LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   How to solve "unknown user" (https://www.linuxquestions.org/questions/linux-newbie-8/how-to-solve-unknown-user-846156/)

willcastle 11-23-2010 08:56 PM

How to solve "unknown user"
 
Hi all,

I've recently configured our mail server (postfix/dovecot). Everything is running, I have a reverse DNS, MX records, A records etc.. I've added the users already.

Here is the problem, whenever I test email from an email client(Outlook 2003), there's no problem. But when try sending email from the outside the mail just bounce or deferred, it says:

Quote:

Note: Forwarded message is attached.

This is the mail system at host mail.mydomain.com.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system

<myaccount@mydomain.com>: unknown user: "myaccount"
Reporting-MTA: dns; mail.mydomain.com
X-Postfix-Queue-ID: AEBD64937AD
X-Postfix-Sender: rfc822; myaccount@mydomain.com
Arrival-Date: Mon, 22 Nov 2010 15:21:06 +0800 (PHT)

Final-Recipient: rfc822; myaccount@mydomain.com
Original-Recipient: rfc822;myaccount@mydomain.com
Action: failed
Status: 5.1.1
Diagnostic-Code: X-Postfix; unknown user: "myaccount"
Here is my main.cf
Code:

#alias_database = hash:/etc/postfix/aliases
#alias_maps = $alias_database
allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = no
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
canonical_maps =
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000
daemon_directory = /usr/libexec/postfix
daemon_timeout = 18000
default_database_type = hash
default_delivery_slot_cost = 10
default_delivery_slot_discount = 50
default_delivery_slot_loan = 5
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 150
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 2
deliver_lock_attempts = 5
deliver_lock_delay = 1
disable_dns_lookups = no
disable_verp_bounces = no
disable_vrfy_command = yes

dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ
extract_recipient_limit = 10240
fallback_relay =
fallback_transport =
#fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
fork_attempts = 5
fork_delay = 1
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
hopcount_limit = 50
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all

initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100
ipc_timeout = 3600
line_length_limit = 2048
lmtp_cache_connection = yes
lmtp_connect_timeout = 0
lmtp_data_done_timeout = 600
lmtp_data_init_timeout = 120
lmtp_data_xfer_timeout = 180
lmtp_lhlo_timeout = 300
lmtp_mail_timeout = 300
lmtp_quit_timeout = 300
lmtp_rcpt_timeout = 300
lmtp_rset_timeout = 300
#lmtp_sasl_auth_enable = no
#lmtp_sasl_password_maps =
#lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_skip_quit_response = no
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
mail_version = postfix-2.5.1
maps_rbl_domains = rbl.maps.vix.com

maps_rbl_reject_code = 554
max_idle = 100
max_use = 100
maximal_backoff_time = 4000
maximal_queue_lifetime = 2

myhostname =mail.mydomain.com
mydomain = mydomain.com
mynetworks = 192.168.x.x/24, 192.168.y.y/24, 127.0.0.0/8, 122.54.172.52
mynetworks_style = subnet
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain
mydestination = localhost, localhost.mydomain.com, mydomain.com, localhost.localdomain
mail_spool_directory = /var/spool/mail
home_mailbox = Mailbox

non_fqdn_reject_code = 504
notify_classes = policy,resource,software,protocol,delay,bounce
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
qmgr_fudge_factor = 100
qmgr_message_active_limit = 1000
qmgr_message_recipient_limit = 10000
qmgr_message_recipient_minimum = 10
qmgr_site_hog_factor = 100
qmqpd_authorized_clients =
qmqpd_error_delay = 5s
qmqpd_timeout = 300s
service_throttle_time = 60
smtp_always_send_ehlo = no
smtp_bind_address =
smtp_break_lines = yes
smtp_connect_timeout = 0
smtp_data_done_timeout = 600
smtp_data_init_timeout = 120
smtp_data_xfer_timeout = 180
smtp_helo_timeout = 300
smtp_mail_timeout = 300
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300
smtp_skip_4xx_greeting = no

smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP Postfix!
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_junk_command_limit = 1000
smtpd_noop_commands =
smtpd_recipient_limit = 1000
smtpd_restriction_classes =

smtpd_recipient_restrictions =  reject_non_fqdn_sender,reject_non_fqdn_recipient,permit_mynetworks,reject_unknown_sender_domain,reject_unknown_recipient_domain,reject_rbl_client zen.spamhaus.org,reject_unauth_destination,reject_rbl_client opm.blitzed.org,reject_rbl_client list.dsbl.org,reject_rbl_client bl.spamcop.net,reject_rbl_client sbl-xbl.spamhaus.org,reject_rhsbl_client blackhole.securitysage.com,reject_rhsbl_sender blackhole.securitysage.com,reject_rbl_client relays.ordb.org,reject_rbl_client blackholes.easynet.nl,reject_rbl_client cbl.abuseat.org,reject_rbl_client proxies.blackholes.wirehub.net,reject_rbl_client sbl.spamhaus.org,reject_rbl_client opm.blitzed.org,reject_rbl_client dnsbl.njabl.org,reject_rbl_client multihop.dsbl.org

smtpd_sender_login_maps =
smtpd_soft_error_limit = 10
smtpd_timeout = 300
soft_bounce = no
stale_lock_time = 500
strict_rfc821_envelopes = yes
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
verp_delimiter_filter = -=+

# --------------------------------
# Deactivated, done in SpamAssasin
# --------------------------------
#    reject_rhsbl_client blackhole.securitysage.com,
#    reject_rhsbl_sender blackhole.securitysage.com,
#    reject_rbl_client relays.ordb.org,
#    reject_rbl_client blackholes.easynet.nl,
#    reject_rbl_client cbl.abuseat.org,
#    reject_rbl_client proxies.blackholes.wirehub.net,
#    reject_rbl_client bl.spamcop.net,
#    reject_rbl_client sbl.spamhaus.org,
#    reject_rbl_client opm.blitzed.org,
#    reject_rbl_client dnsbl.njabl.org,
#    reject_rbl_client list.dsbl.org,
#    reject_rbl_client multihop.dsbl.org,

# --------------------------------
# Deactivated, done in SpamAssasin
# --------------------------------
# Check Message Header and Body
# body_checks = regexp:$config_directory/body_checks
# header_checks = regexp:$config_directory/header_checks



debug_peer_level = 2

debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb = $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
show_user_unknown_table_name = no


virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /home/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89
# Additional for quota support
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
virtual_overquota_bounce = yes

relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf




# Additional for quota support
#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message = Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
#virtual_overquota_bounce = yes


#broken_sasl_auth_clients = yes
smtpd_recipient_restrictions =
  permit_mynetworks,
  permit_sasl_authenticated,
#  reject_non_fqdn_hostname,
#  reject_non_fqdn_sender,
#  reject_non_fqdn_recipient,
  reject_unauth_destination,
#  reject_unauth_pipelining,
#  reject_invalid_hostname,
#  reject_rbl_client opm.blitzed.org,
#  reject_rbl_client list.dsbl.org,
#  reject_rbl_client bl.spamcop.net,
#  reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
readme_directory = no
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
html_directory = no
#setgid_group = postdrop
command_directory = /usr/sbin
manpage_directory = /usr/local/man
#daemon_directory = /usr/libexec/postfix
newaliases_path = /usr/bin/newaliases
#mailq_path = /usr/bin/mailq
#queue_directory = /var/spool/postfix
#mail_owner = postfix
data_directory = /var/lib/postfix

I hope someone can help me. Thank you.

Here is the postconf -n output
Code:

allow_mail_to_commands = alias,forward
allow_mail_to_files = alias,forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
always_bcc =
append_at_myorigin = yes
append_dot_mydomain = yes
best_mx_transport =
biff = no
bounce_notice_recipient = postmaster
bounce_size_limit = 50000
canonical_maps =
command_directory = /usr/sbin
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
daemon_timeout = 18000
debug_peer_level = 2
default_database_type = hash
default_delivery_slot_cost = 10
default_delivery_slot_discount = 50
default_delivery_slot_loan = 5
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 150
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_transports =
delay_notice_recipient = postmaster
delay_warning_time = 2
deliver_lock_attempts = 5
deliver_lock_delay = 1
disable_dns_lookups = no
disable_verp_bounces = no
disable_vrfy_command = yes
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
error_notice_recipient = postmaster
expand_owner_alias = no
export_environment = TZ
fallback_transport =
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
fork_attempts = 5
fork_delay = 1
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension},$home/.forward
home_mailbox = Mailbox
hopcount_limit = 50
html_directory = no
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG TZ XAUTHORITY DISPLAY
in_flow_delay = 1s
inet_interfaces = all
initial_destination_concurrency = 5
invalid_hostname_reject_code = 501
ipc_idle = 100
ipc_timeout = 3600
line_length_limit = 2048
lmtp_connect_timeout = 0
lmtp_data_done_timeout = 600
lmtp_data_init_timeout = 120
lmtp_data_xfer_timeout = 180
lmtp_lhlo_timeout = 300
lmtp_mail_timeout = 300
lmtp_quit_timeout = 300
lmtp_rcpt_timeout = 300
lmtp_rset_timeout = 300
lmtp_tcp_port = 24
local_command_shell =
local_destination_concurrency_limit = 2
mail_spool_directory = /var/spool/mail
mail_version = postfix-2.5.1
manpage_directory = /usr/local/man
maps_rbl_domains = rbl.maps.vix.com
maps_rbl_reject_code = 554
max_idle = 100
max_use = 100
maximal_backoff_time = 4000
maximal_queue_lifetime = 2
mydestination = localhost, localhost.mariagracia.ph, mariagracia.ph, localhost.localdomain
mydomain = mydomain.com
myhostname = mail.mydomain.com
mynetworks = 192.168.x.x/24, 192.168.y.y/24, 127.0.0.0/8, 122.54.172.52
mynetworks_style = subnet
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
notify_classes = policy,resource,software,protocol,delay,bounce
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
qmgr_fudge_factor = 100
qmgr_message_active_limit = 1000
qmgr_message_recipient_limit = 10000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients =
qmqpd_error_delay = 5s
qmqpd_timeout = 300s
readme_directory = no
relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
service_throttle_time = 60
show_user_unknown_table_name = no
smtp_always_send_ehlo = no
smtp_bind_address =
smtp_connect_timeout = 0
smtp_data_done_timeout = 600
smtp_data_init_timeout = 120
smtp_data_xfer_timeout = 180
smtp_helo_timeout = 300
smtp_mail_timeout = 300
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtpd_banner = $myhostname ESMTP Postfix!
smtpd_delay_reject = yes
smtpd_error_sleep_time = 5
smtpd_etrn_restrictions =
smtpd_hard_error_limit = 100
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_junk_command_limit = 1000
smtpd_noop_commands =
smtpd_recipient_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated,  reject_unauth_destination,
smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps =
smtpd_soft_error_limit = 10
smtpd_timeout = 300
soft_bounce = no
stale_lock_time = 500
strict_rfc821_envelopes = yes
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
verp_delimiter_filter = -=+
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /home/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89


smart_shell 11-24-2010 04:08 AM

You need to check mysql selector from your config settings.
use
debug_peer_level
debug_peer_list
for debuging.

willcastle 11-24-2010 09:05 PM

Hi smart shell,

Where will I check this settings?

Thank You and have a great day.

smart_shell 11-25-2010 08:06 AM

Quote:

Originally Posted by willcastle (Post 4170231)
Hi smart shell,

Where will I check this settings?

Thank You and have a great day.

check you vuser command:
postmap -q myaccount@mydomain.com mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
i should retuns 1 if OK.
after it, input command "postfix check" if OK postfix should return empty.
if your have errors please put here logs from.
/var/log/mail.log
/var/log/mail.err
/var/log/mail.warn
/var/log/mail.info
thnx.

P.S try to use "webmin" for configure.

willcastle 11-25-2010 07:00 PM

Quote:

postmap -q myaccount@mydomain.com mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
Hi,
This is the output:
Code:

postmap: warning: mysql query failed: Unknown column 'address' in 'where clause'
The output of postfix check
Code:

/postfix-script: warning: not owned by root: /etc/postfix/mysql_relay_domains_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_alias_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_domains_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_mailbox_limits_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_mailbox_maps.cf

How will I use "webmin"? Sorry I'm still considering myself as a newbie.
Thank you.

smart_shell 11-25-2010 10:03 PM

Quote:

Originally Posted by willcastle (Post 4171304)
Hi,
This is the output:
Code:

postmap: warning: mysql query failed: Unknown column 'address' in 'where clause'
The output of postfix check
Code:

/postfix-script: warning: not owned by root: /etc/postfix/mysql_relay_domains_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_alias_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_domains_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_mailbox_limits_maps.cf
/postfix-script: warning: not owned by root: /etc/postfix/mysql_virtual_mailbox_maps.cf

How will I use "webmin"? Sorry I'm still considering myself as a newbie.
Thank you.

post here "cat /etc/postfix/mysql_virtual_mailbox_maps.cf"
in concole
input
mysql -uroot -p ->your password
1. show databeses; ";" is necessarelly
2. use yourdatabase; "yourdatabase" is postfix database
3. describe yourtable; table from mysql_virtual_mailbox_maps
nad put it here.
p.s
how to "yum install webmin"
http://localhost:10000/
log in as root

willcastle 11-25-2010 11:46 PM

Hi Smart Shell,

Quote:

post here "cat /etc/postfix/mysql_virtual_mailbox_maps.cf"
This is the output:
Code:

user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = maildir
where_field = address
#additional_conditions = and active = '1'


smart_shell 11-25-2010 11:56 PM

Quote:

Originally Posted by willcastle (Post 4171423)
Hi Smart Shell,


This is the output:
Code:

user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = maildir
where_field = address
#additional_conditions = and active = '1'


post here mysql mailbox table structure.

willcastle 11-26-2010 12:20 AM

Code:

mysql> show databases;
+--------------------+
| Database          |
+--------------------+
| information_schema |
| db_mydomain    |
| mysql              |
| postfix            |
| squirrelmail      |
| test              |
+--------------------+
6 rows in set (0.02 sec)

Code:

mysql> use postfix;
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A

Database changed

I don't know how to post the mysql mailbox table struture.
Thank you again.

smart_shell 11-26-2010 12:34 AM

Quote:

Originally Posted by willcastle (Post 4171441)
Code:

mysql> show databases;
+--------------------+
| Database          |
+--------------------+
| information_schema |
| db_mydomain    |
| mysql              |
| postfix            |
| squirrelmail      |
| test              |
+--------------------+
6 rows in set (0.02 sec)

Code:

mysql> use postfix;
Reading table information for completion of table and column names
You can turn off this feature to get a quicker startup with -A

Database changed

I don't know how to post the mysql mailbox table struture.
Thank you again.

show tables;
describe mailbox;

willcastle 11-26-2010 12:59 AM

Code:

mysql> show tables;
+-------------------+
| Tables_in_postfix |
+-------------------+
| admin            |
| alias            |
| domain            |
| domain_admins    |
| log              |
| mailbox          |
| vacation          |
+-------------------+
7 rows in set (0.00 sec)

Code:

mysql> describe mailbox;
+----------+--------------+------+-----+---------------------+-------+
| Field    | Type        | Null | Key | Default            | Extra |
+----------+--------------+------+-----+---------------------+-------+
| username | varchar(255) | NO  | PRI |                    |      |
| password | varchar(255) | NO  |    |                    |      |
| name    | varchar(255) | NO  |    |                    |      |
| maildir  | varchar(255) | NO  |    |                    |      |
| quota    | int(10)      | NO  |    | 0                  |      |
| domain  | varchar(255) | NO  |    |                    |      |
| created  | datetime    | NO  |    | 0000-00-00 00:00:00 |      |
| modified | datetime    | NO  |    | 0000-00-00 00:00:00 |      |
| active  | tinyint(1)  | NO  |    | 1                  |      |
+----------+--------------+------+-----+---------------------+-------+
9 rows in set (0.00 sec)

Here's the outputs.Thank you again.

smart_shell 11-26-2010 02:11 AM

Quote:

Originally Posted by willcastle (Post 4171457)
Code:

mysql> show tables;
+-------------------+
| Tables_in_postfix |
+-------------------+
| admin            |
| alias            |
| domain            |
| domain_admins    |
| log              |
| mailbox          |
| vacation          |
+-------------------+
7 rows in set (0.00 sec)

Code:

mysql> describe mailbox;
+----------+--------------+------+-----+---------------------+-------+
| Field    | Type        | Null | Key | Default            | Extra |
+----------+--------------+------+-----+---------------------+-------+
| username | varchar(255) | NO  | PRI |                    |      |
| password | varchar(255) | NO  |    |                    |      |
| name    | varchar(255) | NO  |    |                    |      |
| maildir  | varchar(255) | NO  |    |                    |      |
| quota    | int(10)      | NO  |    | 0                  |      |
| domain  | varchar(255) | NO  |    |                    |      |
| created  | datetime    | NO  |    | 0000-00-00 00:00:00 |      |
| modified | datetime    | NO  |    | 0000-00-00 00:00:00 |      |
| active  | tinyint(1)  | NO  |    | 1                  |      |
+----------+--------------+------+-----+---------------------+-------+
9 rows in set (0.00 sec)

Here's the outputs.Thank you again.

user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = maildir
where_field = address -> where_field -> username

nepremicnine 11-26-2010 05:38 AM

Hello.

Meybe you can check if email exists?


All times are GMT -5. The time now is 09:12 AM.