I have some email addresses defined (example.com of course is not the real domain)

[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

and a catch all to [EMAIL PROTECTED]


when an email is sent to an address like [EMAIL PROTECTED] it gets sent to [EMAIL PROTECTED]

Oct 1 11:11:35 barium postfix/pipe[53799]: DFC9410E463: to=<[EMAIL PROTECTED]>, orig_to=<[EMAIL PROTECTED]>, relay=maildrop, delay=0.06, delays=0.01/0/0/0.04, dsn=2.0.0, status=sent (delivered via maildrop service)

Why is it delivering to the catch all instead of the virtual_mailbox account?

(virtual_mailbox file here is a dump of the database table)
barium# grep [EMAIL PROTECTED] virtual_mailbox
[EMAIL PROTECTED]   example.com/yolanda/


barium# grep example.com virtual_alias
[EMAIL PROTECTED]        [EMAIL PROTECTED]
[EMAIL PROTECTED]     [EMAIL PROTECTED]
@example.com  [EMAIL PROTECTED]



barium# postconf -n
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
delay_warning_time = 4h
home_mailbox = Maildir/
html_directory = no
inet_interfaces = <snip>
mail_owner = postfix
mailbox_transport = virtual
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_queue_lifetime = 3d
message_size_limit = 20971520
myhostname = <snip>
mynetworks = <snip>
mynetworks_style = subnet
newaliases_path = /usr/local/bin/newaliases
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps proxy:pgsql:/usr/local/etc/postfix/pgsql_virtual_alias_maps.cf proxy:pgsql:/usr/local/etc/postfix/pgsql_virtual_domains_maps.cf proxy:pgsql:/usr/local/etc/postfix/pgsql_virtual_mailbox_maps.cf
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_connection_count_limit = 25
smtpd_recipient_restrictions = check_policy_service unix:/var/run/restricted_aliases_policy_server.sock permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_destination,
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_key_file = /usr/local/etc/postfix/ssl/smtpd.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_use_tls = yes
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = cdb:/usr/local/etc/postfix/virtual_alias
virtual_gid_maps = static:125
virtual_mailbox_base = /usr/home/mail
virtual_mailbox_domains = proxy:pgsql:/usr/local/etc/postfix/pgsql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = proxy:pgsql:/usr/local/etc/postfix/pgsql_virtual_mailbox_maps.cf
virtual_minimum_uid = 125
virtual_transport = maildrop
virtual_uid_maps = static:125
<mailto:[EMAIL PROTECTED]> <http://staff.smartt.com/add_email.php?email_id=7929&reseller_id=18&domain_id=500>

Reply via email to