1

Topic: From Spoofing

I decided to test From Spoofing, and simply put nothing is preventing it.
Postfix should stop it but doesn't.
iRedAPD should stop it but doesn't.
Relevant logs:

Mar 10 07:45:36 phoenix postfix/smtpd[5160]: connect from server1.empirevolved.com[142.4.218.56]
Mar 10 07:45:37 phoenix postfix/smtpd[5160]: 6325861A281C: client=server1.empirevolved.com[142.4.218.56]
Mar 10 07:45:38 phoenix postfix/cleanup[5174]: 6325861A281C: message-id=<af0051f646cc87386d0ca477245f1f97@webdevguru.co.uk>
Mar 10 07:45:38 phoenix postfix/qmgr[2083]: 6325861A281C: from=<test@webdevguru.co.uk>, size=1271, nrcpt=1 (queue active)
Mar 10 07:45:38 phoenix postfix/smtpd[5160]: disconnect from server1.empirevolved.com[142.4.218.56]
Mar 10 07:45:39 phoenix postfix/smtpd[5204]: connect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:45:39 phoenix postfix/smtpd[5204]: 3426D61A2829: client=phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:45:39 phoenix postfix/cleanup[5174]: 3426D61A2829: message-id=<af0051f646cc87386d0ca477245f1f97@webdevguru.co.uk>
Mar 10 07:45:39 phoenix postfix/smtpd[5204]: disconnect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:45:39 phoenix postfix/qmgr[2083]: 3426D61A2829: from=<test@webdevguru.co.uk>, size=2461, nrcpt=1 (queue active)
Mar 10 07:45:39 phoenix amavis[27412]: (27412-02) Passed CLEAN {RelayedInternal}, MYUSERS LOCAL [142.4.218.56]:57371 [142.4.218.56] <test@webdevguru.co.uk> -> <postmaster@webdevguru.co.uk>, Queue-ID: 6325861A281C, Message-ID: <af0051f646cc87386d0ca477245f1f97@webdevguru.co.uk>, mail_id: jdmIcFuAF5Wu, Hits: 0.972, size: 1271, queued_as: 3426D61A2829, dkim_new=dkim:webdevguru.co.uk, 702 ms
Mar 10 07:45:39 phoenix postfix/smtp[5186]: 6325861A281C: to=<postmaster@webdevguru.co.uk>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.9, delays=1.1/0.01/0/0.7, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 3426D61A2829)
Mar 10 07:45:39 phoenix postfix/qmgr[2083]: 6325861A281C: removed
Mar 10 07:45:39 phoenix postfix/pipe[5205]: 3426D61A2829: to=<postmaster@webdevguru.co.uk>, relay=dovecot, delay=0.03, delays=0/0/0/0.02, dsn=2.0.0, status=sent (delivered via dovecot service)
Mar 10 07:45:39 phoenix postfix/qmgr[2083]: 3426D61A2829: removed
Mar 10 07:47:44 phoenix postfix/smtpd[5932]: connect from server1.empirevolved.com[142.4.218.56]
Mar 10 07:47:44 phoenix postfix/smtpd[5932]: F2F2461A286D: client=server1.empirevolved.com[142.4.218.56]
Mar 10 07:47:46 phoenix postfix/cleanup[5940]: F2F2461A286D: message-id=<8358bc5bf5db97c61b8c65f27282e5fe@webdevguru.co.uk>
Mar 10 07:47:46 phoenix postfix/qmgr[2083]: F2F2461A286D: from=<test@webdevguru.co.uk>, size=1268, nrcpt=1 (queue active)
Mar 10 07:47:46 phoenix postfix/smtpd[5932]: disconnect from server1.empirevolved.com[142.4.218.56]
Mar 10 07:47:46 phoenix postfix/smtpd[5960]: connect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:47:46 phoenix postfix/smtpd[5960]: C4D3D61A2870: client=phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:47:46 phoenix postfix/cleanup[5940]: C4D3D61A2870: message-id=<8358bc5bf5db97c61b8c65f27282e5fe@webdevguru.co.uk>
Mar 10 07:47:46 phoenix postfix/smtpd[5960]: disconnect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 07:47:46 phoenix postfix/qmgr[2083]: C4D3D61A2870: from=<test@webdevguru.co.uk>, size=2458, nrcpt=1 (queue active)
Mar 10 07:47:46 phoenix amavis[27414]: (27414-02) Passed CLEAN {RelayedInternal}, MYUSERS LOCAL [142.4.218.56]:57417 [142.4.218.56] <test@webdevguru.co.uk> -> <postmaster@webdevguru.co.uk>, Queue-ID: F2F2461A286D, Message-ID: <8358bc5bf5db97c61b8c65f27282e5fe@webdevguru.co.uk>, mail_id: s1sDzIt6TKsL, Hits: 0.972, size: 1268, queued_as: C4D3D61A2870, dkim_new=dkim:webdevguru.co.uk, 705 ms
Mar 10 07:47:46 phoenix postfix/smtp[5957]: F2F2461A286D: to=<postmaster@webdevguru.co.uk>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.9, delays=1.2/0.01/0/0.71, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as C4D3D61A2870)
Mar 10 07:47:46 phoenix postfix/qmgr[2083]: F2F2461A286D: removed
Mar 10 07:47:46 phoenix postfix/pipe[5961]: C4D3D61A2870: to=<postmaster@webdevguru.co.uk>, relay=dovecot, delay=0.03, delays=0.01/0.01/0/0.02, dsn=2.0.0, status=sent (delivered via dovecot service)
Mar 10 07:47:46 phoenix postfix/qmgr[2083]: C4D3D61A2870: removed

and

2015-03-10 07:47:44 DEBUG Connect from 127.0.0.1, port 48986.
2015-03-10 07:47:44 DEBUG smtp session: request=smtpd_access_policy
2015-03-10 07:47:44 DEBUG smtp session: protocol_state=RCPT
2015-03-10 07:47:44 DEBUG smtp session: protocol_name=ESMTP
2015-03-10 07:47:44 DEBUG smtp session: client_address=142.4.218.56
2015-03-10 07:47:44 DEBUG smtp session: client_name=server1.empirevolved.com
2015-03-10 07:47:44 DEBUG smtp session: reverse_client_name=server1.empirevolved.com
2015-03-10 07:47:44 DEBUG smtp session: helo_name=server1.empireevolved.com
2015-03-10 07:47:44 DEBUG smtp session: sender=test@webdevguru.co.uk
2015-03-10 07:47:44 DEBUG smtp session: recipient=kkk@nerdypole.co.uk
2015-03-10 07:47:44 DEBUG smtp session: recipient_count=0
2015-03-10 07:47:44 DEBUG smtp session: queue_id=
2015-03-10 07:47:44 DEBUG smtp session: instance=172c.54fea1a0.e6ccc.0
2015-03-10 07:47:44 DEBUG smtp session: size=1049
2015-03-10 07:47:44 DEBUG smtp session: etrn_domain=
2015-03-10 07:47:44 DEBUG smtp session: stress=
2015-03-10 07:47:44 DEBUG smtp session: sasl_method=
2015-03-10 07:47:44 DEBUG smtp session: sasl_username=
2015-03-10 07:47:44 DEBUG smtp session: sasl_sender=
2015-03-10 07:47:44 DEBUG smtp session: ccert_subject=
2015-03-10 07:47:44 DEBUG smtp session: ccert_issuer=
2015-03-10 07:47:44 DEBUG smtp session: ccert_fingerprint=
2015-03-10 07:47:44 DEBUG smtp session: ccert_pubkey_fingerprint=
2015-03-10 07:47:44 DEBUG smtp session: encryption_protocol=TLSv1.2
2015-03-10 07:47:44 DEBUG smtp session: encryption_cipher=AECDH-AES256-SHA
2015-03-10 07:47:44 DEBUG smtp session: encryption_keysize=256
2015-03-10 07:47:44 DEBUG --> Apply plugin: reject_null_sender
2015-03-10 07:47:44 DEBUG <-- Result: DUNNO
2015-03-10 07:47:44 DEBUG --> Apply plugin: reject_sender_login_mismatch
2015-03-10 07:47:44 DEBUG SKIP: No SASL username.
2015-03-10 07:47:44 DEBUG <-- Result: DUNNO
2015-03-10 07:47:44 DEBUG Skip plugin: amavisd_message_size_limit (protocol_state != RCPT)
2015-03-10 07:47:44 DEBUG Creating Amavisd database connection.
2015-03-10 07:47:44 DEBUG Got db cursor.
2015-03-10 07:47:44 DEBUG --> Apply plugin: amavisd_wblist
2015-03-10 07:47:44 DEBUG Possible policy senders: ['@.', 'test@webdevguru.co.uk', '@webdevguru.co.uk', '@.webdevguru.co.uk', '@co.uk', '@.co.uk', '@uk', '@.uk', '142.4.218.56', '142.*.*.56', '142.*.*.*', '142.4.*.56', '142.4.218.*', '*.*.*.56', '*.*.218.56', '*.4.218.56', '142.*.218.56', '142.4.*.*', '*.*.*.*']
2015-03-10 07:47:44 DEBUG Possible policy recipients: ['@.', 'kkk@nerdypole.co.uk', '@nerdypole.co.uk', '@.nerdypole.co.uk', '@co.uk', '@.co.uk', '@uk', '@.uk']
2015-03-10 07:47:44 DEBUG SQL: Get policy senders: SELECT id,priority,email FROM mailaddr WHERE email IN ('@.', 'test@webdevguru.co.uk', '@webdevguru.co.uk', '@.webdevguru.co.uk', '@co.uk', '@.co.uk', '@uk', '@.uk', '142.4.218.56', '142.*.*.56', '142.*.*.*', '142.4.*.56', '142.4.218.*', '*.*.*.56', '*.*.218.56', '*.4.218.56', '142.*.218.56', '142.4.*.*', '*.*.*.*') ORDER BY priority DESC
2015-03-10 07:47:44 DEBUG No senders found in SQL database.
2015-03-10 07:47:44 DEBUG <-- Result: DUNNO
2015-03-10 07:47:44 DEBUG --> Apply plugin: sql_alias_access_policy
2015-03-10 07:47:44 DEBUG SQL: query access policy: SELECT accesspolicy, goto, moderators
            FROM alias
            WHERE
                address='kkk@nerdypole.co.uk'
                AND address <> goto
                AND active=1
            LIMIT 1

2015-03-10 07:47:44 DEBUG SQL: record: None
2015-03-10 07:47:44 DEBUG <-- Result: DUNNO (Not mail alias)
2015-03-10 07:47:44 DEBUG Closed Amavisd database connection.
2015-03-10 07:47:44 INFO [142.4.218.56] test@webdevguru.co.uk -> kkk@nerdypole.co.uk, DUNNO
2015-03-10 07:47:44 DEBUG Session ended
2015-03-10 07:47:44 DEBUG Closed SQL connection.
2015-03-10 07:47:45 DEBUG smtp session: request=smtpd_access_policy
2015-03-10 07:47:45 DEBUG smtp session: protocol_state=END-OF-MESSAGE
2015-03-10 07:47:45 DEBUG smtp session: protocol_name=ESMTP
2015-03-10 07:47:45 DEBUG smtp session: client_address=142.4.218.56
2015-03-10 07:47:45 DEBUG smtp session: client_name=server1.empirevolved.com
2015-03-10 07:47:45 DEBUG smtp session: reverse_client_name=server1.empirevolved.com
2015-03-10 07:47:45 DEBUG smtp session: helo_name=server1.empireevolved.com
2015-03-10 07:47:45 DEBUG smtp session: sender=test@webdevguru.co.uk
2015-03-10 07:47:45 DEBUG smtp session: recipient=kkk@nerdypole.co.uk
2015-03-10 07:47:45 DEBUG smtp session: recipient_count=1
2015-03-10 07:47:45 DEBUG smtp session: queue_id=F2F2461A286D
2015-03-10 07:47:45 DEBUG smtp session: instance=172c.54fea1a0.e6ccc.0
2015-03-10 07:47:45 DEBUG smtp session: size=1049
2015-03-10 07:47:45 DEBUG smtp session: etrn_domain=
2015-03-10 07:47:45 DEBUG smtp session: stress=
2015-03-10 07:47:45 DEBUG smtp session: sasl_method=
2015-03-10 07:47:45 DEBUG smtp session: sasl_username=
2015-03-10 07:47:45 DEBUG smtp session: sasl_sender=
2015-03-10 07:47:45 DEBUG smtp session: ccert_subject=
2015-03-10 07:47:45 DEBUG smtp session: ccert_issuer=
2015-03-10 07:47:45 DEBUG smtp session: ccert_fingerprint=
2015-03-10 07:47:45 DEBUG smtp session: ccert_pubkey_fingerprint=
2015-03-10 07:47:45 DEBUG smtp session: encryption_protocol=TLSv1.2
2015-03-10 07:47:45 DEBUG smtp session: encryption_cipher=AECDH-AES256-SHA
2015-03-10 07:47:45 DEBUG smtp session: encryption_keysize=256
2015-03-10 07:47:45 DEBUG Skip plugin: reject_null_sender (protocol_state != END-OF-MESSAGE)
2015-03-10 07:47:45 DEBUG Skip plugin: reject_sender_login_mismatch (protocol_state != END-OF-MESSAGE)
2015-03-10 07:47:45 DEBUG Creating Amavisd database connection.
2015-03-10 07:47:45 DEBUG Got db cursor.
2015-03-10 07:47:45 DEBUG --> Apply plugin: amavisd_message_size_limit
2015-03-10 07:47:45 DEBUG Message size: 1049
2015-03-10 07:47:45 DEBUG Getting applicable policies
2015-03-10 07:47:45 DEBUG Valid policy accounts for recipient kkk@nerdypole.co.uk: 'kkk@nerdypole.co.uk', '@nerdypole.co.uk', '@.nerdypole.co.uk', '@.'
2015-03-10 07:47:45 DEBUG SELECT policy_name,message_size_limit
                 FROM users, policy
                 WHERE
                    (users.policy_id=policy.id)
                    AND (users.email IN ('kkk@nerdypole.co.uk', '@nerdypole.co.uk', '@.nerdypole.co.uk', '@.'))
                 ORDER BY users.priority DESC

2015-03-10 07:47:45 DEBUG No policy found.
2015-03-10 07:47:45 DEBUG <-- Result: DUNNO
2015-03-10 07:47:45 DEBUG Skip plugin: amavisd_wblist (protocol_state != END-OF-MESSAGE)
2015-03-10 07:47:45 DEBUG Skip plugin: sql_alias_access_policy (protocol_state != END-OF-MESSAGE)
2015-03-10 07:47:45 DEBUG Closed Amavisd database connection.
2015-03-10 07:47:45 INFO [142.4.218.56] test@webdevguru.co.uk -> kkk@nerdypole.co.uk, DUNNO
2015-03-10 07:47:45 DEBUG Session ended
2015-03-10 07:47:45 DEBUG Closed SQL connection.

All incoming mail which claims to be from one of the virtual domains on the server should be marked as SPAM or even rejected.
If postfix didn't prevent it then SpamAssassin/ClamD/Amavis's SPF/DKIM Checks should fail on it anyway, but they don't

Headers of received e-mail:

Return-Path: <test@webdevguru.co.uk>
Delivered-To: postmaster@webdevguru.co.uk
Received: from phoenix.webdevguru.co.uk (phoenix.webdevguru.co.uk [127.0.0.1])
    by phoenix.webdevguru.co.uk (Postfix) with ESMTP id 0522D61A2A45
    for <postmaster@webdevguru.co.uk>; Tue, 10 Mar 2015 08:50:40 +0000 (GMT)
Authentication-Results: phoenix.webdevguru.co.uk (amavisd-new);
    dkim=pass (1024-bit key) reason="pass (just generated, assumed good)"
    header.d=webdevguru.co.uk
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=webdevguru.co.uk;
    h=user-agent:message-id:subject:subject:to:from:from:date:date
    :content-transfer-encoding:content-type:content-type
    :mime-version; s=dkim; t=1425977439; x=1426841440; bh=ibR1jo+3XQ
    XcqE+RsRqziC3VDJb1zV4gV4ldJqQrbUw=; b=ojFqyNAAXhHwGCwL2SUlr6oXPv
    sV3uqXpqeMbZS9IGRqQ6ZzewsnHCHgkD/0KqeHe+zGrcjlsUmF21RAFshpJ51IBL
    FzSHdY3kG4McyP+ZEC4OvzAoVZ517YEiVJSXumtpf4xVz4ysAmZTgWTzSGzs0N+r
    VHGGg9RYu7ahEhgaQ=
X-Virus-Scanned: Debian amavisd-new at phoenix.webdevguru.co.uk
Received: from phoenix.webdevguru.co.uk ([127.0.0.1])
    by phoenix.webdevguru.co.uk (phoenix.webdevguru.co.uk [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id LhnPxmGURtoZ for <postmaster@webdevguru.co.uk>;
    Tue, 10 Mar 2015 08:50:39 +0000 (GMT)
Received: from server1.empireevolved.com (server1.empirevolved.com [142.4.218.56])
    by phoenix.webdevguru.co.uk (Postfix) with ESMTPS id 72EC961A2A42
    for <postmaster@nerdypole.co.uk>; Tue, 10 Mar 2015 08:50:38 +0000 (GMT)
Received: from localhost (localhost.localdomain [127.0.0.1])
    by server1.empireevolved.com (Postfix) with ESMTP id 953A7E0A27
    for <postmaster@nerdypole.co.uk>; Tue, 10 Mar 2015 04:52:46 -0400 (EDT)
X-Virus-Scanned: Debian amavisd-new at server1
Received: from server1.empireevolved.com ([127.0.0.1])
    by localhost (server1.empireevolved.com [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id hhxEipgQfK7L for <postmaster@nerdypole.co.uk>;
    Tue, 10 Mar 2015 04:52:46 -0400 (EDT)
Received: from private.empireevolved.com (localhost.localdomain [127.0.0.1])
    by server1.empireevolved.com (Postfix) with ESMTPSA id 3FE4DE07AB
    for <postmaster@nerdypole.co.uk>; Tue, 10 Mar 2015 04:52:42 -0400 (EDT)
MIME-Version: 1.0
Content-Type: text/plain; charset=US-ASCII;
    format=flowed
Content-Transfer-Encoding: 7bit
Date: Tue, 10 Mar 2015 08:52:42 +0000
From: test@webdevguru.co.uk
To: postmaster@nerdypole.co.uk
Subject: MeowH
Message-ID: <b36dec205a2f126458d51e1189aed45e@webdevguru.co.uk>
X-Sender: test@webdevguru.co.uk
User-Agent: Roundcube Webmail

The Incoming e-mail also seems to be getting DKIM Signed by my server, or I'm misunderstanding the Headers. The same doesn't happen for incoming e-mails from non-spoofed domains. The remote server is iRedMail and not set up to DKIM sign on the spoofed domain.

Return-Path: <7t3chguy@gmail.com>
Delivered-To: postmaster@webdevguru.co.uk
Received: from phoenix.webdevguru.co.uk (phoenix.webdevguru.co.uk [127.0.0.1])
    by phoenix.webdevguru.co.uk (Postfix) with ESMTP id 09ADF61A1017
    for <postmaster@webdevguru.co.uk>; Tue, 10 Mar 2015 09:09:11 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at phoenix.webdevguru.co.uk
Authentication-Results: phoenix.webdevguru.co.uk (amavisd-new);
    dkim=pass (2048-bit key) header.d=gmail.com
Received: from phoenix.webdevguru.co.uk ([127.0.0.1])
    by phoenix.webdevguru.co.uk (phoenix.webdevguru.co.uk [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id OYh89UJtJN_1 for <postmaster@webdevguru.co.uk>;
    Tue, 10 Mar 2015 09:09:10 +0000 (GMT)
Received: from mail-we0-f182.google.com (mail-we0-f182.google.com [74.125.82.182])
    by phoenix.webdevguru.co.uk (Postfix) with ESMTPS id 2218161A0289
    for <ploy@nerdypole.co.uk>; Tue, 10 Mar 2015 09:09:09 +0000 (GMT)
Received: by wesx3 with SMTP id x3so252899wes.4
    for <ploy@nerdypole.co.uk>; Tue, 10 Mar 2015 02:09:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
    d=gmail.com; s=20120113;
    h=mime-version:date:message-id:subject:from:to:content-type;
    bh=+7JyDYRQuVxMtb8BYlDCuWhTnZmJpZbv1OfdnLFsXQQ=;
    b=hgdz95ke5JYXik9t6aNV6C+MYWbGnh4+4PcV3P1o76XFd615/CTFjdCeJvZNSgs3cG
    GBlHsaaGUxpcB2GsLV88AckHRou5vwvQFLePsgj+MOrgexIZqj7DVBo9Uqxtp4ZnsWxX
    hkO2RPi02amw8aRxCl9xyRBgBcpn/CaogdJJ8jun6xGq3Ksu1YnbOJ2/a7ECEIShIqV5
    AZYbEN7C5TEhptHFt+pLfor7VrEwECQXUR0eC7MFSk01oiiZRI4zMqFcGfXU1jDDrZrp
    RZAAd4HhuUssqG1fVOgxPanjqqMFDwxKX8ao2iiUG9fPnTRR/VVJVwdWbBMfvJjhKkN9
    IcbQ==
MIME-Version: 1.0
X-Received: by 10.194.19.10 with SMTP id a10mr67421483wje.153.1425978548811;
    Tue, 10 Mar 2015 02:09:08 -0700 (PDT)
Received: by 10.27.48.206 with HTTP; Tue, 10 Mar 2015 02:09:08 -0700 (PDT)
Date: Tue, 10 Mar 2015 09:09:08 +0000
Message-ID: <CADSzNCY8PXWG6WGQsmN=8WiR7-bftfq4VWjnLoxRb_cavjzEDQ@mail.gmail.com>
Subject: Ehlo
From: Michael Telatynski <7t3chguy@gmail.com>
To: ploy@nerdypole.co.uk
Content-Type: multipart/alternative; boundary=047d7b5d4808dbfb7e0510eb80c7

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: From Spoofing

oh and Zhang, think you should take a look at tumgreyspf and then you'll be able to build SPF checking and Greylisting into iRedAPD for yourself

3

Re: From Spoofing

Think I've fixed it, SpamAssassin is adding nothing to the score for SPF Problems;
Adding the following fixes that: (/etc/spamassassin/local.cf)

score SPF_FAIL 8
score SPF_SOFTFAIL 6
score SPF_NEUTRAL 4

4

Re: From Spoofing

The only thing that remains is the dkim signing of incoming forged mail, amavis assumes it's trusted which is wrong. I'll play around with two amavis entry points later

5

Re: From Spoofing

*) I suggest you keep default scores for SPF_* in SpamAssassin.
*) Please show us how you sent testing email.
*) Show us output of command "postconf -n".

6

Re: From Spoofing

There wen't any SPF_ tags in SpamAssassin, I sent mail from another iRedMail server where I had From Spoofing checks disabled [via Roundcube]

root@phoenix:~# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = webdevguru.co.uk
myhostname = phoenix.webdevguru.co.uk
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = phoenix.webdevguru.co.uk
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_default_transport_maps = hash:/etc/postfix/wdg_transport
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Biggest change in my Postfix Config is the additional IP address via Sender Dependant Transport Maps

7

Re: From Spoofing

Could you please turn on debug mode in Postfix and try again?

*) on phoenix.webdevguru.co.uk:

# Add IP of sender server
debug_peer_list = 142.4.218.56

*) Restart or reload Postfix service.
*) Send a testing email from sender server, monitor Postfix log file on phoenix.webdevguru.co.uk. Let's check the full debug log.

By the way, anyway i can communicate with you instantly? e.g. an IM like google talk or BBM?

8

Re: From Spoofing

ZhangHuangbin wrote:

Could you please turn on debug mode in Postfix and try again?

*) on phoenix.webdevguru.co.uk:

# Add IP of sender server
debug_peer_list = 142.4.218.56

*) Restart or reload Postfix service.
*) Send a testing email from sender server, monitor Postfix log file on phoenix.webdevguru.co.uk. Let's check the full debug log.

By the way, anyway i can communicate with you instantly? e.g. an IM like google talk or BBM?

Google Hangouts 7t3chguy@gmail.com

9

Re: From Spoofing

Debugged:

Mar 10 14:06:28 phoenix postfix/anvil[13965]: statistics: max connection rate 1/60s for (smtp:65.39.215.151) at Mar 10 14:03:07
Mar 10 14:06:28 phoenix postfix/anvil[13965]: statistics: max connection count 1 for (smtp:65.39.215.151) at Mar 10 14:03:07
Mar 10 14:06:28 phoenix postfix/anvil[13965]: statistics: max cache size 1 at Mar 10 14:03:07
Mar 10 14:26:38 phoenix postfix/master[2081]: terminating on signal 15
Mar 10 14:26:38 phoenix postfix/master[22594]: daemon started -- version 2.11.0, configuration /etc/postfix
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: connect from server1.empirevolved.com[142.4.218.56]
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: smtp_stream_setup: maxtime=300 enable_deadline=0
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: auto_clnt_open: connected to private/anvil
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: send attr request = connect
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: send attr ident = smtp:142.4.218.56
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: status
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: count
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: count
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: rate
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: rate
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: (list terminator)
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 220 phoenix.webdevguru.co.uk ESMTP Postfix (Ubuntu)
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: EHLO server1.empireevolved.com
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-phoenix.webdevguru.co.uk
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-PIPELINING
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-SIZE 15728640
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-ETRN
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-STARTTLS
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-ENHANCEDSTATUSCODES
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-8BITMIME
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250 DSN
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: STARTTLS
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 220 2.0.0 Ready to start TLS
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: send attr request = seed
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: send attr size = 32
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/tlsmgr: wanted attribute: status
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/tlsmgr: wanted attribute: seed
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: seed
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute value: z2jfHOEnPk1+cNM23QjztibmlZ429qCV/Nm2VPjbaWI=
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: private/tlsmgr: wanted attribute: (list terminator)
Mar 10 14:28:48 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = update
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr cache_type = smtpd
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr cache_id = 6B42F950C51A931248DB9CDEB7B8A05BBE59CBD7297FEE68DE21A41DE9EB71D9&s=smtp&l=26
8439663
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr session = [data 127 bytes]
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/tlsmgr: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/tlsmgr: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: name_mask: noanonymous
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: Connecting
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: name_mask: plaintext
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: name_mask: plaintext
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: SPID?20552
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: CUID?12557
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: COOKIE?b4e3bb4ae1eae8009dc12e91485ebbab
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_connect: auth reply: DONE
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: EHLO server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-PIPELINING
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-SIZE 15728640
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-ETRN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-AUTH PLAIN LOGIN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-AUTH=PLAIN LOGIN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-ENHANCEDSTATUSCODES
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250-8BITMIME
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250 DSN
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: MAIL FROM:<test@webdevguru.co.uk> SIZE=1095 BODY=7BIT
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: extract_addr: input: <test@webdevguru.co.uk>
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: smtpd_check_addr: addr=test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: connect to subsystem private/rewrite
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = rewrite
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr rule = local
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr address = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: rewrite_clnt: local: test@webdevguru.co.uk -> test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = resolve
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sender = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr address = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: transport
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: transport
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: dovecot
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: nexthop
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: nexthop
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1024
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: resolve_clnt: `' -> `test@webdevguru.co.uk' -> transp=`dovecot' host=`webdevguru.co.uk' rcpt=`tes
t@webdevguru.co.uk' flags= class=virtual
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: install entry key test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: extract_addr: in: <test@webdevguru.co.uk>, result: test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = rewrite
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr rule = local
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr address = double-bounce
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: double-bounce@phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: rewrite_clnt: local: double-bounce -> double-bounce@phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: smtpd_check_rewrite: trying: permit_inet_interfaces
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_inet_interfaces: server1.empirevolved.com 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: fsspace: .: block size 4096, blocks free 4983289
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: smtpd_check_queue: blocks 4096 avail 4983289 min_free 0 msg_size_limit 15728640
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250 2.1.0 Ok
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: RCPT TO:<forging@nerdypole.co.uk> ORCPT=rfc822;forging@
nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: extract_addr: input: <forging@nerdypole.co.uk>
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: smtpd_check_addr: addr=forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = rewrite
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr rule = local
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr address = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: address
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: rewrite_clnt: local: forging@nerdypole.co.uk -> forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = resolve
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sender = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr address = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: transport
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: transport
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: dovecot
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: nexthop
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: nexthop
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: flags
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1024
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/rewrite socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: resolve_clnt: `' -> `forging@nerdypole.co.uk' -> transp=`dovecot' host=`nerdypole.co.uk' rcpt=`fo
rging@nerdypole.co.uk' flags= class=virtual
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: install entry key forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: extract_addr: in: <forging@nerdypole.co.uk>, result: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START Helo command RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_helo_hostname
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_non_fqdn_hostname: server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_helo_hostname status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_invalid_helo_hostname
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_invalid_hostname: server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_invalid_helo_hostname status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_helo_access
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: check_domain_access: server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_pcre_lookup: /etc/postfix/helo_access.pcre: server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_helo_access status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> END Helo command RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START Sender address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> END Sender address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> CHECKING RECIPIENT MAPS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: move existing entry key test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: recipient_canonical_maps: test@webdevguru.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost.localdomain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: webdevguru.co.uk: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: recipient_canonical_maps: @webdevguru.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: test@webdevguru.co.uk -> (not found)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: canonical_maps: test@webdevguru.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost.localdomain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: webdevguru.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: webdevguru.co.uk: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: canonical_maps: @webdevguru.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: test@webdevguru.co.uk -> (not found)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=t
est@webdevguru.co.uk -> status=1 result=
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/domain_alias_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/domain_alias_maps.cf flags=lock|fold_fix key=te
st@webdevguru.co.uk -> status=1 result=
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/catchall_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/catchall_maps.cf flags=lock|fold_fix key=test@w
ebdevguru.co.uk -> status=0 result=postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/catchall_maps.cf(0,lock|fold_fix): 
test@webdevguru.co.uk = postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: test@webdevguru.co.uk -> postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START Recipient address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=defer_unauth_destination
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_unauth_destination: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_auth_destination: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: move existing entry key forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=defer_unauth_destination status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> END Recipient address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START Recipient address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unknown_sender_domain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_unknown_address: test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: move existing entry key test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unknown_sender_domain status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unknown_recipient_domain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_unknown_address: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: move existing entry key forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unknown_recipient_domain status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_sender
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_non_fqdn_address: test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_sender status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_non_fqdn_address: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_non_fqdn_recipient status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unlisted_recipient
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> CHECKING RECIPIENT MAPS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: leave existing entry key forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: recipient_canonical_maps: forging@nerdypole.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost.localdomain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: nerdypole.co.uk: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: recipient_canonical_maps: @nerdypole.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: forging@nerdypole.co.uk -> (not found)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: canonical_maps: forging@nerdypole.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost.localdomain
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_string: nerdypole.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: nerdypole.co.uk: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: canonical_maps: @nerdypole.co.uk: not found
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: forging@nerdypole.co.uk -> (not found)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=f
orging@nerdypole.co.uk -> status=1 result=
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/domain_alias_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/domain_alias_maps.cf flags=lock|fold_fix key=fo
rging@nerdypole.co.uk -> status=1 result=
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/catchall_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/catchall_maps.cf flags=lock|fold_fix key=forgin
g@nerdypole.co.uk -> status=1 result=
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = lookup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr table = mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 16448
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr key = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: value
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: private/proxymap socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf flags=lock|fold_f
ix key=forging@nerdypole.co.uk -> status=0 result=postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf(0,loc
k|fold_fix): forging@nerdypole.co.uk = postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: mail_addr_find: forging@nerdypole.co.uk -> postmaster@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unlisted_recipient status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: trying... [127.0.0.1]
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: auto_clnt_open: connected to 127.0.0.1:7777
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = smtpd_access_policy
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_state = RCPT
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_name = ESMTP
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_address = 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr reverse_client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr helo_name = server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sender = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient_count = 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr queue_id = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr instance = 5b6d.54feffa1.50101.0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr size = 1095
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr etrn_domain = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr stress = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_method = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_username = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_sender = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_subject = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_issuer = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_pubkey_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_protocol = TLSv1.2
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_keysize = 256
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:7777: wanted attribute: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: DUNNO
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:7777: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: check_table_result: inet:127.0.0.1:7777 DUNNO policy query
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: trying... [127.0.0.1]
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: auto_clnt_open: connected to 127.0.0.1:10031
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = smtpd_access_policy
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_state = RCPT
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_name = ESMTP
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_address = 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr reverse_client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr helo_name = server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sender = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient_count = 0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr queue_id = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr instance = 5b6d.54feffa1.50101.0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr size = 1095
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr etrn_domain = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr stress = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_method = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_username = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_sender = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_subject = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_issuer = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_pubkey_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_protocol = TLSv1.2
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_keysize = 256
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:10031: wanted attribute: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: DUNNO
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:10031: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: check_table_result: inet:127.0.0.1:10031 DUNNO policy query
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_mynetworks status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=permit_sasl_authenticated status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unauth_destination
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_unauth_destination: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: permit_auth_destination: forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: ctable_locate: leave existing entry key forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unauth_destination status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> END Recipient address RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enabl
e_address_mapping enable_milters
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable
_address_mapping
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: connect to subsystem public/cleanup
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: public/cleanup socket: wanted attribute: queue_id
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: queue_id
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: 5AC8561A2F9F
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: public/cleanup socket: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr flags = 178
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 5AC8561A2F9F: client=server1.empirevolved.com[142.4.218.56]
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250 2.1.5 Ok
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: DATA
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START Data command RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unauth_pipelining
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: reject_unauth_pipelining: DATA
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=reject_unauth_pipelining status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> END Data command RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 354 End data with <CR><LF>.<CR><LF>
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: >>> START End-of-data RESTRICTIONS <<<
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr request = smtpd_access_policy
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_state = END-OF-MESSAGE
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr protocol_name = ESMTP
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_address = 142.4.218.56
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr reverse_client_name = server1.empirevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr helo_name = server1.empireevolved.com
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sender = test@webdevguru.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient = forging@nerdypole.co.uk
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr recipient_count = 1
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr queue_id = 5AC8561A2F9F
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr instance = 5b6d.54feffa1.50101.0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr size = 1095
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr etrn_domain = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr stress = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_method = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_username = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr sasl_sender = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_subject = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_issuer = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr ccert_pubkey_fingerprint = 
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_protocol = TLSv1.2
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: send attr encryption_keysize = 256
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:7777: wanted attribute: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: action
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute value: DUNNO
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: 127.0.0.1:7777: wanted attribute: (list terminator)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: check_table_result: inet:127.0.0.1:7777 DUNNO policy query
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service status=0
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service
Mar 10 14:28:49 phoenix postfix/smtpd[23405]: warning: problem talking to server 127.0.0.1:10031: Success
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: auto_clnt_close: disconnect 127.0.0.1:10031 stream
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: trying... [127.0.0.1]
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: auto_clnt_open: connected to 127.0.0.1:10031
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr request = smtpd_access_policy
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr protocol_state = END-OF-MESSAGE
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr protocol_name = ESMTP
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr client_address = 142.4.218.56
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr client_name = server1.empirevolved.com
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr reverse_client_name = server1.empirevolved.com
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr helo_name = server1.empireevolved.com
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr sender = test@webdevguru.co.uk
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr recipient = forging@nerdypole.co.uk
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr recipient_count = 1
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr queue_id = 5AC8561A2F9F
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr instance = 5b6d.54feffa1.50101.0
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr size = 1095
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr etrn_domain = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr stress = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr sasl_method = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr sasl_username = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr sasl_sender = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr ccert_subject = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr ccert_issuer = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr ccert_fingerprint = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr ccert_pubkey_fingerprint = 
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr encryption_protocol = TLSv1.2
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr encryption_keysize = 256
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: 127.0.0.1:10031: wanted attribute: action
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: action
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute value: DUNNO
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: 127.0.0.1:10031: wanted attribute: (list terminator)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: check_table_result: inet:127.0.0.1:10031 DUNNO policy query
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: generic_checks: name=check_policy_service status=0
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: >>> END End-of-data RESTRICTIONS <<<
Mar 10 14:28:50 phoenix postfix/cleanup[23419]: 5AC8561A2F9F: message-id=<e8c02f68e5248d05f5aa421397226623@webdevguru.co.uk>
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: public/cleanup socket: wanted attribute: status
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: public/cleanup socket: wanted attribute: reason
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: reason
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute value: (end)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: public/cleanup socket: wanted attribute: (list terminator)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 250 2.0.0 Ok: queued as 5AC8561A2F9F
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: watchdog_pat: 0x7f91ae545f50
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: < server1.empirevolved.com[142.4.218.56]: QUIT
Mar 10 14:28:50 phoenix postfix/qmgr[22596]: 5AC8561A2F9F: from=<test@webdevguru.co.uk>, size=1318, nrcpt=1 (queue active)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: > server1.empirevolved.com[142.4.218.56]: 221 2.0.0 Bye
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: match_hostname: server1.empirevolved.com ~? 127.0.0.0/8
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: match_hostaddr: 142.4.218.56 ~? 127.0.0.0/8
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: match_list_match: server1.empirevolved.com: no match
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: match_list_match: 142.4.218.56: no match
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr request = disconnect
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: send attr ident = smtp:142.4.218.56
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: status
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: status
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute value: 0
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: private/anvil: wanted attribute: (list terminator)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: input attribute name: (end)
Mar 10 14:28:50 phoenix postfix/smtpd[23405]: disconnect from server1.empirevolved.com[142.4.218.56]
Mar 10 14:28:50 phoenix postfix/smtpd[23439]: connect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 14:28:50 phoenix postfix/smtpd[23439]: EA22061A2FA0: client=phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 14:28:50 phoenix postfix/cleanup[23419]: EA22061A2FA0: message-id=<e8c02f68e5248d05f5aa421397226623@webdevguru.co.uk>
Mar 10 14:28:50 phoenix postfix/qmgr[22596]: EA22061A2FA0: from=<test@webdevguru.co.uk>, size=2040, nrcpt=1 (queue active)
Mar 10 14:28:50 phoenix postfix/smtpd[23439]: disconnect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 10 14:28:50 phoenix amavis[16172]: (16172-03) Passed SPAM {RelayedTaggedInternal}, MYUSERS LOCAL [142.4.218.56]:59669 [142.4.218.56] <test@
webdevguru.co.uk> -> <postmaster@webdevguru.co.uk>, Queue-ID: 5AC8561A2F9F, Message-ID: <e8c02f68e5248d05f5aa421397226623@webdevguru.co.uk>, ma
il_id: ioBqHd5V9kMl, Hits: 8, size: 1318, queued_as: EA22061A2FA0, 482 ms
Mar 10 14:28:50 phoenix postfix/smtp[23431]: 5AC8561A2F9F: to=<postmaster@webdevguru.co.uk>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.6, delay
s=1.2/0.01/0/0.48, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as EA22061A2FA0)
Mar 10 14:28:50 phoenix postfix/qmgr[22596]: 5AC8561A2F9F: removed
Mar 10 14:28:50 phoenix postfix/pipe[23440]: EA22061A2FA0: to=<postmaster@webdevguru.co.uk>, relay=dovecot, delay=0.04, delays=0.01/0.01/0/0.02
, dsn=2.0.0, status=sent (delivered via dovecot service)
Mar 10 14:28:50 phoenix postfix/qmgr[22596]: EA22061A2FA0: removed

10

Re: From Spoofing

Does it work (reject the testing email) if you APPEND ', reject' in Postfix parameters like below?

smtpd_sender_restrictions = ..., reject
smtpd_helo_restrictions = ..., reject
smtpd_recipient_restrictions = ..., reject

Don't forget to restart (or reload) Postfix service after changed them.

11

Re: From Spoofing

All incoming mail gets rejected with
Helo command rejected, Access Denied

if I get rid of the rejected on the end of the helo line
all incoming mails fail with
Sender address rejected, Access Denied

and if I then get rid of the sender restriction one
all incoming mails fail with
Recipient address rejected, Access Denied

only removing all 3 allowed me to receive e-mails again

12

Re: From Spoofing

OK, try to set 'mynetworks = 127.0.0.1' (not 127.0.0.0/8) in Postfix main.cf and try again.

13

Re: From Spoofing

Mar 11 06:13:22 phoenix postfix/master[25575]: daemon started -- version 2.11.0, configuration /etc/postfix
Mar 11 06:33:38 phoenix postfix/smtpd[406]: connect from server1.empirevolved.com[142.4.218.56]
Mar 11 06:33:38 phoenix postfix/smtpd[406]: smtp_stream_setup: maxtime=300 enable_deadline=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: auto_clnt_open: connected to private/anvil
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = connect
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ident = smtp:142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: count
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: count
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: rate
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: rate
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 220 phoenix.webdevguru.co.uk ESMTP Postfix (Ubuntu)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: EHLO server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-PIPELINING
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-SIZE 15728640
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-ETRN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-STARTTLS
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-ENHANCEDSTATUSCODES
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-8BITMIME
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250 DSN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: STARTTLS
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 220 2.0.0 Ready to start TLS
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = seed
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr size = 32
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/tlsmgr: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/tlsmgr: wanted attribute: seed
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: seed
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: I/5eh1JBFIrlvEp5p9Fg2QpQfF0PNRwdMSqTA1LPJ2w=
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/tlsmgr: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = update
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr cache_type = smtpd
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr cache_id = 42FAB51B0D3AFC4E24FF0959345BB452127B0375DA768178A42F8D7329427766&s=smtp&l=268439663
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr session = [data 127 bytes]
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/tlsmgr: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/tlsmgr: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_create: SASL service=smtp, realm=(null)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: name_mask: noanonymous
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: Connecting
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: VERSION?1?1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: MECH?PLAIN?plaintext
Mar 11 06:33:38 phoenix postfix/smtpd[406]: name_mask: plaintext
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: MECH?LOGIN?plaintext
Mar 11 06:33:38 phoenix postfix/smtpd[406]: name_mask: plaintext
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: SPID?13094
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: CUID?1282
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: COOKIE?12a05bb780ee88228b1bbf932f44fbcf
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_connect: auth reply: DONE
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: EHLO server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-PIPELINING
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-SIZE 15728640
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-ETRN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-AUTH PLAIN LOGIN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-AUTH=PLAIN LOGIN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-ENHANCEDSTATUSCODES
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250-8BITMIME
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250 DSN
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: MAIL FROM:<postmaster@webdevguru.co.uk> SIZE=1100 BODY=7BIT
Mar 11 06:33:38 phoenix postfix/smtpd[406]: extract_addr: input: <postmaster@webdevguru.co.uk>
Mar 11 06:33:38 phoenix postfix/smtpd[406]: smtpd_check_addr: addr=postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: connect to subsystem private/rewrite
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = rewrite
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr rule = local
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr address = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: rewrite_clnt: local: postmaster@webdevguru.co.uk -> postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = resolve
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sender =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr address = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: transport
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: transport
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: dovecot
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: nexthop
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: nexthop
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 1024
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: resolve_clnt: `' -> `postmaster@webdevguru.co.uk' -> transp=`dovecot' host=`webdevguru.co.uk' rcpt=`postmaster@webdevguru.co.uk' flags= class=virtual
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: install entry key postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: extract_addr: in: <postmaster@webdevguru.co.uk>, result: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = rewrite
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr rule = local
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr address = double-bounce
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: double-bounce@phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: rewrite_clnt: local: double-bounce -> double-bounce@phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: smtpd_check_rewrite: trying: permit_inet_interfaces
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_inet_interfaces: server1.empirevolved.com 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: fsspace: .: block size 4096, blocks free 4975241
Mar 11 06:33:38 phoenix postfix/smtpd[406]: smtpd_check_queue: blocks 4096 avail 4975241 min_free 0 msg_size_limit 15728640
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250 2.1.0 Ok
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: RCPT TO:<postmaster@nerdypole.co.uk> ORCPT=rfc822;postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: extract_addr: input: <postmaster@nerdypole.co.uk>
Mar 11 06:33:38 phoenix postfix/smtpd[406]: smtpd_check_addr: addr=postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = rewrite
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr rule = local
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr address = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: address
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: rewrite_clnt: local: postmaster@nerdypole.co.uk -> postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = resolve
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sender =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr address = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: transport
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: transport
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: dovecot
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: nexthop
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: nexthop
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: flags
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 1024
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/rewrite socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: resolve_clnt: `' -> `postmaster@nerdypole.co.uk' -> transp=`dovecot' host=`nerdypole.co.uk' rcpt=`postmaster@nerdypole.co.uk' flags= class=virtual
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: install entry key postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: extract_addr: in: <postmaster@nerdypole.co.uk>, result: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> START Helo command RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_helo_hostname
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_non_fqdn_hostname: server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_helo_hostname status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_invalid_helo_hostname
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_invalid_hostname: server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_invalid_helo_hostname status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_helo_access
Mar 11 06:33:38 phoenix postfix/smtpd[406]: check_domain_access: server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: dict_pcre_lookup: /etc/postfix/helo_access.pcre: server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_helo_access status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> END Helo command RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> START Sender address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> END Sender address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> CHECKING RECIPIENT MAPS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: move existing entry key postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: recipient_canonical_maps: postmaster@webdevguru.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost.localdomain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: webdevguru.co.uk: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: recipient_canonical_maps: @webdevguru.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@webdevguru.co.uk -> (not found)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: canonical_maps: postmaster@webdevguru.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost.localdomain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: webdevguru.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: webdevguru.co.uk: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: canonical_maps: @webdevguru.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@webdevguru.co.uk -> (not found)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = lookup
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr flags = 16448
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr key = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=postmaster@webdevguru.co.uk -> status=0 result=postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf(0,lock|fold_fix): postmaster@webdevguru.co.uk = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@webdevguru.co.uk -> postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> START Recipient address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=defer_unauth_destination
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_unauth_destination: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_auth_destination: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: move existing entry key postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=defer_unauth_destination status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> END Recipient address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> START Recipient address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unknown_sender_domain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_unknown_address: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: move existing entry key postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unknown_sender_domain status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unknown_recipient_domain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_unknown_address: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: move existing entry key postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unknown_recipient_domain status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_sender
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_non_fqdn_address: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_sender status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_non_fqdn_address: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_non_fqdn_recipient status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unlisted_recipient
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> CHECKING RECIPIENT MAPS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: leave existing entry key postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: recipient_canonical_maps: postmaster@nerdypole.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost.localdomain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: nerdypole.co.uk: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: recipient_canonical_maps: @nerdypole.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@nerdypole.co.uk -> (not found)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: canonical_maps: postmaster@nerdypole.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost.localdomain
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_string: nerdypole.co.uk ~? localhost.phoenix.webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: nerdypole.co.uk: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: canonical_maps: @nerdypole.co.uk: not found
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@nerdypole.co.uk -> (not found)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = lookup
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr table = mysql:/etc/postfix/mysql/virtual_alias_maps.cf
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr flags = 16448
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr key = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/virtual_alias_maps.cf flags=lock|fold_fix key=postmaster@nerdypole.co.uk -> status=1 result=
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = lookup
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr table = mysql:/etc/postfix/mysql/domain_alias_maps.cf
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr flags = 16448
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr key = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: value
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: private/proxymap socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql/domain_alias_maps.cf flags=lock|fold_fix key=postmaster@nerdypole.co.uk -> status=0 result=postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: maps_find: virtual_alias_maps: proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf(0,lock|fold_fix): postmaster@nerdypole.co.uk = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: mail_addr_find: postmaster@nerdypole.co.uk -> postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unlisted_recipient status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service
Mar 11 06:33:38 phoenix postfix/smtpd[406]: trying... [127.0.0.1]
Mar 11 06:33:38 phoenix postfix/smtpd[406]: auto_clnt_open: connected to 127.0.0.1:7777
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = smtpd_access_policy
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr protocol_state = RCPT
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr protocol_name = ESMTP
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr client_address = 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr client_name = server1.empirevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr reverse_client_name = server1.empirevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr helo_name = server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sender = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr recipient = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr recipient_count = 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr queue_id =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr instance = 196.54ffe1c2.dc1c3.0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr size = 1100
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr etrn_domain =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr stress =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_method =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_username =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_sender =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_subject =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_issuer =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_fingerprint =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_pubkey_fingerprint =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_protocol = TLSv1.2
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_keysize = 256
Mar 11 06:33:38 phoenix postfix/smtpd[406]: 127.0.0.1:7777: wanted attribute: action
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: action
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: DUNNO
Mar 11 06:33:38 phoenix postfix/smtpd[406]: 127.0.0.1:7777: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: check_table_result: inet:127.0.0.1:7777 DUNNO policy query
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service
Mar 11 06:33:38 phoenix postfix/smtpd[406]: trying... [127.0.0.1]
Mar 11 06:33:38 phoenix postfix/smtpd[406]: auto_clnt_open: connected to 127.0.0.1:10031
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr request = smtpd_access_policy
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr protocol_state = RCPT
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr protocol_name = ESMTP
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr client_address = 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr client_name = server1.empirevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr reverse_client_name = server1.empirevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr helo_name = server1.empireevolved.com
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sender = postmaster@webdevguru.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr recipient = postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr recipient_count = 0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr queue_id =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr instance = 196.54ffe1c2.dc1c3.0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr size = 1100
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr etrn_domain =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr stress =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_method =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_username =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr sasl_sender =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_subject =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_issuer =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_fingerprint =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr ccert_pubkey_fingerprint =
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_protocol = TLSv1.2
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr encryption_keysize = 256
Mar 11 06:33:38 phoenix postfix/smtpd[406]: 127.0.0.1:10031: wanted attribute: action
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: action
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: DUNNO
Mar 11 06:33:38 phoenix postfix/smtpd[406]: 127.0.0.1:10031: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: check_table_result: inet:127.0.0.1:10031 DUNNO policy query
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_mynetworks: server1.empirevolved.com 142.4.218.56
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_mynetworks status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=permit_sasl_authenticated status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unauth_destination
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_unauth_destination: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: permit_auth_destination: postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: ctable_locate: leave existing entry key postmaster@nerdypole.co.uk
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unauth_destination status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> END Recipient address RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Mar 11 06:33:38 phoenix postfix/smtpd[406]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Mar 11 06:33:38 phoenix postfix/smtpd[406]: connect to subsystem public/cleanup
Mar 11 06:33:38 phoenix postfix/smtpd[406]: public/cleanup socket: wanted attribute: queue_id
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: queue_id
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute value: E39FD61A3088
Mar 11 06:33:38 phoenix postfix/smtpd[406]: public/cleanup socket: wanted attribute: (list terminator)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:38 phoenix postfix/smtpd[406]: send attr flags = 178
Mar 11 06:33:38 phoenix postfix/smtpd[406]: E39FD61A3088: client=server1.empirevolved.com[142.4.218.56]
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250 2.1.5 Ok
Mar 11 06:33:38 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:38 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: DATA
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> START Data command RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unauth_pipelining
Mar 11 06:33:38 phoenix postfix/smtpd[406]: reject_unauth_pipelining: DATA
Mar 11 06:33:38 phoenix postfix/smtpd[406]: generic_checks: name=reject_unauth_pipelining status=0
Mar 11 06:33:38 phoenix postfix/smtpd[406]: >>> END Data command RESTRICTIONS <<<
Mar 11 06:33:38 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 354 End data with <CR><LF>.<CR><LF>
Mar 11 06:33:39 phoenix postfix/smtpd[406]: >>> START End-of-data RESTRICTIONS <<<
Mar 11 06:33:39 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr request = smtpd_access_policy
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr protocol_state = END-OF-MESSAGE
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr protocol_name = ESMTP
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr client_address = 142.4.218.56
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr client_name = server1.empirevolved.com
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr reverse_client_name = server1.empirevolved.com
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr helo_name = server1.empireevolved.com
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr sender = postmaster@webdevguru.co.uk
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr recipient = postmaster@nerdypole.co.uk
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr recipient_count = 1
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr queue_id = E39FD61A3088
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr instance = 196.54ffe1c2.dc1c3.0
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr size = 1100
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr etrn_domain =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr stress =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr sasl_method =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr sasl_username =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr sasl_sender =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr ccert_subject =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr ccert_issuer =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr ccert_fingerprint =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr ccert_pubkey_fingerprint =
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr encryption_protocol = TLSv1.2
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 11 06:33:39 phoenix postfix/smtpd[406]: send attr encryption_keysize = 256
Mar 11 06:33:39 phoenix postfix/smtpd[406]: 127.0.0.1:7777: wanted attribute: action
Mar 11 06:33:39 phoenix postfix/smtpd[406]: input attribute name: action
Mar 11 06:33:39 phoenix postfix/smtpd[406]: input attribute value: DUNNO
Mar 11 06:33:39 phoenix postfix/smtpd[406]: 127.0.0.1:7777: wanted attribute: (list terminator)
Mar 11 06:33:39 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:39 phoenix postfix/smtpd[406]: check_table_result: inet:127.0.0.1:7777 DUNNO policy query
Mar 11 06:33:39 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service status=0
Mar 11 06:33:39 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service
Mar 11 06:33:39 phoenix postfix/smtpd[406]: warning: problem talking to server 127.0.0.1:10031: Success
Mar 11 06:33:40 phoenix postfix/smtpd[406]: auto_clnt_close: disconnect 127.0.0.1:10031 stream
Mar 11 06:33:40 phoenix postfix/smtpd[406]: trying... [127.0.0.1]
Mar 11 06:33:40 phoenix postfix/smtpd[406]: auto_clnt_open: connected to 127.0.0.1:10031
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr request = smtpd_access_policy
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr protocol_state = END-OF-MESSAGE
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr protocol_name = ESMTP
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr client_address = 142.4.218.56
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr client_name = server1.empirevolved.com
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr reverse_client_name = server1.empirevolved.com
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr helo_name = server1.empireevolved.com
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr sender = postmaster@webdevguru.co.uk
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr recipient = postmaster@nerdypole.co.uk
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr recipient_count = 1
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr queue_id = E39FD61A3088
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr instance = 196.54ffe1c2.dc1c3.0
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr size = 1100
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr etrn_domain =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr stress =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr sasl_method =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr sasl_username =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr sasl_sender =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr ccert_subject =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr ccert_issuer =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr ccert_fingerprint =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr ccert_pubkey_fingerprint =
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr encryption_protocol = TLSv1.2
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr encryption_cipher = AECDH-AES256-SHA
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr encryption_keysize = 256
Mar 11 06:33:40 phoenix postfix/smtpd[406]: 127.0.0.1:10031: wanted attribute: action
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: action
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute value: DUNNO
Mar 11 06:33:40 phoenix postfix/smtpd[406]: 127.0.0.1:10031: wanted attribute: (list terminator)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: check_table_result: inet:127.0.0.1:10031 DUNNO policy query
Mar 11 06:33:40 phoenix postfix/smtpd[406]: generic_checks: name=check_policy_service status=0
Mar 11 06:33:40 phoenix postfix/smtpd[406]: >>> END End-of-data RESTRICTIONS <<<
Mar 11 06:33:40 phoenix postfix/cleanup[419]: E39FD61A3088: message-id=<4926f327116e145caf11303628ca9672@empireevolved.com>
Mar 11 06:33:40 phoenix postfix/smtpd[406]: public/cleanup socket: wanted attribute: status
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:40 phoenix postfix/smtpd[406]: public/cleanup socket: wanted attribute: reason
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: reason
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute value: (end)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: public/cleanup socket: wanted attribute: (list terminator)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 250 2.0.0 Ok: queued as E39FD61A3088
Mar 11 06:33:40 phoenix postfix/smtpd[406]: watchdog_pat: 0x7f6dea59df50
Mar 11 06:33:40 phoenix postfix/smtpd[406]: < server1.empirevolved.com[142.4.218.56]: QUIT
Mar 11 06:33:40 phoenix postfix/smtpd[406]: > server1.empirevolved.com[142.4.218.56]: 221 2.0.0 Bye
Mar 11 06:33:40 phoenix postfix/qmgr[25577]: E39FD61A3088: from=<postmaster@webdevguru.co.uk>, size=1326, nrcpt=1 (queue active)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: match_hostname: server1.empirevolved.com ~? 127.0.0.1
Mar 11 06:33:40 phoenix postfix/smtpd[406]: match_hostaddr: 142.4.218.56 ~? 127.0.0.1
Mar 11 06:33:40 phoenix postfix/smtpd[406]: match_list_match: server1.empirevolved.com: no match
Mar 11 06:33:40 phoenix postfix/smtpd[406]: match_list_match: 142.4.218.56: no match
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr request = disconnect
Mar 11 06:33:40 phoenix postfix/smtpd[406]: send attr ident = smtp:142.4.218.56
Mar 11 06:33:40 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: status
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: status
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute value: 0
Mar 11 06:33:40 phoenix postfix/smtpd[406]: private/anvil: wanted attribute: (list terminator)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: input attribute name: (end)
Mar 11 06:33:40 phoenix postfix/smtpd[406]: disconnect from server1.empirevolved.com[142.4.218.56]
Mar 11 06:33:49 phoenix postfix/smtpd[494]: connect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 11 06:33:49 phoenix postfix/smtpd[494]: 51CE561A3093: client=phoenix.webdevguru.co.uk[127.0.0.1]
Mar 11 06:33:49 phoenix postfix/cleanup[419]: 51CE561A3093: message-id=<4926f327116e145caf11303628ca9672@empireevolved.com>
Mar 11 06:33:49 phoenix postfix/smtpd[494]: disconnect from phoenix.webdevguru.co.uk[127.0.0.1]
Mar 11 06:33:49 phoenix postfix/qmgr[25577]: 51CE561A3093: from=<postmaster@webdevguru.co.uk>, size=2044, nrcpt=1 (queue active)
Mar 11 06:33:49 phoenix amavis[18460]: (18460-01) Passed SPAM {RelayedTaggedInternal}, MYUSERS LOCAL [142.4.218.56]:34976 [142.4.218.56] <postmaster@webdevguru.co.uk> -> <postmaster@webdevguru.co.uk>, Queue-ID: E39FD61A3088, Message-ID: <4926f327116e145caf11303628ca9672@empireevolved.com>, mail_id: yDFBl8n0K58U, Hits: 8, size: 1326, queued_as: 51CE561A3093, 9295 ms
Mar 11 06:33:49 phoenix postfix/smtp[432]: E39FD61A3088: to=<postmaster@webdevguru.co.uk>, relay=127.0.0.1[127.0.0.1]:10024, delay=10, delays=1.1/0.01/0.01/9.3, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 51CE561A3093)
Mar 11 06:33:49 phoenix postfix/qmgr[25577]: E39FD61A3088: removed
Mar 11 06:33:49 phoenix postfix/pipe[495]: 51CE561A3093: to=<postmaster@webdevguru.co.uk>, relay=dovecot, delay=0.03, delays=0/0/0/0.03, dsn=2.0.0, status=sent (delivered via dovecot service)
Mar 11 06:33:49 phoenix postfix/qmgr[25577]: 51CE561A3093: removed

nerdypole is an alias of webdevguru, e-mail is effectively getting sent from forged postmaster@webdevguru.co.uk to the real postmaster@webdevguru.co.uk