Building virtual users

Hi folks,
arch64 0.8
I need to install following packages building virtual users;
postfix
posfixadmin
courier
mailscanner
clamav
# pacman -Ss postfix
extra/postfix 2.3.6-1
Secure, fast, easy to administer drop in replacement for Sendmail (MTA)
extra/postfix-mysql 2.2.11-2
Secure, fast, easy to administer drop in replacement for Sendmail (MTA)
Whether postfix-mysql is dependencies which will be installed simultaneously on installing postfix 2.3.6-1?  Tks.
# pacman -Ss posfixadmin
No printout.  Please advise which repository needed to be enabled to install this package.  Tks.
# pacman -Ss courier
extra/courier-authlib 0.59-1
Authentification library for the courier mailserver(s)
extra/courier-imap 4.1.2-1
IMAP(s)/POP3(s) Server
extra/courier-maildrop 2.0.3-1
mail delivery agent - procmail like but nicer syntax
extra/courier-mta 0.54.2-1
IMAP(s)/POP3(s) and SMTP Server with ML-manager, webmail and webconfig
I suppose they are group packages?  Tks
# pacman -Ss mailscanner
No printout.  Where can I get it .  TIA.
# pacman -Ss clamav
extra/clamav 0.90.1-1
Anti-virus toolkit for Unix.
Tks.
B.R.
satimis

Hi,
This error might be caused by one of the following conditions:
•The printer is not reachable on the network
•  Windows cannot allocate sufficient memory
• There was invalid or incomplete data received by the print spooler
• A driver upgrade failed
• There is a bad printer device driver
You can go through beneath article might helpful in your case. (Though article for 2008 but can refer for troubleshooting issue)
Event ID 6161 — Print Spooler Status
https://technet.microsoft.com/en-us/library/cc773865(v=ws.10).aspx
Hope it helps!
Thanks.
Dharmesh Solanki
Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

Similar Messages

  • Vsftpd and virtual users - SOLVED!

    I have followed the wiki to build my vsftpd server, which works fine with local users
    However, I wanted to build the server with virtual users, and I have made everything as described in the wiki,
    but it doesn't work - I got a 530 error - Login incorrect.
    I think it should be a problem with the password database file, but how to solve it?
    here's my vsftpd.conf:
    CODE:
    listen=YES
    anonymous_enable=NO
    local_enable=YES
    write_enable=YES
    dirmessage_enable=YES
    xferlog_enable=YES
    connect_from_port_20=YES
    xferlog_file=/var/log/vsftpd.log
    #ftpd_banner=Welcome to blah FTP service.
    chroot_local_user=YES
    pam_service_name=ftp
    guest_enable=YES
    guest_username=virtual
    virtual_use_local_privs=YES
    Last edited by scar (2010-05-07 05:43:33)

    I don't think so :
    cat /etc/passwd | grep virtual
    virtual:x:1002:1002::/srv/ftp:/bin/bash
    ls -l /srv/
    drwxr-xr-x 2 virtual virtual  4096 máj    6 22.20 ftp
    cat /etc/pam.d/ftp
    auth required /lib/security/pam_userdb.so db=/etc/vsftpd_login
    crypt=hash account required /lib/security/pam_userdb.so db=/etc/vsftpd_login crypt=hash

  • Virtual users

    I've only just recently migrated to OSX server since the release of snow leopard. Ive come from a debain server.
    I used to be able to have a virtual user table under sendmail allowing me to have multiple domains with similar usernames in each domain thus:-
    [email protected] domain1username
    [email protected] domain2username
    It seems under workgroup manager (is this the place to add these?) under shortnames even if i create a shortname for domain1username that is [email protected] and a shortname for domain2username that is [email protected] the mail server wont allow mails for [email protected], bouncing with the error message <[email protected]>: User unknown in virtual alias table
    Can anyone shed any light or point me to a manual/fix?
    Thanks muchly!
    Andy

    Here's what I've found that works.
    In WGM in addition to the shortname you need to add the email address. In this case your username for domain1 and domain2 are the same.
    andy 
    [email protected]
    [email protected]

  • LoadRunner SAPGUI Virtual Users Decline

    I am trying to perform a Load Test on SAP R/3 using LoadRunner 9.5. I have 120 virtual users that I would like to run for an hour. I have distributed these 120 vusers over 6 scenarios on 5 load generators. The maximum number of virtual users that I have been able to run at one time is 114. The number then slowly declines over the next 40 minutes and stabilizes at 91 vusers (which run for the remaining hour). The messages I get from LoadRunner indicate that users have logged on and navigated to their assigned transaction code in SAP, but fail to perform the first step in that transaction code (this happens for ME21N, ME22N, ME23, FB10, F-43 which is all of the transaction codes that I am testing). I have worked with the Basis Group here to ensure that there are enough interactive dialog work processes, set each scenarios think time to random, initialize and start each vuser individually, and ensured that each load generator has enough RAM. The only thing left that I know to try is to increase the number of dialog processes per user. However, we cannot figure out the parameter name to do this. If anyone knows the name of this parameter or have any other suggestions, please let me know. Thanks!

    Hello Andy,
    We are having a similar problem, did you ever get an answer about this issue?
    Thank you!

  • Pure-ftpd - different permissions for virtual users?

    I seem not to be able to find out how I could declare different permissions for different virtual users. In /etc/pure-ftpd.conf exists one line to declare permissions using
    #umask file:folder
    umask 133:133
    umask matches the numbers to 'UserGroupOthers'.
    Now that virtual ftp users belong to a real existing unix user / group, I wonder who is Users, Group and Others?
    Users = virtual ftp user ?
    Group = virtual ftp group ?
    Others = anonymous visitors?
    How can I tune it, so one virtual user can add files - f.e. to be used by a scan station - while others shall only read, having anonymous disabled?
    This gives me a headache.

    Ok, let me think.  What did I do? 
    I had different users.  User X, Y and Z.
    Then, I had a shared directory above their home directories.
    While in the system, (not in pure-ftpd) I symlinked.
    (Note that doing something in user X's directory, like ln -s ../shared didn't work---I had to do ln -s /usr/home/ftpuser/shared).
    Then, I ~think I played with the permissions on shared and got what I wanted. 
    Then, after a few hours on this, they changed their minds about what they wanted, everyone was allowed to use shared, but different companies had to have their own directories, so I no longer have that config.
    For what it's worth, you can take a quick look at my page
    http://www.scottro.net/qnd/qnd-pureftpd.html
    but I don't think it covers that situation.
    HTH, though I doubt that it did.

  • How do I build a user update page

    I am trying to build a user update page that only the user
    can update if they have the correct username and password. I have
    tried a number of ways, but haven't come anywhere near to acheiving
    it.
    I am guessing I need to correctly construct the log in page,
    and also have the recordset constructed correctly on the update
    page to ensure that only the associated information to the
    usermname and password are accessible to this page.
    Can someone here supply me with a tutorial so I can figure
    out this dilema.
    Thanks.
    Mat

    You could use a Table to set up your information in Pages 5.2, unfortunately it has a bug that makes the table moire or less unusable after a few pages.
    Contacts stores all your Address Book information. NJust add all the name, telephone number, address etc and there is an additional field for birthdays, anniversaries etc. Anything else you can put in the notes:
    http://computers.tutsplus.com/tutorials/contacts-101-a-beginners-guide-to-contac ts-on-os-x--mac-51751
    Calendar lets you run separate sets of dates in a desktop calendar, which can include birthdays, anniversaries or any single or recurring events. Any names you use here will be cross referenced to Contacts.
    http://www.macworld.com/article/2057229/get-to-know-os-x-mavericks-calendar.html
    Peter

  • Vacation responses for SA-style virtual users

    We've chosen to implement virtual users via Server Admin, rather thsn by manually editing files. We're now looking for a way to implement vacation responses. According to the 10.4 mail documentation, Sieve won't work with virtual users implemented this way. What are the alternatives to Sieve, specifically for vacation responses? Thanks to whomever can help.

    I am sorry to disappoint you, but there is no easy
    way of doing this. You'd be better off implementing
    postfix style virtual aliases.
    I was afraid you'd say that but thanks for the reply.

  • [Solved] Pure-ftpd only virtual users

    Dear arch-users
    I'm using pureftpd from extra. I've created a lot of virtual users for my LAN, everything is working fine.
    But it is possible for system users to log on an see their whole /home/users directory, with their user/pass combo. I've disabled it, by setting the minUID to a very high number, but I think their is a more decent solution for this problem.
    So what is the best solution to only allow virtual-users to log on?
    Last edited by YscO (2007-07-15 10:49:16)

    Solved the case
    # If you want to enable PAM authentication, uncomment the following line
    PAMAuthentication no
    # If you want simple Unix (/etc/passwd) authentication, uncomment this
    UnixAuthentication no

  • Rejecting emails to unknown virtual users before filtering them?

    hi
    it appears that all emails to any virtual domain on my server gets "filtered" BEFORE it gets checked against valid users for that domain.
    1. mail in
    2. filtered
    3. checked if valid
    4. rejected (unknown)
    Is there any way to have the validity check done before the filtering?
    It would seem more economical if it worked like this...
    1. mail in
    2. checked if valid
    3. rejected (unknown)
    Regan
    Message was edited by: reganyelcich

    I have used pterobyte's virtual mail set up in the past without a problem - and found that Apple has broken the postfix in 10.5 (as it says on the PDF that pterobyte is recommending.)
    If you, like me, had already set up each user in WGM to have two shortnames (the second one - an email at virtual domain) then you only need to append the users to your "virtual" file in "/etc/postfix".
    EG:
    [email protected] shortname
    do this for each virtual user, postmap the file and reload postfix. Then the mail server will accept the email addressed to your virtual user.
    By All Means: read the PDF for more instructions.

  • Chroot SFTP for virtual users

    Anyone tried this on Arch?
    http://www.minstrel.org.uk/papers/sftp/
    Basically allowing chrooted virtual users SFTP access (no users/shell access). I thought of switching completely to SFTP from FTP/SSL, but don't want to add a user for each virtual host.
    Last edited by phrozen (2013-08-24 15:54:51)

    To allow virtual user on the site, you need add a SAML authenticator provider to the security realm. From the log, I don’t see there is a SAML authenticator configured. This SAML authentication provider is used by SAMLIA to authenticate (in fact, it simply returns an authenticated identity) the virtual users.
    You should also pay attention to the control flags of the newly added SAML authenticator and your existing DefaultAtn provider. For example, the control flags can be set like this:
    SAML Authenticator - SUFFICIENT
    DefaultAtn - SUFFICIENT
    If DefaultAtn’s control flag is set to REQUIRED, “Virtual Users” will not work, too.

  • [SOLVED] vsFTP and virtual users

    EDIT: One should really install pam_pwdfile if he wants this to work (it's also in the wiki, but I'm blind)
    Hey,
    I'm trying to set up vsFTP with virtual users on my machine. Here is what I did:
    # pacman -S vsftpd
    # mkdir /etc/vsftpd
    # htpasswd -cd /etc/vsftpd/.passwd ftpguest
    *password*
    # vi /etc/pam.d/vsftpd
    auth required pam_pwdfile.so pwdfile /etc/vsftpd/.passwd
    account required pam_permit.so
    # useradd -d /storage/ftp virtual
    # chown virtual:virtual /storage/ftp
    My /etc/vsftpd.conf:
    anonymous_enable=NO
    pam_service_name=vsftpd
    hide_ids=YES
    local_enable=YES
    dirmessage_enable=YES
    xferlog_enable=YES
    connect_from_port_20=YES
    chroot_local_user=YES
    local_root=/storage/ftp/$USER
    user_sub_token=$USER
    guest_enable=YES
    guest_username=virtual
    virtual_use_local_privs=YES
    listen=YES
    # mkdir /storage/ftp/ftpguest
    # chown virtual:virtual /storage/ftp/ftpguest
    # systemctl start vsftpd.service
    Then I point my browser to ftp://myip and I get a prompt for username and password, but the problem is that the user I created (ftpguest) can't log in. What am I missing?
    Thanks
    Last edited by developej (2014-05-10 20:38:59)

    EDIT: One should really install pam_pwdfile if he wants this to work (it's also in the wiki, but I'm blind)
    Hey,
    I'm trying to set up vsFTP with virtual users on my machine. Here is what I did:
    # pacman -S vsftpd
    # mkdir /etc/vsftpd
    # htpasswd -cd /etc/vsftpd/.passwd ftpguest
    *password*
    # vi /etc/pam.d/vsftpd
    auth required pam_pwdfile.so pwdfile /etc/vsftpd/.passwd
    account required pam_permit.so
    # useradd -d /storage/ftp virtual
    # chown virtual:virtual /storage/ftp
    My /etc/vsftpd.conf:
    anonymous_enable=NO
    pam_service_name=vsftpd
    hide_ids=YES
    local_enable=YES
    dirmessage_enable=YES
    xferlog_enable=YES
    connect_from_port_20=YES
    chroot_local_user=YES
    local_root=/storage/ftp/$USER
    user_sub_token=$USER
    guest_enable=YES
    guest_username=virtual
    virtual_use_local_privs=YES
    listen=YES
    # mkdir /storage/ftp/ftpguest
    # chown virtual:virtual /storage/ftp/ftpguest
    # systemctl start vsftpd.service
    Then I point my browser to ftp://myip and I get a prompt for username and password, but the problem is that the user I created (ftpguest) can't log in. What am I missing?
    Thanks
    Last edited by developej (2014-05-10 20:38:59)

  • [solved] VSFTPD + Virtual Users + different home directories

    Hi All,
       I've been trying to get VSFTPD setup to allow ftp access to some of my clients to access their web files. I've got VSFTPD up and running via the Wiki, but my virtual users can't log in. The only thing that I didn't do from the wiki was the "useradd virtual" as I didn't think it was needed. Also, the wiki only covers one directory for all users, I want to have each user to have access to their own web directory and nothing else.  I think I may just have something a little off in my vsftpd file. Thanks!
    vsftpd.conf
    anonymous_enable=NO
    local_enable=YES
    write_enable=YES
    dirmessage_enable=YES
    xferlog_enable=YES
    connect_from_port_20=YES
    data_connection_timeout=120
    listen=YES
    virtual_use_local_privs=YES
    pam_service_name=vsftpd
    guest_enable=YES
    user_sub_token=$USER
    chroot_local_user=YES
    hide_ids=YES
    local_root=/srv/http/$USER
    Last edited by GravityGripp (2009-05-14 17:36:19)

    GravityGripp wrote:
    I don't think it's a directory permissions issue as it's telling me that my login is incorrect.
    Here's my /etc/pam.d/ftp
    auth required /lib/security/pam_userdb.so db=/etc/vsftpd_login crypt=hash
    account required /lib/security/pam_userdb.so db=/etc/vsftpd_login crypt=hash
    here's part of my auth.log also.
    May 14 08:14:08 arthur vsftpd: pam_unix(vsftpd:auth): check pass; user unknown
    May 14 08:14:08 arthur vsftpd: pam_unix(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=current_user rhost=127.0.0.1
    May 14 08:24:14 arthur vsftpd: pam_unix(vsftpd:auth): check pass; user unknown
    May 14 08:24:14 arthur vsftpd: pam_unix(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=current_user rhost=127.0.0.1
    Hi GravityGripp,
       as posted at the beginning of the thread in /etc/vsftpd.conf the 'pam_service_name' option is 'vsftpd' but here you are referencing /etc/pam.d/ftp as PAM service name but in vsftpd.conf you told to use 'vsftpd' as PAM service for auth.
    About your need to define different directory for each ftp virtual user in my installation I allow ftp access to virtual users (defined in MySQL and auth  via pam_mysql); to let users have access to their own ftp directory (with different auth read only / read-write) I used the user_config_dir option (see man vsftpd.conf).
    Here an extract of my '/etc/vsftpd.conf':
    # This powerful option allows the override of any config option specified
    # in the manual page, on a per-user basis. Usage is simple, and is best
    # illustrated with an example. If you set user_config_dir to be /etc/vsftpd_user_conf
    # and then log on as the user "chris", then vsftpd will apply the settings
    # in the file /etc/vsftpd_user_conf/chris for the duration of the session.
    # Default: (none)
    user_config_dir=/etc/vsftpd/vsftpd-user-conf
    Each time I add a new ftp virtual user that need a personal ftp directory, under the dir '/etc/vsftpd/vsftpd-user-conf' I create a file named as the username where I define the personal ftp directory and the auth on it (RO or RW).
    Example for user 'test' (file '/etc/vsftpd/vsftpd-user-conf/test'):
    # vsftpd per-user basis config file (override of any config option specified
    # in the vsftpd server config file)
    # TEMPLATE
    # User test - Description for user test
    # Set local root
    local_root=/srv/vsftpd/test
    # Disable any form of FTP write command.
    # Allowed values: YES/NO
    write_enable=YES
    Of course the dir must exist and have the right permissions to allow the user to connect.
    Hope that this will be of help.
    bye

  • Ramp Down Virtual Users Feature in OLT 9.1

    Hi,
    I would like to know is there any ramp-down feature available in Oracle Load test tool similar to one available in HP LoadRunner?
    I was able to find only ramp-up field entries in auto-pilot tab.
    Please do let me know more info regarding it
    Regards,
    Mahesh

    Hi,
    The Scenario pattern which you had mentioned is for ramping-up users which usually occurs during start of test execution which is readily available in autopilot tab. I mean ramping-down users which occurs at the end of test execution for defined period / goal.
    At present, users are made to exit once they complete current iteration.
    Is there any method available for graduall exit of virtual users?
    Hope you understood my query.
    Regards,
    Mahesh

  • Migrating Virtual Users

    OK, I have a feeling I can do this, but I'm having a bit of difficulty, so I thought I'd ask to see if it was just plain a silly thing to do
    Is it possible to make a user that can do nothing else besides receive/send email? i.e. I have a virtual domain "virtual.com" and I would like to create [email protected] and let joe receive email but do absolutely nothing else.
    That seems fairly straightforward and I think the policy stuff I can do in workgroup manager will get it done (once I figure it all out
    The second part, though, is harder:
    Can I create a user who owns "@virtual.com" and can administer it (create the users described above who have no other access than email) so that they don't have to bug me every time they need to tweak someone's email?
    In the past, I had postfix and courier imap (rather than cyrus) reading from a MySQL database which contained these "virtual" users. Substituting LDAP for MySQL and cyrus for courier should be able to do this, but I'm trying to figure out how users can administer the LDAP part of it securely...
    Thanks for any advice you can offer!

    There really was no solution to this.
    Sure, if you want to do a lot of OpenLDAP work you could simulate it, but I decided to just make "real" users instead.

  • Webcenter PS3 pre-build virtual machine question

    Experts,
    I have following queries regarding VM for web center
    1) What are the limitation of using pre-build virtual machine for development/testing environment compared to standard installation?
    2) What are the webcenter features not supported by pre-build WC VM but is supported in standard installation?
    I am thinking of using pre-build WC VM for development and testing environment. So, want to know the limitation before using it.
    Appreciate any help on this.
    Ashish
    P.S - Standard installation is installing DB (using RCU), weblogic & webcenter suite.

    The pre build is very good for demonstration purpose. You can do some development on it but i don't think this is recommended.
    The pre build machine is just a plain installation with a DB, weblogic and webcenter suite. If you create your own VM with the same software, than there is not much difference between the pre build machine.
    If you don't plan on using a real server for your development purpose than you can use the pre build machine. I don't know if it is allowed so maybe you should check this with Oracle. There isn't a real difference between an installation that you will do an the pre build machine to technicaly, you could use it... Licence wise... you should check it with Oracle.

Maybe you are looking for