tue Nov 21 23:55:17 2000
-+++ java/CyrusSasl/Makefile.am Thu Jan 17 21:58:10 2002
-@@ -25,7 +25,7 @@
-
- javasasl_version = 1:0:0
-
--javasasldir = $(prefix)/lib/java/classes/sasl/CyrusSasl
-+javasasldir = $(prefix)/share/java/classes/sasl/CyrusSasl
- javahtmldir = $(prefix)/html/sasl
-
- INCLUDES=$(JAVA_INCLUDES) -I$(top_srcdir)/include
diff --git a/security/cyrus-sasl2/files/patch-java::javax::security::auth::callback::Makefile.am b/security/cyrus-sasl2/files/patch-java::javax::security::auth::callback::Makefile.am
deleted file mode 100644
index d4f02627d7a8..000000000000
--- a/security/cyrus-sasl2/files/patch-java::javax::security::auth::callback::Makefile.am
+++ /dev/null
@@ -1,11 +0,0 @@
---- java/javax/security/auth/callback/Makefile.am.orig Sat Nov 4 16:55:44 2000
-+++ java/javax/security/auth/callback/Makefile.am Thu Jan 17 22:05:23 2002
-@@ -39,7 +39,7 @@
- #
- ################################################################
-
--javasasldir = $(prefix)/lib/java/classes/sasl/javax/security/auth/callback
-+javasasldir = $(prefix)/share/java/classes/sasl/javax/security/auth/callback
- javahtmldir = $(prefix)/html/sasl
-
- javasasl_JAVA = PasswordCallback.java \
diff --git a/security/cyrus-sasl2/files/patch-lib::checkpw.c b/security/cyrus-sasl2/files/patch-lib::checkpw.c
deleted file mode 100644
index a7632c8a4ff6..000000000000
--- a/security/cyrus-sasl2/files/patch-lib::checkpw.c
+++ /dev/null
@@ -1,101 +0,0 @@
---- lib/checkpw.c.orig Fri Jan 18 21:56:29 2002
-+++ lib/checkpw.c Fri Jan 18 22:14:58 2002
-@@ -1491,6 +1491,9 @@
- # define FALSE 0
- #endif
-
-+#ifndef LDAP_NO_ATTRS
-+#define LDAP_NO_ATTRS "1.1"
-+#endif
- static int ldap_isdigits(char *value)
- {
- char *ptr;
-@@ -1504,6 +1507,16 @@
- return num;
- }
-
-+#ifdef LDAP_VENDOR_VERSION
-+#define SASL_ldap_search_ext_s(ld, base, scope, filter, attrs, attrsonly, serverctrls, clientctrls, timeout, sizelimit, res) \
-+ ldap_search_ext_s(ld, base, scope, filter, attrs, attrsonly, serverctrls, clientctrls, timeout, sizelimit, res)
-+#define SASL_ldap_memfree(dn) ldap_memfree(dn)
-+#else
-+#define SASL_ldap_search_ext_s(ld, base, scope, filter, attrs, attrsonly, serverctrls, clientctrls, timeout, sizelimit, res) \
-+ ldap_search_st(ld, base, scope, filter, attrs, attrsonly, timeout, res)
-+#define SASL_ldap_memfree(dn) free(dn)
-+#endif
-+
- static int ldap_verify_password(sasl_conn_t *conn,
- const char *userid,
- const char *password,
-@@ -1522,18 +1535,18 @@
- *ldap_filter="",
- *ldap_bind_dn="",
- *ldap_bind_pw="",
-- *ldap_ssl="",
- *ldap_filter_mode="",
- *port_num="";
- int malloc_size; /* safety net */
- int ldap_filter_flag = 0;
-- int ldap_ssl_flag = 0;
- int ldap_port = LDAP_PORT;
- sasl_getopt_t *getopt;
- void *context;
- LDAPMessage *result, *e;
- char *attrs[]={LDAP_NO_ATTRS, NULL};
- #ifdef LDAP_OPT_X_TLS
-+ char *ldap_ssl="";
-+ int ldap_ssl_flag = 0;
- int tls_option;
- #endif
-
-@@ -1625,9 +1638,11 @@
- return SASL_FAIL;
- }
- /* set ssl mode if needed */
-+#ifdef LDAP_OPT_X_TLS
- if ( ldap_ssl_flag ) {
- ldap_set_option(ld, LDAP_OPT_X_TLS, (void *)&tls_option);
- }
-+#endif
-
- /* either run the filter or just bind as them ? */
-
-@@ -1657,7 +1672,7 @@
- snprintf(filter,malloc_size-1,"(&(%s=%s)%s)", ldap_uidattr, userid, ldap_filter);
-
- /* Now do the search */
-- if (ldap_search_ext_s(ld, ldap_basedn, LDAP_SCOPE_SUBTREE, filter,
-+ if (SASL_ldap_search_ext_s(ld, ldap_basedn, LDAP_SCOPE_SUBTREE, filter,
- attrs, 0, NULL, NULL, LDAP_NO_LIMIT, 1, &result) !=
- LDAP_SUCCESS) {
- free(filter);
-@@ -1680,17 +1695,17 @@
- ldap_unbind(ld);
- return SASL_BADAUTH;
- }
-- if (ldap_simple_bind_s(ld,dn,password) != LDAP_SUCCESS) {
-+ if (ldap_simple_bind_s(ld,dn,(char *)password) != LDAP_SUCCESS) {
- e = NULL;
- free(filter);
-- ldap_memfree(dn);
-+ SASL_ldap_memfree(dn);
- ldap_msgfree(result);
- ldap_unbind(ld);
- return SASL_BADAUTH;
- }
- e = NULL;
- free(filter);
-- ldap_memfree(dn);
-+ SASL_ldap_memfree(dn);
- ldap_msgfree(result);
-
- } else {
-@@ -1710,7 +1725,7 @@
- * If this is not so I have a version or that too
- * Simon@surf.org.uk
- */
-- if (ldap_simple_bind_s(ld,dn,password) != LDAP_SUCCESS) {
-+ if (ldap_simple_bind_s(ld,dn,(char *)password) != LDAP_SUCCESS) {
- free(dn);
- ldap_unbind(ld);
- return SASL_BADAUTH;
diff --git a/security/cyrus-sasl2/files/patch-plugins::gssapi.c b/security/cyrus-sasl2/files/patch-plugins::gssapi.c
deleted file mode 100644
index 02273633a299..000000000000
--- a/security/cyrus-sasl2/files/patch-plugins::gssapi.c
+++ /dev/null
@@ -1,15 +0,0 @@
---- plugins/gssapi.c.orig Fri Mar 9 23:56:46 2001
-+++ plugins/gssapi.c Mon Jan 21 21:03:32 2002
-@@ -71,6 +71,12 @@
- #include <saslutil.h>
- #include <saslplug.h>
-
-+#ifdef HAVE_UNISTD_H
-+#include <unistd.h>
-+#endif
-+
-+#include <errno.h>
-+
- #ifdef WIN32
- /* This must be after sasl.h */
- # include "saslgssapi.h"
diff --git a/security/cyrus-sasl2/files/patch-pwcheck::Makefile.am b/security/cyrus-sasl2/files/patch-pwcheck::Makefile.am
deleted file mode 100644
index c9e94adefa82..000000000000
--- a/security/cyrus-sasl2/files/patch-pwcheck::Makefile.am
+++ /dev/null
@@ -1,17 +0,0 @@
---- pwcheck/Makefile.am.orig Wed Mar 22 11:06:43 2000
-+++ pwcheck/Makefile.am Thu Jan 17 19:09:06 2002
-@@ -22,9 +22,13 @@
- # SOFTWARE.
- #
-
--sbin_PROGRAMS = pwcheck
-+sbin_PROGRAMS = pwcheck pwcheck_pam
-
- pwcheck_SOURCES = pwcheck.c
- EXTRA_pwcheck_SOURCES = pwcheck_getpwnam.c pwcheck_getspnam.c
- pwcheck_DEPENDECIES = pwcheck_@PWCHECKMETH@.lo
- pwcheck_LDADD = pwcheck_@PWCHECKMETH@.lo @LIB_CRYPT@ @LIB_SOCKET@
-+
-+pwcheck_pam_SOURCES = pwcheck.c
-+pwcheck_pam_DEPENDECIES = pwcheck_pam.lo
-+pwcheck_pam_LDADD = pwcheck_pam.lo @LIB_CRYPT@ @LIB_SOCKET@ @LIB_PAM@
diff --git a/security/cyrus-sasl2/files/pwcheck.sh b/security/cyrus-sasl2/files/pwcheck.sh
deleted file mode 100644
index 3f4c903817a2..000000000000
--- a/security/cyrus-sasl2/files/pwcheck.sh
+++ /dev/null
@@ -1,66 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-
-action=$1
-
-PREFIX=%%PREFIX%%
-
-# Suck in the configuration variables.
-if [ -z "${source_rc_confs_defined}" ]; then
- if [ -r /etc/defaults/rc.conf ]; then
- . /etc/defaults/rc.conf
- source_rc_confs
- elif [ -r /etc/rc.conf ]; then
- . /etc/rc.conf
- fi
-fi
-
-# The following sasl_pwcheck_* variables may be defined in rc.conf
-#
-# sasl_pwcheck_enable - Set to YES to enable pwcheck
-# Default: %%ENABLEPWCHECK%%
-#
-# sasl_pwcheck_program - Path to pwcheck program (pwcheck/pwcheck_pam)
-# Default: ${PREFIX}/sbin/%%PWCHECK%%
-
-if [ -z "${sasl_pwcheck_enable}" ] ; then
- sasl_pwcheck_enable=%%ENABLEPWCHECK%%
-fi
-
-if [ -z "${sasl_pwcheck_program}" ]; then
- sasl_pwcheck_program=${PREFIX}/sbin/%%PWCHECK%%
-fi
-
-rc=0
-
-case "${sasl_pwcheck_enable}" in
- [Yy][Ee][Ss])
- case "${action}" in
-
- start)
- if [ -x ${sasl_pwcheck_program} ] ; then
- ${sasl_pwcheck_program} & && echo -n " pwcheck"
- fi
- ;;
-
- stop)
- if [ -r /var/run/pwcheck.pid ]; then
- kill `cat /var/run/pwcheck.pid` && echo -n " pwcheck"
- rm /var/run/pwcheck.pid
- fi
- ;;
-
- *)
- echo "usage: $0 {start|stop}" 1>&2
- rc=64
- ;;
- esac
- ;;
- *)
- rc=0
- ;;
-esac
-
-exit $rc
diff --git a/security/cyrus-sasl2/files/pwcheck_pam.c b/security/cyrus-sasl2/files/pwcheck_pam.c
deleted file mode 100644
index 57e1076ca92a..000000000000
--- a/security/cyrus-sasl2/files/pwcheck_pam.c
+++ /dev/null
@@ -1,101 +0,0 @@
-
-#include <security/pam_appl.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <string.h>
-
-/* Static variables used to communicate between the conversation function
- * and the server_login function
- */
-static char *PAM_username;
-static char *PAM_password;
-
-/* PAM conversation function
- */
-static int PAM_conv (int num_msg,
- const struct pam_message **msg,
- struct pam_response **resp,
- void *appdata_ptr) {
- int replies = 0;
- struct pam_response *reply = NULL;
-
- #define COPY_STRING(s) (s) ? strdup(s) : NULL
-
- reply = malloc(sizeof(struct pam_response) * num_msg);
- if (!reply) return PAM_CONV_ERR;
-
- for (replies = 0; replies < num_msg; replies++) {
- switch (msg[replies]->msg_style) {
- case PAM_PROMPT_ECHO_ON:
- reply[replies].resp_retcode = PAM_SUCCESS;
- reply[replies].resp = COPY_STRING(PAM_username);
- /* PAM frees resp */
- break;
- case PAM_PROMPT_ECHO_OFF:
- reply[replies].resp_retcode = PAM_SUCCESS;
- reply[replies].resp = COPY_STRING(PAM_password);
- /* PAM frees resp */
- break;
- case PAM_TEXT_INFO:
- /* fall through */
- case PAM_ERROR_MSG:
- /* ignore it, but pam still wants a NULL response... */
- reply[replies].resp_retcode = PAM_SUCCESS;
- reply[replies].resp = NULL;
- break;
- default:
- /* Must be an error of some sort... */
- free (reply);
- return PAM_CONV_ERR;
- }
- }
- *resp = reply;
- return PAM_SUCCESS;
-}
-
-static struct pam_conv PAM_conversation = {
- PAM_conv,
- NULL
-};
-
-/* Server log in
- * Accepts: user name string
- * password string
- * Returns: "OK" if password validated, error message otherwise
- */
-
-char *pwcheck(char *username, char *password)
-{
- pam_handle_t *pamh;
- int pam_error;
-
- /* PAM only handles authentication, not user information. */
- if ( !(username && password && strlen(username) && strlen(password)) )
- return "Incorrect username";
-
- /* validate password */
-
- PAM_password = password;
- PAM_username = username;
- fprintf(stderr, "checking %s\n", username);
- pam_error = pam_start("cyrus", username, &PAM_conversation, &pamh);
- if (pam_error == PAM_SUCCESS)
- pam_error = pam_authenticate(pamh, 0);
-
- if (pam_error == PAM_SUCCESS)
- pam_error = pam_acct_mgmt(pamh, 0);
-
- if ( pam_error == PAM_SUCCESS)
- fprintf(stderr, "\tauthenticated %s\n", username);
- else
- fprintf(stderr, "\tfailed to authenticate %s\n", username);
-
- if(pam_end(pamh, pam_error) != PAM_SUCCESS) {
- pamh = NULL;
- fprintf(stderr, "pwcheck: failed to release authenticator\n");
- exit(1);
- }
- return ( pam_error == PAM_SUCCESS ? "OK" : "Incorrect passwd" );
-}
-
-
diff --git a/security/cyrus-sasl2/pkg-comment b/security/cyrus-sasl2/pkg-comment
deleted file mode 100644
index d3823b87bff0..000000000000
--- a/security/cyrus-sasl2/pkg-comment
+++ /dev/null
@@ -1 +0,0 @@
-RFC 2222 SASL (Simple Authentication and Security Layer)
diff --git a/security/cyrus-sasl2/pkg-deinstall b/security/cyrus-sasl2/pkg-deinstall
deleted file mode 100644
index fe997778b912..000000000000
--- a/security/cyrus-sasl2/pkg-deinstall
+++ /dev/null
@@ -1,47 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# Created by: hetzels@westbend.net
-
-#set -vx
-
-PKG_BATCH=${BATCH:=NO}
-
-PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-
-SASLDB_NAME=${PKG_PREFIX}/etc/%%SASLDB%%
-
-# delete sasldb database
-
-delete_sasldb() {
- if [ -f ${SASLDB_NAME} ] ; then
- if [ `${PKG_PREFIX}/sbin/sasldblistusers | wc -l` -eq 0 ] ; then
- rm ${SASLDB_NAME}
- else
- echo "WARNING: Users SASL passwords are in ${SASLDB_NAME}, keeping this file"
- fi
- fi
-}
-
-# This should really be uninstalled by Sendmail
-
-sendmail_conf() {
- if [ -f ${PKG_PREFIX}/lib/sasl/Sendmail.conf ]; then
- echo "pwcheck_method: pwcheck" > ${PKG_PREFIX}/lib/sasl/Sendmail.conf.tmp
- if cmp -s ${PKG_PREFIX}/lib/sasl/Sendmail.conf ${PKG_PREFIX}/lib/sasl/Sendmail.conf.tmp; then
- rm -f ${PKG_PREFIX}/lib/sasl/Sendmail.conf
- fi
- rm -f ${PKG_PREFIX}/lib/sasl/Sendmail.conf.tmp
- fi
-}
-
-case $2 in
- DEINSTALL)
- delete_sasldb
- sendmail_conf
- ;;
- POST-DEINSTALL)
- ;;
-
-esac
diff --git a/security/cyrus-sasl2/pkg-descr b/security/cyrus-sasl2/pkg-descr
deleted file mode 100644
index f7549fbbe0a7..000000000000
--- a/security/cyrus-sasl2/pkg-descr
+++ /dev/null
@@ -1,36 +0,0 @@
-The Cyrus SASL (Simple Authentication and Security Layer)
-
-SASL is the Simple Authentication and Security Layer, a method
-for adding authentication support to connection-based protocols.
-To use SASL, a protocol includes a command for identifying and
-authenticating a user to a server and for optionally negotiating
-protection of subsequent protocol interactions. If its use is
-negotiated, a security layer is inserted between the protocol
-and the connection.
-
-FEATURES
---------
-The following mechanisms are included in this distribution:
-ANONYMOUS
-CRAM-MD5
-DIGEST-MD5
-GSSAPI (MIT Kerberos 5 or Heimdal Kerberos 5)
-KERBEROS_V4
-PLAIN
-
-The library can use a Berkeley DB, gdbm or ndbm file on the server
-side to store per-user authentication secrets. The utility saslpasswd
-has been included for adding authentication secrets to the file.
-
-PLAIN can either check /etc/passwd, Kerberos V4, use PAM, or the sasl
-secrets database. By default PAM is used if PAM is found, then
-Kerberos, finally /etc/passwd (non-shadow). This is tweakable in the
-configuration file. Please see
-"${PREFIX}/share/doc/sasl/sysadmin.html".
-
-The sample directory contains two programs which provide a reference
-for using the library, as well as making it easy to test a mechanism
-on the command line. See "${PREFIX}/share/doc/sasl/programming.html"
-for more information.
-
-WWW: http://asg.web.cmu.edu/sasl/
diff --git a/security/cyrus-sasl2/pkg-install b/security/cyrus-sasl2/pkg-install
deleted file mode 100644
index b0a9c1961b71..000000000000
--- a/security/cyrus-sasl2/pkg-install
+++ /dev/null
@@ -1,102 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-# Created by: stb@FreeBSD.org for the cyrus imap server
-# Added to the cyrus-sasl port by hetzels@westbend.net
-
-#set -vx
-
-PKG_BATCH=${BATCH:=NO}
-
-PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-
-SASLDB_NAME=${PKG_PREFIX}/etc/%%SASLDB%%
-
-#
-# create 'cyrus' user and group before installing
-#
-
-create_user() {
- if [ ! -x /usr/sbin/pw ]; then
- echo "*** Please add a user and a group named \`cyrus' before installing this package."
- exit 69
- fi
-
- if ! pw show group cyrus -q >/dev/null; then
- gid=60
- while pw show group -g ${gid} -q >/dev/null; do
- gid=`expr ${gid} + 1`
- done
- if ! pw add group cyrus -g ${gid}; then
- e=$?
- echo "*** Failed to add group \`cyrus'. Please add it manually."
- exit ${e}
- fi
- echo "*** Added group \`cyrus' (id ${gid})"
- else
- gid=`pw show group cyrus 2>/dev/null | cut -d: -f3`
- fi
-
- if [ -x /sbin/nologin ]; then
- shell=/sbin/nologin
- else
- shell=/nonexistent
- fi
- if ! pw show user cyrus -q >/dev/null; then
- uid=60
- while pw show user -u ${uid} -q >/dev/null; do
- uid=`expr ${uid} + 1`
- done
- if ! pw add user cyrus -u ${uid} -g ${gid} -d "/nonexistent" \
- -c "the cyrus mail server" -s "${shell}" -p "*" \
- ; then
- e=$?
- echo "*** Failed to add user \`cyrus'. Please add it manually."
- exit ${e}
- fi
- echo "*** Added user \`cyrus' (id ${uid})"
- else
- if ! pw mod user cyrus -g ${gid} -d "/nonexistent" \
- -c "the cyrus mail server" -s "${shell}" -p "*" \
- ; then
- e=$?
- echo "*** Failed to update user \`cyrus'."
- exit ${e}
- fi
- echo "*** Updated user \`cyrus'."
- fi
- if ! pw group mod cyrus -m daemon; then
- echo "*** can't add user \`daemon' to group \`cyrus'"
- fi
-}
-
-create_sasldb() {
- if [ ! -f ${SASLDB_NAME} ]; then
- echo "test" | ${PKG_PREFIX}/sbin/saslpasswd -p -c cyrus
- ${PKG_PREFIX}/sbin/saslpasswd -d cyrus
- chown cyrus:mail ${SASLDB_NAME}
- chmod 640 ${SASLDB_NAME}
- fi
-}
-
-# This should really be installed by Sendmail
-
-sendmail_conf() {
- if [ ! -f ${PKG_PREFIX}/lib/sasl/Sendmail.conf ]; then
- echo "pwcheck_method: pwcheck" > ${PKG_PREFIX}/lib/sasl/Sendmail.conf
- fi
-}
-
-case $2 in
- PRE-INSTALL)
- create_user
- ;;
- POST-INSTALL)
- if [ "${PKG_BATCH}" = "NO" ]; then
- create_sasldb
- sendmail_conf
- fi
- ;;
-
-esac
diff --git a/security/cyrus-sasl2/pkg-message b/security/cyrus-sasl2/pkg-message
deleted file mode 100644
index 5dfe7ff77639..000000000000
--- a/security/cyrus-sasl2/pkg-message
+++ /dev/null
@@ -1,12 +0,0 @@
-
-You may need to start the pwcheck daemon for authentication with
-the system password files:
-
- %%PREFIX%%/etc/rc.d/pwcheck.sh start
-
-or you can use sasldb for authentication, to add users use:
-
- saslpasswd -c username
-
-How to enable SMTP AUTH with system Sendmail 8.11 - Sendmail.README
-
diff --git a/security/cyrus-sasl2/pkg-plist b/security/cyrus-sasl2/pkg-plist
deleted file mode 100644
index 7e772335df14..000000000000
--- a/security/cyrus-sasl2/pkg-plist
+++ /dev/null
@@ -1,96 +0,0 @@
-@unexec if [ -f /var/run/pwcheck.pid ] ; then %D/etc/rc.d/pwcheck.sh stop ; echo " stopped." ; fi
-etc/rc.d/pwcheck.sh
-include/sasl/hmac-md5.h
-include/sasl/md5.h
-include/sasl/md5global.h
-include/sasl/sasl.h
-include/sasl/saslplug.h
-include/sasl/saslutil.h
-@dirrm include/sasl
-%%JAVASASL%%lib/libjavasasl.a
-%%JAVASASL%%lib/libjavasasl.so
-%%JAVASASL%%lib/libjavasasl.so.1
-lib/libsasl.a
-lib/libsasl.so
-lib/libsasl.so.8
-lib/sasl/libanonymous.a
-lib/sasl/libanonymous.so
-lib/sasl/libanonymous.so.1
-lib/sasl/libcrammd5.a
-lib/sasl/libcrammd5.so
-lib/sasl/libcrammd5.so.1
-lib/sasl/libdigestmd5.a
-lib/sasl/libdigestmd5.so
-lib/sasl/libdigestmd5.so.0
-%%GSSAPI%%lib/sasl/libgssapiv2.a
-%%GSSAPI%%lib/sasl/libgssapiv2.so
-%%GSSAPI%%lib/sasl/libgssapiv2.so.1
-%%EBONES%%lib/sasl/libkerberos4.a
-%%EBONES%%lib/sasl/libkerberos4.so
-%%EBONES%%lib/sasl/libkerberos4.so.1
-lib/sasl/liblogin.a
-lib/sasl/liblogin.so
-lib/sasl/liblogin.so.0
-lib/sasl/libplain.a
-lib/sasl/libplain.so
-lib/sasl/libplain.so.1
-sbin/sasldblistusers
-sbin/saslpasswd
-sbin/pwcheck
-sbin/pwcheck_pam
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/ClientFactory.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/GenericClient.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/GenericCommon.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/GenericServer.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/Sasl.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslClient.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslClientFactory.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslException.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslInputStream.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslOutputStream.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslServer.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslServerFactory.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/SaslUtils.class
-%%JAVASASL%%share/java/classes/sasl/CyrusSasl/ServerFactory.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/Callback.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/CallbackHandler.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/NameCallback.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/PasswordCallback.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/RealmCallback.class
-%%JAVASASL%%share/java/classes/sasl/javax/security/auth/callback/UnsupportedCallbackException.class
-%%PORTDOCS%%%%DOCSDIR%%/AUTHORS
-%%PORTDOCS%%%%DOCSDIR%%/COPYING
-%%PORTDOCS%%%%DOCSDIR%%/ChangeLog
-%%PORTDOCS%%%%DOCSDIR%%/INSTALL
-%%PORTDOCS%%%%DOCSDIR%%/NEWS
-%%PORTDOCS%%%%DOCSDIR%%/README
-%%PORTDOCS%%%%DOCSDIR%%/Sendmail.README
-%%PORTDOCS%%%%DOCSDIR%%/TODO
-%%PORTDOCS%%%%DOCSDIR%%/draft-newman-auth-scram-03.txt
-%%PORTDOCS%%%%DOCSDIR%%/draft-weltman-java-sasl-02.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc1321.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc2095.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc2104.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc2222.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc2245.txt
-%%PORTDOCS%%%%DOCSDIR%%/rfc2831.txt
-%%PORTDOCS%%%%DOCSDIR%%/gssapi.html
-%%PORTDOCS%%%%DOCSDIR%%/index.html
-%%PORTDOCS%%%%DOCSDIR%%/programming.html
-%%PORTDOCS%%%%DOCSDIR%%/sysadmin.html
-%%PORTDOCS%%@dirrm %%DOCSDIR%%
-%%JAVASASL%%@dirrm share/java/classes/sasl/javax/security/auth/callback
-%%JAVASASL%%@dirrm share/java/classes/sasl/javax/security/auth
-%%JAVASASL%%@dirrm share/java/classes/sasl/javax/security
-%%JAVASASL%%@dirrm share/java/classes/sasl/javax
-%%JAVASASL%%@dirrm share/java/classes/sasl/CyrusSasl
-%%JAVASASL%%@dirrm share/java/classes/sasl
-%%JAVASASL%%@unexec rmdir %D/share/java/classes || true
-%%JAVASASL%%@unexec rmdir %D/share/java || true
-@dirrm lib/sasl
-@cwd /var
-@exec install -d -m 770 -o cyrus -g cyrus %D/pwcheck
-@comment This file gets created by the pwcheck program
-@unexec rm -f %D/pwcheck/pwcheck
-@dirrm pwcheck
-@cwd %%PREFIX%%
diff --git a/security/cyrus-sasl2/scripts/configure.sasl b/security/cyrus-sasl2/scripts/configure.sasl
deleted file mode 100644
index 65a36ef5c876..000000000000
--- a/security/cyrus-sasl2/scripts/configure.sasl
+++ /dev/null
@@ -1,200 +0,0 @@
-#!/bin/sh
-# $FreeBSD$
-
-if [ -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`mktemp -t checklist`
-
-if [ "${BATCH}" ]; then
- if [ "${WITH_DB3}" ]; then
- OPTIONS="\"DB3\""
- else
- OPTIONS="\"NDBM\""
- fi
- if [ "${WITH_JAVA}" ]; then
- OPTIONS="${OPTIONS} \"JAVA\""
- fi
- if [ "${WITH_MYSQL}" ]; then
- OPTIONS="${OPTIONS} \"MySQL\""
- fi
- if [ "${WITH_LDAP2}" ]; then
- OPTIONS="${OPTIONS} \"OpenLDAP2\""
- elif [ "${WITH_LDAP1}" ]; then
- OPTIONS="${OPTIONS} \"OpenLDAP1\""
- fi
- if [ "${OPTIONS}" != "x" ]; then
- OPTIONS="${OPTIONS} \"PWCHECK\""
- set ${OPTIONS}
- fi
-else
- if [ "${WITH_DB3}" -o -f ${PREFIX}/lib/libdb3.so ] ; then
- SET_DB3="ON"
- SET_NDBM="OFF"
- else
- SET_DB3="OFF"
- SET_NDBM="ON"
- fi
- if [ "${WITH_JAVA}" ] ; then
- SET_JAVA="ON"
- else
- SET_JAVA="OFF"
- fi
- if [ "${WITH_MYSQL}" -o -f ${PREFIX}/lib/mysql/libmysqlclient.so ] ; then
- SET_MYSQL="ON"
- else
- SET_MYSQL="OFF"
- fi
-
- #Perfer LDAP2 over LDAP1
- SET_LDAP1="OFF"
- SET_LDAP2="OFF"
- if [ "${WITH_LDAP2}" -o -f ${PREFIX}/lib/libldap.so.2 -a -f ${PREFIX}/lib/liblber.so.2 ] ; then
- SET_LDAP2="ON"
- elif [ "${WITH_LDAP1}" -o -f ${PREFIX}/lib/libldap.so.1 -a -f ${PREFIX}/lib/liblber.so.1 ]; then
- SET_LDAP1="ON"
- fi
-
- /usr/bin/dialog --title "Additional SASL options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NDBM "ndbm DB" ${SET_NDBM} \
-DB3 "Berkeley DB, revision 3" ${SET_DB3} \
-JAVA "JavaSASL [Experimental]" ${SET_JAVA} \
-MySQL "MySQL password Authentication" ${SET_MYSQL} \
-OpenLDAP1 "OpenLDAP 1.x password Authentication" ${SET_LDAP1} \
-OpenLDAP2 "OpenLDAP 2.x password Authentication w/TLS" ${SET_LDAP2} \
-PWCHECK "Use pwcheck for password Authentication" ON \
-PAMPWCHECK "Use pwcheck_pam for password Authentication" OFF \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `cat $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- OPTIONS="\"NDBM\""
- set ${OPTIONS}
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${REALCURDIR}
-exec > ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-while [ "$1" ]; do
- case $1 in
- \"NDBM\")
- if [ "${DBLIB}" ]; then
- echo "ndbm and db3 are mutually exclusive." > /dev/stderr
- rm -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
- exit 1
- fi
- echo "CONFIGURE_ARGS+= --with-dblib=ndbm"
- echo "SASLDB_NAME= sasldb.db"
- DBLIB=1
- ;;
- \"DB3\")
- if [ "${DBLIB}" ]; then
- echo "ndbm and db3 are mutually exclusive." > /dev/stderr
- rm -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
- exit 1
- fi
- echo "LIB_DEPENDS+= db3.2:\${PORTSDIR}/databases/db3"
- echo "CONFIGURE_ARGS+= --with-dblib=berkeley"
- echo "SASLDB_NAME= sasldb"
- DBLIB=1
- ;;
- \"JAVA\")
- echo "BUILD_DEPENDS+= \${LOCALBASE}/\${JAVADIR}/bin/java:\${PORTSDIR}/java/jdk13"
- echo "RUN_DEPENDS+= \${LOCALBASE}/\${JAVADIR}/bin/java:\${PORTSDIR}/java/jdk13"
- echo "USE_GMAKE= yes"
- echo "CONFIGURE_ARGS+= --enable-java \\"
- echo " --with-javabase=\${LOCALBASE}/\${JAVADIR}"
- echo "CONFIGURE_ENV+= JAVAC=\"\${LOCALBASE}/\${JAVADIR}/bin/javac\" \\"
- echo " JAVAH=\"\${LOCALBASE}/\${JAVADIR}/bin/javah\" \\"
- echo " JAVADOC=\"\${LOCALBASE}/\${JAVADIR}/bin/javadoc\""
- echo "PLIST_SUB+= JAVASASL=\"\""
- DEFJAVA=1
- ;;
- \"MySQL\")
- echo "LIB_DEPENDS+= mysqlclient.10:\${PORTSDIR}/databases/mysql323-client"
- echo "CONFIGURE_ARGS+= --with-mysql=\${PREFIX}"
- MSG=1
- ;;
- \"OpenLDAP1\")
- if [ "$OPENLDAP" ]; then
- echo "OpenLDAP1 and OpenLDAP2 are mutually exclusive." > /dev/stderr
- rm -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
- exit 1
- fi
- echo "LIB_DEPENDS+= ldap.1:\${PORTSDIR}/net/openldap"
- echo "LIB_DEPENDS+= lber.1:\${PORTSDIR}/net/openldap"
- echo "CONFIGURE_ARGS+= --with-ldap=\${PREFIX}"
- OPENLDAP=1
- ;;
- \"OpenLDAP2\")
- if [ "$OPENLDAP" ]; then
- echo "OpenLDAP1 and OpenLDAP2 are mutually exclusive." > /dev/stderr
- rm -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
- exit 1
- fi
- echo "LIB_DEPENDS+= ldap.2:\${PORTSDIR}/net/openldap2"
- echo "LIB_DEPENDS+= lber.2:\${PORTSDIR}/net/openldap2"
- echo "CONFIGURE_ARGS+= --with-ldap=\${PREFIX}"
- OPENLDAP=1
- ;;
- \"PWCHECK\")
- if [ "$PWCHECK" ]; then
- echo "PWCHECK or PAMPWCHECK must be choosen seperately: Defaulting to PAMPWCHECK" > /dev/stderr
- else
- echo "PWCHECK_SUB+= -e \"s;%%PWCHECK%%;pwcheck;g\""
- PWCHECK=1
- fi
- ;;
- \"PAMPWCHECK\")
- if [ "$PWCHECK" ]; then
- echo "PWCHECK or PAMPWCHECK must be choosen seperately: Defaulting to PWCHECK" > /dev/stderr
- else
- echo "PWCHECK_SUB+= -e \"s;%%PWCHECK%%;pwcheck_pam;g\""
- PWCHECK=1
- fi
- ;;
- *)
- echo "Invalid option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${REALCURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ "$PWCHECK" ]; then
- echo "PWCHECK_SUB+= -e \"s;%%ENABLEPWCHECK%%;yes;g\""
-else
- echo "PWCHECK_SUB+= -e \"s;%%PWCHECK%%;pwcheck;g\" \\"
- echo " -e \"s;%%ENABLEPWCHECK%%;no;g\""
-fi
-if [ ! "${DEFJAVA}" ]; then
- echo "PLIST_SUB+= JAVASASL=\"@comment \""
-fi
-if [ ! "${DBLIB}" ]; then
- echo "CONFIGURE_ARGS+= --with-dblib=ndbm"
- echo "SASLDB_NAME= sasldb.db"
-fi
-
-if [ "$OPENLDAP" ]; then
- echo "LDAP_MYSQL_MSG= \"See sysadmin.html in the Cyrus-SASL docs directory for informaion on using LDAP or MySQL for authentication.\""
-fi