courier-authlib problems loading libmysqlclient.so.14 and libcourierauthcommon.so.0


 
Thread Tools Search this Thread
Operating Systems Linux courier-authlib problems loading libmysqlclient.so.14 and libcourierauthcommon.so.0
# 1  
Old 08-29-2005
courier-authlib problems loading libmysqlclient.so.14 and libcourierauthcommon.so.0

I am having problems with mysql authentication using courier-authlib (authdaemond). This is getting really frustrating. The error I am getting is:

Aug 28 17:48:48 www authdaemond: modules="authmysql", daemons=5
Aug 28 17:48:48 www authdaemond: Installing libauthmysql
Aug 28 17:48:48 www authdaemond: libauthmysql.so: cannot open shared object file: No such file or directory

I then did a ldd on /usr/lib/courier-authlib/libauthmysql.so.0 (this is the only libauthmysql.so.0 on the system).

It gave me the error that libmysqlclient.so.14 and libcourierauthcommon.so.0 could not be found. I searched the filesystem for these libraries and found them. I did an ldd on each of them and they loaded correctly. I also made sure that these libraries are on the ld.so.config as well as checking to make sure they are listed on a ldconfig -v.

It appears that the libraries are there and will load properly, but -- for some reason -- the library libauthmysql.so.0 can not find them. This is really weird -- they are listed in the ld cache (as shown by the ldconfig -v) but the library libauthmysql.so.0 does not see them.....

Any ideas?
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Excution Problems with loading huge data content and convert it

Hi, I got long list of referred file content: CGTGCFTGCGTFREDG PEOGDKGJDGKLJGKL DFGDSFIODUFIODSUF FSDOFJSODIFJSIODFJ DSFSDFDFSDOFJFOSF SDFOSDJFOJFPPIPIOP . . . Input file content: >sample_1 SDFDSKLFKDSLSDFSDFDFGDSFIODUFIODSUFSDDSFDSSDFDSFAS (14 Replies)
Discussion started by: patrick87
14 Replies

2. UNIX for Dummies Questions & Answers

Failed depencies: libmysqlclient.so.16 is needed

I'm trying to install something on my server that requires mysqlclient, but looking at my RPM package list I have it ("MySQL-client-5.0.91-0.glibc23"). Doing a locate on libmysqlclient gives me this: For some reason it looks like I'm missing libmysqlclient.so.16. Does anyone know why this... (6 Replies)
Discussion started by: fisher39
6 Replies

3. UNIX and Linux Applications

How add vacation on POSTFIX+AUTHLIB (without mysql DB)?

Hello ! I want to add vacation on postfix + Authlib (authmodulelist="authuserdb") The user is in the /etc/courier/userdb file (no mysql) i dont find example on net (only postfix alone or with mysql for) for install vacation for my user. i've not user in /etc/passwd and /home I dont... (0 Replies)
Discussion started by: safsound
0 Replies

4. Ubuntu

Courier-IMap

I am running postfix, courier-imap and Atmail Webmail client. I can telnet to port 143 I can send mail from the command line using the mail command to the user. When I try to login through webmail using the atmail client nothing happens. I check the the maillog and it shows the localhost address... (0 Replies)
Discussion started by: rbizzell
0 Replies

5. UNIX and Linux Applications

Courier (authlib) and vacation

Hello, I want to use vacation autoreply with courier userdb Users is in "/etc/courier/userdb" I search on forum but dont find anything about (only found for local and mysql user) How to configure an user to use vacation (or other stuff) to make autoreply with userdb ? Plateform :... (0 Replies)
Discussion started by: safsound
0 Replies

6. Ubuntu

Courier-IMAP

I am running Unbuntu Server. I have installed postfix and courie-imap. I cant seem to be able to login using imap. Login failed. I can telnet using imap. I have a valid user. Authdaemonrc is running using authpam which is the default. I am running atmail webclient. What else do I need to check? (0 Replies)
Discussion started by: rbizzell
0 Replies

7. Shell Programming and Scripting

Function loading in a shell scripting like class loading in java

Like class loader in java, can we make a function loader in shell script, for this can someone throw some light on how internally bash runs a shell script , what happenes in runtime ... thanks in advance.. (1 Reply)
Discussion started by: mpsc_sela
1 Replies

8. UNIX for Advanced & Expert Users

Courier-IMAP 4.1

I am running Freebsd 6.1, Postfix 2.2, and Courier-IMAP 4.1 I can telnet to port 143 I can't connect to IMAP server using microsoft outlook or any client. The authdaemon is running and working correctly I did netstat -an | grep -i list and it shows port 143 bound to the localhost 127.0.0.1. I can... (1 Reply)
Discussion started by: rbizzell
1 Replies

9. BSD

Courier-IMAP 4.1

I will be using postfix and courier-imap version 4.1. I never configured courier-imap. What configurations files do I have to configure and how do I start courier-imap. There isn't a authdaemonrc file in the courier-imap directorry. The files that are listed are imapd imap-ssl.dist... (0 Replies)
Discussion started by: rbizzell
0 Replies
Login or Register to Ask a Question
courier_authdaemon_selinux(8)				 SELinux Policy courier_authdaemon			     courier_authdaemon_selinux(8)

NAME
courier_authdaemon_selinux - Security Enhanced Linux Policy for the courier_authdaemon processes DESCRIPTION
Security-Enhanced Linux secures the courier_authdaemon processes via flexible mandatory access control. The courier_authdaemon processes execute with the courier_authdaemon_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep courier_authdaemon_t ENTRYPOINTS
The courier_authdaemon_t SELinux type can be entered via the courier_authdaemon_exec_t file type. The default entrypoint paths for the courier_authdaemon_t domain are the following: /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux courier_authdaemon policy is very flexible allowing users to setup their courier_authdaemon processes in as secure a method as possible. The following process types are defined for courier_authdaemon: courier_authdaemon_t Note: semanage permissive -a courier_authdaemon_t can be used to make the process type courier_authdaemon_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. courier_authdaemon policy is extremely flexible and has several booleans that allow you to manipulate the policy and run courier_authdaemon with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the courier_authdaemon_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the courier_authdaemon_t, you must turn on the kerberos_enabled bool- ean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type courier_authdaemon_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk courier_spool_t /var/spool/courier(/.*)? /var/spool/authdaemon(/.*)? courier_var_run_t /var/run/courier(/.*)? faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux courier_authdaemon policy is very flexible allowing users to setup their courier_authdaemon processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the courier_authdaemon, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t courier_authdaemon_exec_t '/srv/courier_authdaemon/content(/.*)?' restorecon -R -v /srv/mycourier_authdaemon_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for courier_authdaemon: courier_authdaemon_exec_t - Set files with the courier_authdaemon_exec_t type, if you want to transition an executable to the courier_authdaemon_t domain. Paths: /usr/lib/courier/authlib/.*, /usr/sbin/authdaemond Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), courier_authdaemon(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) courier_authdaemon 14-06-10 courier_authdaemon_selinux(8)