Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 12/09/2007, à 16:16

alexandre delcroix

[ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Bonjour à tous,

Je viens de faire 14 fois le tour du net et de la doc postfix pour trouver le moyen de faire quelque chose mais ca me dépasse.

Je fais appel à votre aide.

Voici mon pb:

J'ai un serveur de mail pour un domaine "ville-exemple.com" avec des comptes virtuels dans une base mysql.

Dans ces adresses je doit trouver le moyen de faire une distinction entre les adresses qui peuvent envoyer et recevoir des mails de tous les domaines du net et celles qui ne peuvent envoyer et recevoir que les mails du domaine "ville-exemple.com".

Si vous avez une idée ....


Merci d'avance !!!!!

Dernière modification par alexandre delcroix (Le 13/09/2007, à 16:48)

Hors ligne

#2 Le 12/09/2007, à 16:18

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

http://www.postfix.org/RESTRICTION_CLASS_README.html


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#3 Le 12/09/2007, à 16:30

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Oui , je suis sur cette doc depuis un moment déjà en fait big_smile:D

Le pb c'est que les mails passent de l'exterieur vers les adresses que je veux bloquer de même ils partent aussi de la boite vers l'extérieur.

Voici les extraits de ma config

Fin du fichier main.cf

smtpd_recipient_restrictions =
   check_sender_access hash:/etc/postfix/restricted_senders,
   permit_sasl_authenticated,
   permit_mynetworks,
   reject_unauth_destination,
   reject_unknown_sender_domain,
   reject_unknown_recipient_domain,
   reject_invalid_hostname,
   reject_unauth_pipelining,
   reject_rbl_client sbl-xbl.spamhaus.org,
   reject_rbl_client zen.spamhaus.org,
   reject_rbl_client bl.spamcop.net,
   reject_rbl_client list.dsbl.org,
   reject_rbl_client dnsbl.njabl.org,
   permit

smtpd_restriction_classes = local_only
local_only =
  check_recipient_access hash:/etc/postfix/local_domains, reject

Fichier postmappé /etc/postfix/local_domains

ville-xxx.fr       OK

Fichier postmappé restricted_senders

local@ville-xxx.fr      local_only

Je ne voit pas où est mon erreur...

Hors ligne

#4 Le 12/09/2007, à 16:33

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

mets plutot un postconf -n pour la conf, ce sera plus lisible


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#5 Le 12/09/2007, à 16:35

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Ok, voici le dump de la config :

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases
biff = no
bounce_queue_lifetime = 1d
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
debug_peer_level = 5
default_destination_concurrency_limit = 200
default_destination_recipient_limit = 100
defer_transports = hold
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
in_flow_delay = 0
inet_interfaces = all
initial_destination_concurrency = 50
local_recipient_maps = $alias_maps unix:passwd.byname
mail_owner = postfix
mailbox_size_limit = 51200000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 2d
message_size_limit = 10240000
mydestination = $myhostname, localhost.$mydomain
myhostname = messagerie.ville-xxxx.fr
mynetworks = 127.0.0.0/8, 192.168.2.0/24, hash:/var/lib/pop-before-smtp/hosts
myorigin = messagerie.ville-xxxx.fr
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-1.1.12/README_FILES
relay_domains = ville-xxxx.fr
sample_directory = /usr/share/doc/postfix-1.1.12/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = VILLE DE xxxx 
smtpd_client_connection_count_limit = 0
smtpd_error_sleep_time = 0
smtpd_helo_required = yes
smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/restricted_senders,   permit_sasl_authenticated,   permit_mynetworks,   reject_unauth_destination,   reject_unknown_sender_domain,   reject_unknown_recipient_domain,   reject_invalid_hostname,   reject_unauth_pipelining,   reject_rbl_client sbl-xbl.spamhaus.org,   reject_rbl_client zen.spamhaus.org,   reject_rbl_client bl.spamcop.net,    reject_rbl_client list.dsbl.org,   reject_rbl_client dnsbl.njabl.org,   permit
smtpd_restriction_classes = local_only
strict_rfc821_envelopes = yes
transport_maps = mysql:/etc/postfix/mysql_transport.cf
virtual_gid_maps = static:502
virtual_mailbox_base = /var/mail/villexxx
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virt.cf
virtual_minimum_uid = 100
virtual_uid_maps = static:501

Déjà je tiens à te remercier de me donner un coup de main là d'sus !

Hors ligne

#6 Le 12/09/2007, à 16:44

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

peux tu envoyer un mail vers l'exterieur depuis cette adresse et poster les logs ?


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#7 Le 12/09/2007, à 16:47

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Voici les logs collectés dans /var/log/mail.log lors de l'envoit (webmail horde).

Sep 12 16:45:11 messagerie imapd: LOGIN, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], protocol=IMAP
Sep 12 16:45:11 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=142, sent=637, time=0
Sep 12 16:45:27 messagerie imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 12 16:45:27 messagerie imapd: LOGIN, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], protocol=IMAP
Sep 12 16:45:27 messagerie postfix/pickup[21296]: BF7034D8078: uid=33 from=<local@ville-xxxx.fr>
Sep 12 16:45:27 messagerie postfix/cleanup[21510]: BF7034D8078: message-id=<20070912164527.34s4xs7xcg8sk8k0@webmail.ville-xxxx.fr>
Sep 12 16:45:27 messagerie postfix/qmgr[21295]: BF7034D8078: from=<local@ville-xxxx.fr>, size=760, nrcpt=1 (queue active)
Sep 12 16:45:27 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=687, sent=561, time=0
Sep 12 16:45:34 messagerie imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 12 16:45:34 messagerie imapd: LOGIN, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], protocol=IMAP
Sep 12 16:45:34 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=106, sent=364, time=0
Sep 12 16:45:54 messagerie postfix/smtpd[21517]: connect from localhost[127.0.0.1]
Sep 12 16:45:54 messagerie postfix/smtpd[21517]: 0FC374D8075: client=localhost[127.0.0.1]
Sep 12 16:45:54 messagerie postfix/cleanup[21510]: 0FC374D8075: message-id=<20070912164527.34s4xs7xcg8sk8k0@webmail.ville-xxxx.fr>
Sep 12 16:45:54 messagerie postfix/qmgr[21295]: 0FC374D8075: from=<local@ville-xxxx.fr>, size=1273, nrcpt=1 (queue active)
Sep 12 16:45:54 messagerie postfix/smtpd[21517]: disconnect from localhost[127.0.0.1]
Sep 12 16:45:54 messagerie postfix/smtp[21512]: BF7034D8078: to=<alexandre.delcroix@xxxx.net>, relay=127.0.0.1[127.0.0.1]:10024, delay=26, delays=0.04/0/0/26, dsn=2.6.0, status=sent (250 2.6.0 Ok, id=21407-02, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 0FC374D8075)
Sep 12 16:45:54 messagerie postfix/qmgr[21295]: BF7034D8078: removed
Sep 12 16:45:54 messagerie postfix/smtp[21518]: 0FC374D8075: to=<alexandre.delcroix@xxxx.net>, relay=mail.inovawork.net[195.14.22.51]:25, delay=0.93, delays=0.05/0.01/0.59/0.28, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 6729B4FDC2)
Sep 12 16:45:54 messagerie postfix/qmgr[21295]: 0FC374D8075: removed

Hors ligne

#8 Le 13/09/2007, à 10:34

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Pas d'idées ???? Personne ?

tongue

Hors ligne

#9 Le 13/09/2007, à 10:36

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

je t'avais oublié ! wink

teste tes lookups par postmap:

postmap -q local@ville-xxx.fr hash:/etc/postfix/restricted_senders
postmap -q ville-xxx.fr hash:/etc/postfix/local_domains


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#10 Le 13/09/2007, à 11:07

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Super ! Je suis content que tu reviennes vers moi pour ce sujet !

J'ai effectué les lookups et ils me renvoient bien le contenu de ces fichiers .

messagerie:/etc/postfix# postmap -q local@ville-xxxx.fr hash:/etc/postfix/restricted_senders
local_only
messagerie:/etc/postfix# postmap -q ville-xxxx.fr hash:/etc/postfix/local_domains
OK

Hors ligne

#11 Le 13/09/2007, à 11:14

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

je dois pas etre bien reveillé  mais la je ne vois rien qui pose pb dans ta conf sur ce point... sad

tu fais bien un postfix reload quand tu modifies le main.cf ?

sinon active le debug sur le local:

ajoute au main.cf
debug_peer_list = 127.0.0.1

puis postfix reload

et poste les logs d'un envoi


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#12 Le 13/09/2007, à 11:23

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Ok, encore une commande que je découvre !

Voici ce que j'obtiens :

Lors d'un envoit :

Sep 13 11:18:51 messagerie postfix/pickup[28586]: EA81B4D807E: uid=33 from=<local@ville-xxxx.fr>
Sep 13 11:18:51 messagerie postfix/cleanup[28593]: EA81B4D807E: message-id=<20070913111851.vu647ypqoc4go4o0@webmail.ville-xxxx.fr>
Sep 13 11:18:51 messagerie postfix/qmgr[28587]: EA81B4D807E: from=<local@ville-xxxx.fr>, size=734, nrcpt=1 (queue active)
Sep 13 11:18:51 messagerie postfix/smtp[28616]: vstream_buf_get_ready: fd 11 got 49
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 220 [127.0.0.1] ESMTP amavisd-new service ready
Sep 13 11:18:51 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: EHLO messagerie.ville-xxxx.fr
Sep 13 11:18:51 messagerie postfix/smtp[28616]: vstream_fflush_some: fd 11 flush 35
Sep 13 11:18:51 messagerie postfix/smtp[28616]: vstream_buf_get_ready: fd 11 got 136
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-[127.0.0.1]
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-VRFY
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-PIPELINING
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-SIZE
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-ENHANCEDSTATUSCODES
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-8BITMIME
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250-DSN
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250 XFORWARD NAME ADDR PROTO HELO
Sep 13 11:18:51 messagerie postfix/smtp[28616]: server features: 0x978f size 0
Sep 13 11:18:51 messagerie postfix/smtp[28616]: Using ESMTP PIPELINING, TCP send buffer size is 4096
Sep 13 11:18:51 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: MAIL FROM:<local@ville-xxxx.fr> SIZE=734
Sep 13 11:18:51 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: RCPT TO:<ad@xxxx.net> ORCPT=rfc822;ad@xxxx.net
Sep 13 11:18:51 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: DATA
Sep 13 11:18:51 messagerie postfix/smtp[28616]: vstream_fflush_some: fd 11 flush 110
Sep 13 11:18:51 messagerie postfix/smtp[28616]: vstream_buf_get_ready: fd 11 got 45
Sep 13 11:18:51 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250 2.1.0 Sender local@ville-xxxx.fr OK
Sep 13 11:18:52 messagerie postfix/smtp[28616]: vstream_buf_get_ready: fd 11 got 78
Sep 13 11:18:52 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 250 2.1.5 Recipient ad@xxxx.net OK
Sep 13 11:18:52 messagerie postfix/smtp[28616]: < 127.0.0.1[127.0.0.1]: 354 End data with <CR><LF>.<CR><LF>
Sep 13 11:18:52 messagerie postfix/smtp[28616]: vstream_buf_get_ready: fd 10 got 738
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 67 data Received:
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 55 data ?id EA81B4
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 50 data Received:
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 56 data ?(inovago0
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 75 data ?webmail.v
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 15 data ?11:18:51
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 71 data Message-ID
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 37 data Date: Thu,
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 29 data From: loca
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 20 data To: ad@ino
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 13 data Subject: t
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 17 data MIME-Versi
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 25 data Content-Ty
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 20 data ?charset=I
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 13 data ?DelSp="Ye
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 16 data ?format="f
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 27 data Content-Di
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 31 data Content-Tr
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 55 data User-Agent
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 0 data
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type N len 0 data
Sep 13 11:18:52 messagerie postfix/smtp[28616]: rec_get: type X len 0 data
Sep 13 11:18:52 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: .
Sep 13 11:18:52 messagerie postfix/smtp[28616]: > 127.0.0.1[127.0.0.1]: QUIT
Sep 13 11:18:52 messagerie postfix/smtp[28616]: vstream_fflush_some: fd 11 flush 743
Sep 13 11:18:52 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=661, sent=561, time=1

Lors d'une reception


Sep 13 11:21:41 messagerie postfix/smtpd[28676]: connect from cust5325-2.in.mailcontrol.com[86.111.223.190]
Sep 13 11:21:43 messagerie postfix/smtpd[28676]: A41664D8075: client=cust5325-2.in.mailcontrol.com[86.111.223.190]
Sep 13 11:21:43 messagerie postfix/cleanup[28678]: A41664D8075: message-id=<46E90142.6000203@xxxx.net>
Sep 13 11:21:43 messagerie postfix/qmgr[28587]: A41664D8075: from=<alexandre.delcroix@xxxx.net>, size=2116, nrcpt=1 (queue active)
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_buf_get_ready: fd 11 got 49
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 220 [127.0.0.1] ESMTP amavisd-new service ready
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: EHLO messagerie.ville-xxxx.fr
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_fflush_some: fd 11 flush 35
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_buf_get_ready: fd 11 got 136
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-[127.0.0.1]
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-VRFY
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-PIPELINING
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-SIZE
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-ENHANCEDSTATUSCODES
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-8BITMIME
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250-DSN
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250 XFORWARD NAME ADDR PROTO HELO
Sep 13 11:21:43 messagerie postfix/smtp[28679]: server features: 0x978f size 0
Sep 13 11:21:43 messagerie postfix/smtp[28679]: Using ESMTP PIPELINING, TCP send buffer size is 4096
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: MAIL FROM:<alexandre.delcroix@xxxx.net> SIZE=2116 BODY=8BITMIME
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: RCPT TO:<local@ville-xxxx.fr> ORCPT=rfc822;local@ville-xxxx.fr
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: DATA
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_fflush_some: fd 11 flush 148
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_buf_get_ready: fd 11 got 54
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250 2.1.0 Sender alexandre.delcroix@xxxx.net OK
Sep 13 11:21:43 messagerie postfix/smtpd[28676]: disconnect from cust5325-2.in.mailcontrol.com[86.111.223.190]
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_buf_get_ready: fd 11 got 85
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 250 2.1.5 Recipient local@ville-xxxx.fr OK
Sep 13 11:21:43 messagerie postfix/smtp[28679]: < 127.0.0.1[127.0.0.1]: 354 End data with <CR><LF>.<CR><LF>
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_buf_get_ready: fd 10 got 2135
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 89 data Received:
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 68 data ?by messag
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 70 data ?for <loca
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 69 data Received:
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 73 data ?by rly52j
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 63 data ?for <loca
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 48 data Received:
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 57 data ?by mail.i
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 70 data ?for <loca
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 57 data X-Virus-Sc
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 17 data X-Spam-Sco
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 20 data X-Spam-Sco
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 14 data X-Spam-Lev
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 78 data X-Spam-Sta
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 17 data ?BAYES_00=
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 47 data Received:
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 72 data ?by localh
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 58 data ?with ESMT
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 39 data ?Thu, 13 S
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 83 data Received:
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 57 data ?by mail.i
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 70 data ?for <loca
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 44 data Message-ID
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 37 data Date: Thu,
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 59 data From: Alex
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 50 data User-Agent
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 17 data MIME-Versi
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 27 data To: local@
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 13 data Subject: t
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 61 data Content-Ty
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 31 data Content-Tr
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 79 data X-Mailcont
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 73 data X-Scanned-
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 4 data test
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 3 data --
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 30 data xxxx
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 59 data Responsabl
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 9 data xxxx
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 32 data 16, rue Ma
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 37 data [T 03 44 8
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 74 data alexandre.
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 44 data www.inovag
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type N len 1 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: rec_get: type X len 0 data
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: .
Sep 13 11:21:43 messagerie postfix/smtp[28679]: > 127.0.0.1[127.0.0.1]: QUIT
Sep 13 11:21:43 messagerie postfix/smtp[28679]: vstream_fflush_some: fd 11 flush 2125

Je n'ai pas l'impression qu'il fasse quoi que ce soit pour vérifier que cette adresse ne doit pas emettre ou recevoir de l'extérieur, pour info mes comptes users sont dans une base mysql.

Hors ligne

#13 Le 13/09/2007, à 11:29

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

ok
enleve cette ligne de debug du main.cf
puis postfix reload

puis edite le master.cf et ajoute un -v a la fin des lignes suivantes:

smtp      inet  n       -       -       -       -       smtpd -v
cleanup   unix  n       -       -       -       0       cleanup -v
rewrite   unix  -       -       -       -       -       trivial-rewrite -v
smtp      unix  -       -       -       -       -       smtp -v

puis /etc/init.d/postfix restart


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#14 Le 13/09/2007, à 11:50

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

C'est fait !

Voici un log d'envoit


Sep 13 11:48:19 messagerie imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 13 11:48:19 messagerie imapd: LOGIN, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], protocol=IMAP
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: connection established
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: master_notify: status 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: open incoming/E81414D8082
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_open: open incoming/E81414D8082
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr queue_id = E81414D8082
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup socket: wanted attribute: flags
Sep 13 11:48:19 messagerie postfix/pickup[28955]: E81414D8082: uid=33 from=<local@ville-xxxx.fr>
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: flags
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: 115
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup flags = enable_bad_mail_bounce enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope L smtp-amavis:[127.0.0.1]:10024
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope T 1189676899 945901
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope A rewrite_context=local
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope F www-data
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope S local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_clnt: cached: local: local@ville-xxxx.fr -> local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope R ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr request = rewrite
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr rule = local
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr address = ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: flags
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: rewrite
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: local
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: `local' `ad@xxxx.net' -> `ad@xxxx.net'
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr flags = 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr address = ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: flags
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_clnt: local: ad@xxxx.net -> ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: been_here_check: ad@xxxx.net: 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql: successful query from host 127.0.0.1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql_lookup: retrieved 0 rows
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: virtual_alias_maps: ad@xxxx.net: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: match_string: xxxx.net ~? messagerie.ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: match_string: xxxx.net ~? localhost.ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: match_list_match: xxxx.net: no match
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql: successful query from host 127.0.0.1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_mysql_lookup: retrieved 0 rows
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: virtual_alias_maps: @xxxx.net: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: mail_addr_find: ad@xxxx.net -> (not found)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: mail_addr_map: ad@xxxx.net -> (not found)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: been_here: ?0?ad@xxxx.net?ad@xxxx.net: 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: initial envelope M
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Received: by messagerie.ville-xxxx.fr (Postfix, from userid 33)??id E81414D8082; Thu, 13 Sep 2007 11:48:19 +0200 (CEST)'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by messagerie.ville-xxxx.fr (Postfix, from userid 33)??id E81414D8082; Thu, 13 Sep 2007 11:48:19 +0200 (CEST)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: Received: by messagerie.ville-xxxx.fr (Postfix, from userid 33)??id E81414D8082; Thu, 13 Sep 2007 11:48:19 +0200 (CEST): not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Received: from inovago014281-gw.clients.easynet.fr??(inovago014281-gw.clients.easynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??11:48:19 +0200'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from inovago014281-gw.clients.easynet.fr??(inovago014281-gw.clients.easynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??11:48:19 +0200
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: Received: from inovago014281-gw.clients.easynet.fr??(inovago014281-gw.clients.easynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??11:48:19 +0200: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Message-ID: <20070913114819.vlsnxvvxckw8ogoc@webmail.ville-xxxx.fr>'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Message-ID: <20070913114819.vlsnxvvxckw8ogoc@webmail.ville-xxxx.fr>
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: Message-ID: <20070913114819.vlsnxvvxckw8ogoc@webmail.ville-xxxx.fr>: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: E81414D8082: message-id=<20070913114819.vlsnxvvxckw8ogoc@webmail.ville-xxxx.fr>
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Date: Thu, 13 Sep 2007 11:48:19 +0200'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Date: Thu, 13 Sep 2007 11:48:19 +0200
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: Date: Thu, 13 Sep 2007 11:48:19 +0200: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'From: local@ville-xxxx.fr'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: From: local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: From: local@ville-xxxx.fr: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_sender: From
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr request = rewrite
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr rule = local
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr address = local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: flags
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: rewrite
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: local
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: `local' `local@ville-xxxx.fr' -> `local@ville-xxxx.fr'
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr flags = 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr address = local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: flags
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_clnt: local: local@ville-xxxx.fr -> local@ville-xxxx.fr
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'To: ad@xxxx.net'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: To: ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: To: ad@xxxx.net: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_recip: To
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr request = rewrite
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr rule = local
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr address = ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: flags
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: request
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: rewrite
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: rule
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: local
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute value: ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: `local' `ad@xxxx.net' -> `ad@xxxx.net'
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr flags = 0
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: send attr address = ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/trivial-rewrite[28958]: master_notify: status 1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: flags
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: address
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute value: ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: input attribute name: (end)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: rewrite_clnt: local: ad@xxxx.net -> ad@xxxx.net
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Subject: a'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Subject: a
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: Subject: a: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'MIME-Version: 1.0'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: MIME-Version: 1.0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: mime_header_checks: MIME-Version: 1.0: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: header_token: text / plain
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes";??format="flowed"'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes";??format="flowed"
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: mime_header_checks: Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes";??format="flowed": not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Content-Disposition: inline'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Disposition: inline
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: mime_header_checks: Content-Disposition: inline: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: header_token: 7bit
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'Content-Transfer-Encoding: 7bit'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Transfer-Encoding: 7bit
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: mime_header_checks: Content-Transfer-Encoding: 7bit: not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_header_callback: 'User-Agent: Internet Messaging Program (IMP) H3 (4.1.3)'
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: dict_regexp_lookup: /etc/postfix/header_checks: User-Agent: Internet Messaging Program (IMP) H3 (4.1.3)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: maps_find: header_checks: User-Agent: Internet Messaging Program (IMP) H3 (4.1.3): not found
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: extracted envelope E
Sep 13 11:48:19 messagerie postfix/qmgr[28956]: E81414D8082: from=<local@ville-xxxx.fr>, size=731, nrcpt=1 (queue active)
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: cleanup_flush: status 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr status = 0
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: send attr reason =
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: master_notify: status 1
Sep 13 11:48:19 messagerie postfix/cleanup[28959]: connection closed
Sep 13 11:48:20 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=658, sent=561, time=1

Hors ligne

#15 Le 13/09/2007, à 11:56

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

desactive temporairement amavisd dans la boucle pour tester:

commente dans le main.cf
content_filter = ...


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#16 Le 13/09/2007, à 11:57

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

c'est quoi ta version de postfix ?


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#17 Le 13/09/2007, à 12:05

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

J'ai la version 2.3.8-2 de postfix.

J'ai desactivé amavis et voici le dump du log de reception :

Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope T 1189677853 774450
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A rewrite_context=remote
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope S alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr request = rewrite
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr rule = local
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr address = alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: request
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: flags
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: request
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: rewrite
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: rule
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: rule
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: local
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: address
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: address
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: `local' `alexandre.delcroix@xxx.net' -> `alexandre.delcroix@xxx.net'
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr flags = 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr address = alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: flags
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute value: 0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: address
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: address
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute value: alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: rewrite_clnt: local: alexandre.delcroix@xxx.net -> alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A encoding=8bit
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A log_client_name=cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A log_client_address=217.79.216.190
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A log_message_origin=cluster-e.mailcontrol.com[217.79.216.190]
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A log_helo_name=cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A log_protocol_name=ESMTP
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A client_name=cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A reverse_client_name=cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A client_address=217.79.216.190
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A helo_name=cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A client_address_type=2
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope A dsn_orig_rcpt=rfc822;local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope R local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr request = rewrite
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr rule = local
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr address = local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: request
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: flags
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: request
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: rewrite
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: rule
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: rule
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: local
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: address
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: address
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: `local' `local@ville-xxx.fr' -> `local@ville-xxx.fr'
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr flags = 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr address = local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: flags
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute value: 0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: address
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: address
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute value: local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: rewrite_clnt: local: local@ville-xxx.fr -> local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: been_here_check: local@ville-xxx.fr: 0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: virtual_alias_maps: local@ville-xxx.fr: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: match_string: ville-xxx.fr ~? messagerie.ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: match_string: ville-xxx.fr ~? localhost.ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: match_list_match: ville-xxx.fr: no match
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: virtual_alias_maps: @ville-xxx.fr: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: mail_addr_find: local@ville-xxx.fr -> (not found)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: mail_addr_map: local@ville-xxx.fr -> (not found)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: been_here: rfc822;local@ville-xxx.fr?0?local@ville-xxx.fr?local@ville-xxx.fr: 0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: public/cleanup socket: wanted attribute: status
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: initial envelope M
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Received: from cluster-e.mailcontrol.com (cluster-e.mailcontrol.com [217.79.216.190])??by messagerie.ville-xxx.fr (Postfix) with ESMTP id 32C454D8075??for <local@ville-xxx.fr>; Thu, 13 Sep 2'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from cluster-e.mailcontrol.com (cluster-e.mailcontrol.com [217.79.216.190])??by messagerie.ville-xxx.fr (Postfix) with ESMTP id 32C454D8075??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:04:13 +0200 (CEST)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Received: from cluster-e.mailcontrol.com (cluster-e.mailcontrol.com [217.79.216.190])??by messagerie.ville-xxx.fr (Postfix) with ESMTP id 32C454D8075??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:04:13 +0200 (CEST): not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Received: from mail.inovawork.net (mail.inovawork.net [195.14.22.51])??by rly58e.srv.mailcontrol.com (MailControl) with ESMTP id l8DA3qQL021438??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 11:03:5'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from mail.inovawork.net (mail.inovawork.net [195.14.22.51])??by rly58e.srv.mailcontrol.com (MailControl) with ESMTP id l8DA3qQL021438??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 11:03:54 +0100
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Received: from mail.inovawork.net (mail.inovawork.net [195.14.22.51])??by rly58e.srv.mailcontrol.com (MailControl) with ESMTP id l8DA3qQL021438??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 11:03:54 +0100: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Received: from localhost (localhost [127.0.0.1])??by mail.inovawork.net (Postfix) with ESMTP id 36A534FDD9??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:52 +0200 (CEST)'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from localhost (localhost [127.0.0.1])??by mail.inovawork.net (Postfix) with ESMTP id 36A534FDD9??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:52 +0200 (CEST)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Received: from localhost (localhost [127.0.0.1])??by mail.inovawork.net (Postfix) with ESMTP id 36A534FDD9??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:52 +0200 (CEST): not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Virus-Scanned: xxx - Service Administration Linux'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Virus-Scanned: xxx - Service Administration Linux
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Virus-Scanned: xxx - Service Administration Linux: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Spam-Score: 2.6'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Spam-Score: 2.6
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Spam-Score: 2.6: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Spam-Score: -1.943'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Spam-Score: -1.943
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Spam-Score: -1.943: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Spam-Level: '
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Spam-Level:
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Spam-Level: : not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Spam-Status: No, score=-1.943 tagged_above=-200 required=5 tests=[AWL=0.656,??BAYES_00=-2.599]'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Spam-Status: No, score=-1.943 tagged_above=-200 required=5 tests=[AWL=0.656,??BAYES_00=-2.599]
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Spam-Status: No, score=-1.943 tagged_above=-200 required=5 tests=[AWL=0.656,??BAYES_00=-2.599]: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Received: from mail.inovawork.net ([127.0.0.1])??by localhost (mail.inovawork.net [127.0.0.1]) (amavisd-new, port 10024)??with ESMTP id OLDIcP95itlo for <local@ville-xxx.fr>;??Thu, 13 Sep 2007 12'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from mail.inovawork.net ([127.0.0.1])??by localhost (mail.inovawork.net [127.0.0.1]) (amavisd-new, port 10024)??with ESMTP id OLDIcP95itlo for <local@ville-xxx.fr>;??Thu, 13 Sep 2007 12:03:49 +0200 (CEST)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Received: from mail.inovawork.net ([127.0.0.1])??by localhost (mail.inovawork.net [127.0.0.1]) (amavisd-new, port 10024)??with ESMTP id OLDIcP95itlo for <local@ville-xxx.fr>;??Thu, 13 Sep 2007 12:03:49 +0200 (CEST): not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Received: from [192.168.1.219] (inovago014281-gw.clients.easynet.fr [212.11.55.77])??by mail.inovawork.net (Postfix) with ESMTP id 4CFD74FDAA??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:39 '
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from [192.168.1.219] (inovago014281-gw.clients.easynet.fr [212.11.55.77])??by mail.inovawork.net (Postfix) with ESMTP id 4CFD74FDAA??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:39 +0200 (CEST)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Received: from [192.168.1.219] (inovago014281-gw.clients.easynet.fr [212.11.55.77])??by mail.inovawork.net (Postfix) with ESMTP id 4CFD74FDAA??for <local@ville-xxx.fr>; Thu, 13 Sep 2007 12:03:39 +0200 (CEST): not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Message-ID: <46E90B24.6000903@xxx.net>'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Message-ID: <46E90B24.6000903@xxx.net>
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Message-ID: <46E90B24.6000903@xxx.net>: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: 32C454D8075: message-id=<46E90B24.6000903@xxx.net>
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Date: Thu, 13 Sep 2007 12:04:20 +0200'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Date: Thu, 13 Sep 2007 12:04:20 +0200
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Date: Thu, 13 Sep 2007 12:04:20 +0200: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'From: Alexandre DELCROIX <alexandre.delcroix@xxx.net>'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: From: Alexandre DELCROIX <alexandre.delcroix@xxx.net>
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: From: Alexandre DELCROIX <alexandre.delcroix@xxx.net>: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'User-Agent: Thunderbird 2.0.0.0 (Windows/20070326)'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: User-Agent: Thunderbird 2.0.0.0 (Windows/20070326)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: User-Agent: Thunderbird 2.0.0.0 (Windows/20070326): not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'MIME-Version: 1.0'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: MIME-Version: 1.0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: mime_header_checks: MIME-Version: 1.0: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'To: local@ville-xxx.fr'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: To: local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: To: local@ville-xxx.fr: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Subject: a'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Subject: a
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: Subject: a: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: header_token: text / plain
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Content-Type: text/plain; charset=windows-1252; format=flowed'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: text/plain; charset=windows-1252; format=flowed
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: mime_header_checks: Content-Type: text/plain; charset=windows-1252; format=flowed: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: header_token: 8bit
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'Content-Transfer-Encoding: 8bit'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Transfer-Encoding: 8bit
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: mime_header_checks: Content-Transfer-Encoding: 8bit: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Mailcontrol-Inbound: TRdEkB6alRAGNqdBOdULWwzLt4oEg6Wz5weS4FruTJn!eO3DtxXuMQ=='
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Mailcontrol-Inbound: TRdEkB6alRAGNqdBOdULWwzLt4oEg6Wz5weS4FruTJn!eO3DtxXuMQ==
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Mailcontrol-Inbound: TRdEkB6alRAGNqdBOdULWwzLt4oEg6Wz5weS4FruTJn!eO3DtxXuMQ==: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_header_callback: 'X-Scanned-By: MailControl A-07-08-10 (www.mailcontrol.com) on 10.69.0.168'
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: dict_regexp_lookup: /etc/postfix/header_checks: X-Scanned-By: MailControl A-07-08-10 (www.mailcontrol.com) on 10.69.0.168
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: maps_find: header_checks: X-Scanned-By: MailControl A-07-08-10 (www.mailcontrol.com) on 10.69.0.168: not found
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: extracted envelope E
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: cleanup_flush: status 0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr status = 0
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: send attr reason =
Sep 13 12:04:14 messagerie postfix/qmgr[29274]: 32C454D8075: from=<alexandre.delcroix@xxx.net>, size=2106, nrcpt=1 (queue active)
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: master_notify: status 1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: request
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: request
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: resolve
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: sender
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: sender
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: alexandre.delcroix@xxx.net
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: address
Sep 13 12:04:14 messagerie postfix/cleanup[29281]: connection closed
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: address
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute value: local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_string: ville-xxx.fr ~? messagerie.ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_string: ville-xxx.fr ~? localhost.ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_list_match: ville-xxx.fr: no match
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_string: ville-xxx.fr ~? mysql:/etc/postfix/mysql_aliasvirt.cf(0,lock|fold_fix)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_list_match: ville-xxx.fr: no match
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_string: ville-xxx.fr ~? mysql:/etc/postfix/mysql_virt.cf(0,lock|fold_fix)
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_list_match: ville-xxx.fr: no match
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: match_hostname: ville-xxx.fr ~? ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: maps_find: transport_maps: local@ville-xxx.fr: not found
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: dict_mysql_lookup: retrieved 1 rows
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: maps_find: transport_maps: mysql:/etc/postfix/mysql_transport.cf(0,lock|no_regsub|fold_fix): ville-xxx.fr = virtual:[127.0.0.1]
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: `alexandre.delcroix@xxx.net' -> `local@ville-xxx.fr' -> (`virtual' `[127.0.0.1]' `local@ville-xxx.fr' `2048')
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr flags = 0
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr transport = virtual
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr nexthop = [127.0.0.1]
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr recipient = local@ville-xxx.fr
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: send attr flags = 2048
Sep 13 12:04:14 messagerie postfix/trivial-rewrite[29279]: master_notify: status 1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: input attribute name: status
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: input attribute value: 0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: public/cleanup socket: wanted attribute: reason
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: input attribute name: reason
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: input attribute value: (end)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: public/cleanup socket: wanted attribute: (list terminator)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: input attribute name: (end)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: > cluster-e.mailcontrol.com[217.79.216.190]: 250 2.0.0 Ok: queued as 32C454D8075
Sep 13 12:04:14 messagerie postfix/virtual[29282]: 32C454D8075: to=<local@ville-xxx.fr>, relay=virtual, delay=0.58, delays=0.57/0/0/0, dsn=2.0.0, status=sent (delivered to maildir)
Sep 13 12:04:14 messagerie postfix/qmgr[29274]: 32C454D8075: removed

Dernière modification par alexandre delcroix (Le 13/09/2007, à 12:06)

Hors ligne

#18 Le 13/09/2007, à 12:13

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Mince j'avais oublié le début du log !!

Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_query: xxxx.net (MX): OK
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_get_answer: type MX for xxxx.net
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_get_answer: type MX for xxxx.net
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_unknown_sender_domain status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_unknown_recipient_domain
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_unknown_address: local@ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key local@ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_unknown_mailhost: ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: lookup ville-xxxx.fr type MX flags 0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_query: ville-xxxx.fr (MX): OK
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_get_answer: type MX for ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dns_get_answer: type MX for ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_unknown_recipient_domain status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_invalid_hostname
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_invalid_hostname: cluster-e.mailcontrol.com
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_invalid_hostname status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_unauth_pipelining
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_unauth_pipelining: RCPT
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_unauth_pipelining status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_rbl: Client host 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key 190.216.79.217.sbl-xbl.spamhaus.org
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_rbl: Client host 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key 190.216.79.217.zen.spamhaus.org
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_rbl: Client host 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key 190.216.79.217.bl.spamcop.net
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_rbl: Client host 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key 190.216.79.217.list.dsbl.org
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: reject_rbl: Client host 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: move existing entry key 190.216.79.217.dnsbl.njabl.org
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=reject_rbl_client status=0
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=permit
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: generic_checks: name=permit status=1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: >>> CHECKING RECIPIENT MAPS <<<
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: ctable_locate: leave existing entry key local@ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: recipient_canonical_maps: local@ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? messagerie.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? localhost.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_list_match: ville-xxxx.fr: no match
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: recipient_canonical_maps: @ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: mail_addr_find: local@ville-xxxx.fr -> (not found)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: canonical_maps: local@ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? messagerie.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? localhost.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_list_match: ville-xxxx.fr: no match
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: canonical_maps: @ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: mail_addr_find: local@ville-xxxx.fr -> (not found)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: virtual_alias_maps: local@ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? messagerie.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_string: ville-xxxx.fr ~? localhost.ville-xxxx.fr
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: match_list_match: ville-xxxx.fr: no match
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: maps_find: virtual_alias_maps: @ville-xxxx.fr: not found
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: mail_addr_find: local@ville-xxxx.fr -> (not found)
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: smtpd_check_rewrite: trying: permit_inet_interfaces
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: permit_inet_interfaces: cluster-e.mailcontrol.com 217.79.216.190
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_ma
pping enable_milters
Sep 13 12:04:14 messagerie postfix/smtpd[29280]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_map
ping

Hors ligne

#19 Le 13/09/2007, à 12:16

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

On dirait qu'il ne se passe rien ?!!! Enfin qu'il ne passe même pas dans la directive  check_sender_access hash:/etc/postfix/restricted_senders !!

Je nage ..

Hors ligne

#20 Le 13/09/2007, à 12:27

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

il faudrait un log uniquement d'envoi vers une adresse externe, pas de reception.


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#21 Le 13/09/2007, à 12:37

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Voici le log d'envoi ...

Sep 13 12:32:23 messagerie imapd: Connection, ip=[::ffff:127.0.0.1]
Sep 13 12:32:23 messagerie imapd: LOGIN, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], protocol=IMAP
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  mail
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  ipv4
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: ipv4
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  Postfix
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  postfix
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  postfix
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  postdrop
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $myhostname, localhost.$mydomain -> messagerie.ville-xxxx.fr, localhost.ville-bailleu
l.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  /usr/lib/postfix
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  /usr/sbin
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  /var/spool/postfix
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  pid
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  all
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  double-bounce
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  nobody
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  hash:/etc/postfix/aliases
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  20070301
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  2.3.8
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  hash
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  deferred, defer
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $relay_domains -> ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  TZ MAIL_CONFIG LANG
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  subnet
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  +=
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  -=+
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_
clients,relay_domains,smtpd_access_maps
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  bounce
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  cleanup
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  defer
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  pickup
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  qmgr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  showq
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  error
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  flush
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  verify
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  trace
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  10240000
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  5
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  100s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  3600s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  3600s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  100s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  100s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  1000s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  1000s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  1s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  18000s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  18000s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  1s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  127.0.0.0/8, 192.168.2.0/24, hash:/var/lib/pop-before-smtp/hosts
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: inet_addr_local: configured 2 IPv4 addresses
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie last message repeated 2 times
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  envelope_sender, envelope_recipient, header_sender, header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  envelope_sender, header_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  envelope_recipient, header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $virtual_maps -> mysql:/etc/postfix/mysql_aliasvirt.cf
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  MAILER-DAEMON
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  regexp:/etc/postfix/header_checks
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $header_checks -> regexp:/etc/postfix/header_checks
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $header_checks -> regexp:/etc/postfix/header_checks
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  canonical, virtual
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  To: undisclosed-recipients:;
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  envelope_sender, header_sender, header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie last message repeated 4 times
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  2
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  tempfail
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $myhostname -> messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: expand $mail_name $mail_version -> Postfix 2.3.8
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  j {daemon_name} v
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr}
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  i {rcpt_addr}
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  i
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  i
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  0h
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  0h
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  30s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  300s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_eval: const  300s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: process generation: 50 (50)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: user = maildb
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: password = FxU79UGy
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: dbname = maildb
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: result_format = %s
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_int: /etc/postfix/mysql_aliasvirt.cf: expansion_limit = 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: query = <NULL>
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: table = virtual
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: select_field = redirect
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: where_field = adresse
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: additional_conditions =
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: domain =
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cfg_get_str: /etc/postfix/mysql_aliasvirt.cf: hosts = 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_open: mysql:/etc/postfix/mysql_aliasvirt.cf
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: envelope_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: envelope_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: envelope_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: envelope_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_open: regexp:/etc/postfix/header_checks
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: envelope_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_sender
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: header_recipient
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: match_string: fast_flush_domains ~? debug_peer_list
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: match_string: fast_flush_domains ~? fast_flush_domains
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: canonical
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: name_mask: virtual
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: connection established
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: open incoming/A39C84D8078
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_open: open incoming/A39C84D8078
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr queue_id = A39C84D8078
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/pickup[29272]: A39C84D8078: uid=33 from=<local@ville-xxxx.fr>
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: 115
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup flags = enable_bad_mail_bounce enable_header_body_filter enable_automatic_bcc enable_address_mappin
g enable_milters
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope T 1189679543 648951
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope A rewrite_context=local
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope F www-data
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope S local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: connect to subsystem private/rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr request = rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr rule = local
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr address = local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: connection established fd 8
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: rewrite
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: `local' `local@ville-xxxx.fr' -> `local@ville-xxxx.fr'
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr address = local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_clnt: local: local@ville-xxxx.fr -> local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope R ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr request = rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr rule = local
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr address = ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: rewrite
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: `local' `ad@xxxx.net' -> `ad@xxxx.net'
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr address = ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_clnt: local: ad@xxxx.net -> ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: been_here_check: ad@xxxx.net: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: virtual_alias_maps: ad@xxxx.net: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: match_string: xxxx.net ~? messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: match_string: xxxx.net ~? localhost.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: match_list_match: xxxx.net: no match
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: virtual_alias_maps: @xxxx.net: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: mail_addr_find: ad@xxxx.net -> (not found)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: mail_addr_map: ad@xxxx.net -> (not found)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: been_here: ?0?ad@xxxx.net?ad@xxxx.net: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: initial envelope M
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Received: by messagerie.ville-xxxx.fr (Postfix, from userid 33)??id A39C84D80
78; Thu, 13 Sep 2007 12:32:23 +0200 (CEST)'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by messagerie.ville-xxxx.fr (Postfix, from us
erid 33)??id A39C84D8078; Thu, 13 Sep 2007 12:32:23 +0200 (CEST)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: Received: by messagerie.ville-xxxx.fr (Postfix, from userid 33)??id A39C84D80
78; Thu, 13 Sep 2007 12:32:23 +0200 (CEST): not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Received: from inovago014281-gw.clients.easynet.fr??(inovago014281-gw.clients.eas
ynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??12:32:23 +0200'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from inovago014281-gw.clients.easynet.fr??(inovag
o014281-gw.clients.easynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??12:32:23 +0200
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: Received: from inovago014281-gw.clients.easynet.fr??(inovago014281-gw.clients.eas
ynet.fr [212.11.55.77]) by??webmail.ville-xxxx.fr (Horde MIME library) with HTTP; Thu, 13 Sep 2007??12:32:23 +0200: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Message-ID: <20070913123223.3wbu9hkfko04sck0@webmail.ville-xxxx.fr>'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Message-ID: <20070913123223.3wbu9hkfko04sck0@webmail.ville-
xxxx.fr>
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: Message-ID: <20070913123223.3wbu9hkfko04sck0@webmail.ville-xxxx.fr>: not foun
d
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: A39C84D8078: message-id=<20070913123223.3wbu9hkfko04sck0@webmail.ville-xxxx.fr>
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Date: Thu, 13 Sep 2007 12:32:23 +0200'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Date: Thu, 13 Sep 2007 12:32:23 +0200
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: Date: Thu, 13 Sep 2007 12:32:23 +0200: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'From: local@ville-xxxx.fr'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: From: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: From: local@ville-xxxx.fr: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_sender: From
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr request = rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr rule = local
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr address = local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: rewrite
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: address

Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: `local' `local@ville-xxxx.fr' -> `local@ville-xxxx.fr'
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr address = local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_clnt: local: local@ville-xxxx.fr -> local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'To: ad@xxxx.net'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: To: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: To: ad@xxxx.net: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_recip: To
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr request = rewrite
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr rule = local
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr address = ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: rewrite
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: rule
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: `local' `ad@xxxx.net' -> `ad@xxxx.net'
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr address = ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: private/rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: rewrite_clnt: local: ad@xxxx.net -> ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Subject: a'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Subject: a
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: Subject: a: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'MIME-Version: 1.0'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: MIME-Version: 1.0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: mime_header_checks: MIME-Version: 1.0: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: header_token: text / plain
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes";??format="flowed"'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes"
;??format="flowed"
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: mime_header_checks: Content-Type: text/plain;??charset=ISO-8859-1;??DelSp="Yes";??format="flowed
": not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Content-Disposition: inline'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Disposition: inline
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: mime_header_checks: Content-Disposition: inline: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: header_token: 7bit
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'Content-Transfer-Encoding: 7bit'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Transfer-Encoding: 7bit
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: mime_header_checks: Content-Transfer-Encoding: 7bit: not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_header_callback: 'User-Agent: Internet Messaging Program (IMP) H3 (4.1.3)'
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: dict_regexp_lookup: /etc/postfix/header_checks: User-Agent: Internet Messaging Program (IMP) H3 (4.1.3)
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: maps_find: header_checks: User-Agent: Internet Messaging Program (IMP) H3 (4.1.3): not found
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: extracted envelope E
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: cleanup_flush: status 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr status = 0
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: send attr reason =
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/cleanup[29515]: connection closed
Sep 13 12:32:23 messagerie postfix/qmgr[29274]: A39C84D8078: from=<local@ville-xxxx.fr>, size=732, nrcpt=1 (queue active)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: connection established fd 10
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: request
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: resolve
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: sender
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: sender
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: address
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: rewrite socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_string: xxxx.net ~? messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_string: xxxx.net ~? localhost.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_list_match: xxxx.net: no match
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_string: xxxx.net ~? mysql:/etc/postfix/mysql_aliasvirt.cf(0,lock|fold_fix)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_list_match: xxxx.net: no match
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_string: xxxx.net ~? mysql:/etc/postfix/mysql_virt.cf(0,lock|fold_fix)
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_list_match: xxxx.net: no match
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_hostname: xxxx.net ~? ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: match_list_match: xxxx.net: no match
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: maps_find: transport_maps: ad@xxxx.net: not found
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: maps_find: transport_maps: xxxx.net: not found
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_get_active: found active connection to host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql: successful query from host 127.0.0.1
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: dict_mysql_lookup: retrieved 0 rows
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: maps_find: transport_maps: .net: not found
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: `local@ville-xxxx.fr' -> `ad@xxxx.net' -> (`smtp' `xxxx.net' `ad@xxxx.net' `4096
')
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 0
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr transport = smtp
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr nexthop = xxxx.net
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr recipient = ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: send attr flags = 4096
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  mail
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ipv4
Sep 13 12:32:23 messagerie postfix/smtp[29516]: name_mask: ipv4
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  Postfix
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  postfix
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  postfix
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  postdrop
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $myhostname, localhost.$mydomain -> messagerie.ville-xxxx.fr, localhost.ville-xxxx.f
r
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  /usr/lib/postfix
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  /usr/sbin
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  /var/spool/postfix
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  pid
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  all
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  double-bounce
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  nobody
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  hash:/etc/postfix/aliases
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  20070301
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  2.3.8
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  hash
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  deferred, defer
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $relay_domains -> ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  TZ MAIL_CONFIG LANG
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  subnet
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  +=
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  -=+
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_cli
ents,relay_domains,smtpd_access_maps
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  bounce
Sep 13 12:32:23 messagerie postfix/trivial-rewrite[29494]: master_notify: status 1
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  cleanup
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  defer
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  pickup
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  qmgr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  rewrite
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  showq
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  error
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  flush
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  verify
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  trace
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  10240000
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  5
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  100s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  3600s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  3600s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  100s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  100s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  1000s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  1000s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  1s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  18000s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  18000s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  1s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  127.0.0.0/8, 192.168.2.0/24, hash:/var/lib/pop-before-smtp/hosts
Sep 13 12:32:23 messagerie postfix/smtp[29516]: inet_addr_local: configured 2 IPv4 addresses
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  30s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  30s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  300s
Sep 13 12:32:23 messagerie last message repeated 7 times
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  120s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  120s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  180s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  180s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  600s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  600s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  20s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  20s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  300s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  300s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  500s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  10s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  2s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  2s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  300s
Sep 13 12:32:23 messagerie last message repeated 3 times
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  5s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  5s
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  resource, software
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $fallback_relay ->
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  postmaster
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  noplaintext, noanonymous
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $smtp_sasl_security_options -> noplaintext, noanonymous
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $smtp_tls_cert_file ->
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $smtp_tls_dcert_file ->
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  medium
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ALL:!EXPORT:!LOW:+RC4:@STRENGTH
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ALL:!EXPORT:+RC4:@STRENGTH
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  ALL:+RC4:@STRENGTH
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  !aNULL:eNULL+kRSA
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  SSLv3, TLSv1
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  hostname
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  nexthop, dot-nexthop
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  cyrus
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: expand $myhostname -> messagerie.ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  dns
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  scache
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie last message repeated 4 times
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  canonical, virtual
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dict_eval: const  24
Sep 13 12:32:23 messagerie postfix/smtp[29516]: process generation: 51 (51)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: match_string: fast_flush_domains ~? debug_peer_list
Sep 13 12:32:23 messagerie postfix/smtp[29516]: match_string: fast_flush_domains ~? fast_flush_domains
Sep 13 12:32:23 messagerie postfix/smtp[29516]: name_mask: canonical
Sep 13 12:32:23 messagerie postfix/smtp[29516]: name_mask: virtual
Sep 13 12:32:23 messagerie postfix/smtp[29516]: name_mask: dns
Sep 13 12:32:23 messagerie postfix/smtp[29516]: host name lookup methods: dns
Sep 13 12:32:23 messagerie postfix/smtp[29516]: auto_clnt_create: transport=local endpoint=private/scache
Sep 13 12:32:23 messagerie postfix/smtp[29516]: connection established
Sep 13 12:32:23 messagerie postfix/smtp[29516]: master_notify: status 0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: deliver_request_initial: send initial status
Sep 13 12:32:23 messagerie postfix/smtp[29516]: send attr status = 0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 3
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: queue_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: queue_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: active
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: queue_id
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: queue_id
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: A39C84D8078
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: offset
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: offset
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 204
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: size
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: size
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 732
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: nexthop
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: nexthop
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: xxxx.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: encoding
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: encoding
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: sender
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: sender
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: envelope_id
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: envelope_id
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: ret_flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: ret_flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: time
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: time
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: txHpRvfmCQC3EelG/ooKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA=
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: log_client_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: log_client_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: log_client_address
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: log_client_address
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: log_protocol_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: log_protocol_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: log_helo_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: log_helo_name
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: sasl_method
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: sasl_method
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: sasl_username
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: sasl_sender
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: sasl_sender
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: rewrite_context
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: rewrite_context
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: local
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: recipient_count
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: recipient_count
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 1
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: original_recipient
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: original_recipient
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: recipient
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: recipient
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: ad@xxxx.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: offset
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: offset
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 184
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: dsn_orig_rcpt
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: dsn_orig_rcpt
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: notify_flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: notify_flags
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute value: 0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp socket: wanted attribute: (list terminator)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: input attribute name: (end)
Sep 13 12:32:23 messagerie postfix/smtp[29516]: deliver_request_get: file active/A39C84D8078
Sep 13 12:32:23 messagerie postfix/smtp[29516]: deliver_message: from local@ville-xxxx.fr
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp_parse_destination: xxxx.net smtp
Sep 13 12:32:23 messagerie postfix/smtp[29516]: connecting to xxxx.net port 25
Sep 13 12:32:23 messagerie imapd: LOGOUT, user=local@ville-xxxx.fr, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=659, sent=561, time=0
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dns_query: xxxx.net (MX): OK
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dns_get_answer: type MX for xxxx.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: dns_get_answer: type MX for xxxx.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: smtp_addr_one: host mail.inovawork.net
Sep 13 12:32:23 messagerie postfix/smtp[29516]: lookup mail.inovawork.net type A flags 128
Sep 13 12:32:24 messagerie postfix/smtp[29516]: dns_query: mail.inovawork.net (A): OK
Sep 13 12:32:24 messagerie postfix/smtp[29516]: dns_get_answer: type A for mail.inovawork.net
Sep 13 12:32:24 messagerie postfix/smtp[29516]: smtp_addr_one: host mx2.inovawork.net
Sep 13 12:32:24 messagerie postfix/smtp[29516]: lookup mx2.inovawork.net type A flags 128
Sep 13 12:32:24 messagerie postfix/smtp[29516]: dns_query: mx2.inovawork.net (A): OK
Sep 13 12:32:24 messagerie postfix/smtp[29516]: dns_get_answer: type A for mx2.inovawork.net
Sep 13 12:32:24 messagerie postfix/smtp[29516]: begin xxxx.net address list
Sep 13 12:32:24 messagerie postfix/smtp[29516]: pref   10 host mail.inovawork.net/195.14.22.51
Sep 13 12:32:24 messagerie postfix/smtp[29516]: pref   20 host mx2.inovawork.net/88.191.25.38
Sep 13 12:32:24 messagerie postfix/smtp[29516]: end xxxx.net address list
Sep 13 12:32:24 messagerie postfix/smtp[29516]: smtp_find_self: not found
Sep 13 12:32:24 messagerie postfix/smtp[29516]: smtp_connect_addr: trying: mail.inovawork.net[195.14.22.51] port 25...
Sep 13 12:32:24 messagerie postfix/smtp[29516]: global TLS level: none
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 220 xxxx - LINUX MAIL SYSTEM
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: EHLO messagerie.ville-xxxx.fr
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-mail.inovawork.net
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-PIPELINING
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-SIZE 10240000
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-ETRN
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-ENHANCEDSTATUSCODES
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250-8BITMIME
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250 DSN
Sep 13 12:32:24 messagerie postfix/smtp[29516]: server features: 0x900f size 10240000
Sep 13 12:32:24 messagerie postfix/smtp[29516]: Using ESMTP PIPELINING, TCP send buffer size is 4096
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: MAIL FROM:<local@ville-xxxx.fr> SIZE=732
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: RCPT TO:<ad@xxxx.net> ORCPT=rfc822;ad@xxxx.net
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: DATA
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250 2.1.0 Ok
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250 2.1.5 Ok
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 354 End data with <CR><LF>.<CR><LF>
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: .
Sep 13 12:32:24 messagerie postfix/smtp[29516]: > mail.inovawork.net[195.14.22.51]: QUIT
Sep 13 12:32:24 messagerie postfix/smtp[29516]: < mail.inovawork.net[195.14.22.51]: 250 2.0.0 Ok: queued as D7F7A4FDAA
Sep 13 12:32:24 messagerie postfix/smtp[29516]: A39C84D8078: to=<ad@xxxx.net>, relay=mail.inovawork.net[195.14.22.51]:25, delay=1.2, delays=0.04/0.02/0.7
/0.44, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as D7F7A4FDAA)
Sep 13 12:32:24 messagerie postfix/smtp[29516]: name_mask: resource
Sep 13 12:32:24 messagerie postfix/smtp[29516]: name_mask: software
Sep 13 12:32:24 messagerie postfix/smtp[29516]: deliver_request_final: send: "" 0
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr status =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr diag_type =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr diag_text =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr mta_type =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr mta_mname =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr action =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr reason =
Sep 13 12:32:24 messagerie postfix/smtp[29516]: send attr status = 0

Hors ligne

#22 Le 13/09/2007, à 12:51

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

bon on va essayer un tout autre schema:

dans le main.cf:

smtpd_sender_restrictions =
    check_sender_access hash:/etc/postfix/restricted_senders
    check_recipient_access hash:/etc/postfix/restricted_senders
smtpd_recipient_restrictions =
    permit_sasl_authenticated,   
    permit_mynetworks,   
    reject_unauth_destination,   
    reject_unknown_sender_domain,   
    reject_unknown_recipient_domain,   
    reject_invalid_hostname,   
    reject_unauth_pipelining, 
    reject_rbl_client zen.spamhaus.org,  
 permit 

smtpd_restriction_classes = local_only
local_only =
    reject_unauth_destination
    permit_mynetworks
    reject

et tu modifies le /etc/postfix/restricted_senders

local@ville-xxxx.fr           local_only
toto@ville-xxxx.fr   DUNNO

tu postmapes ce fichier
postfix reload
puis tu testes

Dernière modification par toniotonio (Le 13/09/2007, à 16:54)


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#23 Le 13/09/2007, à 15:25

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Yeah ! on avance, lorsque j'essaye d'envoyer avec l'adresse en question je recoit un courriel avec :

554 5.7.1 <local@ville-bailleul.fr>: Sender address rejected: Access denied

Maintenant il ne reste qu'à comprendre pourquoi il les recoit de tout le monde !

Premiere etape nickel ! au fait j'ai remis l'ancienne config car celle que tu m'a donnée provoque un crash en me disant qu'il ne connait pas "local_only" ce n'est pas une histoire de classe à créer ca ?

smtpd_recipient_restrictions =
   check_sender_access hash:/etc/postfix/restricted_senders,
   permit_sasl_authenticated,
   permit_mynetworks,
   reject_unauth_destination,
   reject_unknown_sender_domain,
   reject_unknown_recipient_domain,
   reject_invalid_hostname,
   reject_unauth_pipelining,
   reject_rbl_client sbl-xbl.spamhaus.org,
   reject_rbl_client zen.spamhaus.org,
   reject_rbl_client bl.spamcop.net,
   reject_rbl_client list.dsbl.org,
   reject_rbl_client dnsbl.njabl.org,
   permit


smtpd_restriction_classes = local_only
local_only =
  check_recipient_access hash:/etc/postfix/local_domains, reject

Hors ligne

#24 Le 13/09/2007, à 15:31

toniotonio

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

ok donc tu veux dire qu'avec l'ancienne config les mails sortants avec le user local@... sont bien bloqués. ?  donc la regle fonctionne.

et les entrant vers cette adresse ne sont pas bloqués ce qui est normal car la config 1 ne verifie que le sortant.

pour avoir les 2 verifs c'est la config 2 qu'il faut appliquer.

pour le crash que tu as c'est parce qu'il faut bien sur laisser le
smtpd_restriction_classes = local_only
dans ton main.cf avec la config2


Tutoriaux Postfix sur www.starbridge.org/spip
Messagerie Dédiée, Relais Mail Antispam/Antivirus, Infogérance 24/7: http://www.eole-its.com

Hors ligne

#25 Le 13/09/2007, à 16:47

alexandre delcroix

Re : [ RESOLU !!]Restriction des comptes utilisateurs postfix-mysql

Yihaaaaaaaaaaaaaaaaa ! Merci beaucoup toniotonio!!!

Ca marche impecable, il me reste à faier en sorte d'avoir un champ booleen dans ma base sql avec mes comptes d'acces pour remplacer mon fichier postmappé et ce sera impec'. D'ailleurs si tu as une idée à ce sujet !
En tout cas déjà un grand merci vraiment ça me sort de l'ennui là !

Hors ligne