Hi Evgeniy,

> Check where the rewriting is taking place
> (http://www.postfix.org/ADDRESS_REWRITING_README.html) Then just add a
> -v switch to a corresponding daemon in the master.cf
> (http://www.postfix.org/DEBUG_README.html#verbose)

Thank you, now I can write a more documented message.

I have problem with postfix rewriting, specifically on the part
firstname.lastname->username.

When I send an emails to sanjeet.ama...@toto.tutu it ends up rewritten
to sanj...@cs.ait.ac.th and get delivered locally.

If I write a mail to sanj...@toto.tutu, it gets properly rejected
because the domain does not exists.

What i don't understand is why the rewriting occurs when toto.tutu is
obviously not a domain served by my server.

I am lost here. A friend suggested that it could be because maps
should contain only fully qualified email addresses:
firstname.lastn...@my.domain and not just firstname.lastname.

Eventually, my users should receiv emails under 2 domains that both
resolve to the same maibox, how would I solve that with maps
containing full addresses? Having 2 maps in parallel?

Any help is very much welcome.

Best regards,

Olivier

PS: I also sent this email this morning, but it never reached the
list: a side effect of rewriting the sender's address, I had to
subscribe again with my firstname.lastname address :)


Below are the technical parts.

-- the error email as it is been delivered

X-Original-To: sanj...@cs.ait.ac.th
Delivered-To: sanj...@cs.ait.ac.th
Received: from localhost (localhost [127.0.0.1])
        by mail.cs.ait.ac.th (Postfix) with ESMTP id 34B5A3A3839
        for <sanj...@cs.ait.ac.th>; Fri, 28 Aug 2009 09:49:45 +0700 (ICT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.ait.ac.th; h=
        subject:subject:from:from:message-id:date:date:received:received
        :received; s=selector1; t=1251427784; x=1253242184; bh=g3zLYH4xK
        xcPrHOD18z9YfpQcnk/GaJedfustWU5uGs=; b=l2wCf6slc5W/pC+py2yDIRhwT
        4Qn3CyJnPQ9RhWDQrOX+hTFnJe/MnEruK0iSVRXgeSNBULpQeJVQpCA6QgtQabTx
        y7cgMd35u/BtsTcAgIfoffRaCd+5/EF8jFQf88c8vkidFzwAnyuT3XWCZ89Uri0S
        6rtZVH2Kek6APJYavw=
X-Virus-Scanned: amavisd-new at cs.ait.ac.th
Received: from mail.cs.ait.ac.th ([127.0.0.1])
        by localhost (mail.cs.ait.ac.th [127.0.0.1]) (amavisd-new, port 10026)
        with ESMTP id 8Fe0qIw9goKc for <sanj...@cs.ait.ac.th>;
        Fri, 28 Aug 2009 09:49:44 +0700 (ICT)

>>> The recipient address is rewritten here

Received: from banyan.cs.ait.ac.th (banyan.cs.ait.ac.th [192.41.170.5])
        (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
        (No client certificate requested)
        by mail.cs.ait.ac.th (Postfix) with ESMTPS id A57BA3A3837
        for <sanjeet.ama...@toto.tutu>; Fri, 28 Aug 2009 09:49:44 +0700 (ICT)
Received: (from o...@localhost)
        by banyan.cs.ait.ac.th (8.14.3/8.14.3/Submit) id n7S2nioG030069;
        Fri, 28 Aug 2009 09:49:44 +0700 (ICT)
        (envelope-from on)
Date: Fri, 28 Aug 2009 09:49:44 +0700 (ICT)
Message-Id: <200908280249.n7s2niog030...@banyan.cs.ait.ac.th>
From: Olivier Nicole <olivier.nic...@cs.ait.ac.th>
To: sanj...@cs.ait.ac.th
Subject: test

test

-- the output of postconf -n

alias_maps = hash:/etc/aliases,         ldap:$config_directory/ldap_user_alias, 
        ldap:$config_directory/ldap_deleted_alias,      
ldap:$config_directory/ldap_user_alias_fullname,        
ldap:$config_directory/ldap_deleted_alias_fullname,     
ldap:$config_directory/ldap_alias
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/ETC
content_filter = smtp-amavis:[localhost]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix
inet_interfaces = $myhostname, localhost
local_header_rewrite_clients = permit_mynetworks, permit_sasl_authenticated
local_recipient_maps = unix:passwd.byname,      $alias_maps,    
ldap:$config_directory/ldap_local_recipient
mail_owner = postfix
mailbox_command = /usr/local/bin/procmail -t -a $HOME
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
masquerade_domains = cs.ait.ac.th
masquerade_exceptions = root
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, 
mail.$mydomain, ufo.$mydomain, banyan.$mydomain, ldap.$mydomain,        
door.$mydomain, firewall.$mydomain, dns.$mydomain, amanda.$mydomain,    
database.$mydomain, sysl.$mydomain, mailback.$mydomain, csim.ait.asia
mydomain = cs.ait.ac.th
mynetworks = 192.41.170.0/24, 203.159.32.0/32
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
recipient_canonical_maps = ldap:$config_directory/ldap_uncanonical
relay_domains = cs.ait.ac.th, vgl-vforge.cs.ait.ac.th, ait.ac.th, 
dec.ait.ac.th, interlab.ait.ac.th, gmseenet.org
sample_directory = /usr/local/etc
sender_canonical_maps = ldap:$config_directory/ldap_canonical
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_loglevel = 2
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/run/postfix/smtp_scache
smtp_tls_session_cache_timeout = 3600s
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = check_client_access 
cidr:$config_directory/amavis_bypass
smtpd_recipient_restrictions = permit_mynetworks            
permit_sasl_authenticated            reject_unauth_destination          
check_policy_service inet:127.0.0.1:10023
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /usr/local/ssl/ca/ait-itserv.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /usr/local/ssl/crt/combined/mail.cs.ait.ac.th.pem
smtpd_tls_key_file = /usr/local/ssl/key/mail.cs.ait.ac.th.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/run/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
tls_daemon_random_bytes = 32
tls_random_bytes = 32
tls_random_exchange_name = /var/run/postfix/prng_exch
tls_random_prng_update_period = 3600s
tls_random_reseed_period = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550

-- an example of postmap; I understand that maps first try to find
   with the full address, then with the left part only. Obviously the
   search with the left part is successful.

$ postmap -q sanjeet.ama...@toto.tutu ldap:/usr/local/etc/ldap_uncanonical
sanjeet

-- a verbose output of the rewriting. I added the verbose flag to
   smtp, cleanup, trivial-rewrite and local

Aug 28 09:49:44 mail postfix/smtpd[39731]: < banyan.cs.ait.ac.th[192.41.170.5]: 
RCPT To:<sanjeet.ama...@toto.tutu>
Aug 28 09:49:44 mail postfix/smtpd[39731]: extract_addr: input: 
<sanjeet.ama...@toto.tutu>
Aug 28 09:49:44 mail postfix/smtpd[39731]: smtpd_check_addr: 
addr=sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `local' 
`sanjeet.ama...@toto.tutu' -> `sanjeet.ama...@toto.tutu'
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: rewrite_clnt: local: 
sanjeet.ama...@toto.tutu -> sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `' -> 
`sanjeet.ama...@toto.tutu' -> (`smtp' `toto.tutu' `sanjeet.ama...@toto.tutu' 
`4096')
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr recipient = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: resolve_clnt: `' -> 
`sanjeet.ama...@toto.tutu' -> transp=`smtp' host=`toto.tutu' 
rcpt=`sanjeet.ama...@toto.tutu' flags= class=default
Aug 28 09:49:44 mail postfix/smtpd[39731]: ctable_locate: install entry key 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: extract_addr: in: 
<sanjeet.ama...@toto.tutu>, result: sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: NOQUEUE: filter: RCPT from 
banyan.cs.ait.ac.th[192.41.170.5]: <banyan.cs.ait.ac.th[192.41.170.5]>: Client 
host triggers FILTER smtp-amavis:[127.0.0.1]:10026; from=<o...@cs.ait.ac.th> 
to=<sanjeet.ama...@toto.tutu> proto=ESMTP helo=<banyan.cs.ait.ac.th>
Aug 28 09:49:44 mail postfix/smtpd[39731]: ctable_locate: leave existing entry 
key sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/smtpd[39731]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet.amatya)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/smtpd[39731]: dict_ldap_lookup: Search returned 
sanjeet
Aug 28 09:49:44 mail postfix/smtpd[39731]: maps_find: recipient_canonical_maps: 
ldap:/usr/local/ETC/ldap_uncanonical(0,lock|fold_fix): sanjeet.ama...@toto.tutu 
= sanjeet
Aug 28 09:49:44 mail postfix/smtpd[39731]: mail_addr_find: 
sanjeet.ama...@toto.tutu -> sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: initial envelope A 
dsn_orig_rcpt=rfc822;sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: initial envelope R 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `local' 
`sanjeet.ama...@toto.tutu' -> `sanjeet.ama...@toto.tutu'
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: rewrite_clnt: local: 
sanjeet.ama...@toto.tutu -> sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet.amatya)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: Search returned 
sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: 
ldap:/usr/local/ETC/ldap_uncanonical(0,lock|fold_fix): sanjeet.ama...@toto.tutu 
= sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_find: 
sanjeet.ama...@toto.tutu -> sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: send attr address = sanjeet
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `local' `sanjeet' -> 
`sanj...@cs.ait.ac.th'
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: rewrite_clnt: local: sanjeet -> 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_map: 
sanjeet.ama...@toto.tutu -> 0: sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanj...@cs.ait.ac.th: not found
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanjeet: not found
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_find: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_map: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:44 mail postfix/cleanup[39950]: been_here: 
rfc822;sanjeet.ama...@toto.tutu?0?sanjeet.amatya@toto.tutu?sanj...@cs.ait.ac.th:
 0
Aug 28 09:49:44 mail postfix/cleanup[39950]: cleanup_header_callback: 'To: 
sanjeet.ama...@toto.tutu'
Aug 28 09:49:44 mail postfix/cleanup[39950]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `local' 
`sanjeet.ama...@toto.tutu' -> `sanjeet.ama...@toto.tutu'
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr address = 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: input attribute value: 
sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: rewrite_clnt: local: 
sanjeet.ama...@toto.tutu -> sanjeet.ama...@toto.tutu
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet.amatya)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: Search returned 
sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: 
ldap:/usr/local/ETC/ldap_uncanonical(0,lock|fold_fix): sanjeet.ama...@toto.tutu 
= sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_find: 
sanjeet.ama...@toto.tutu -> sanjeet
Aug 28 09:49:44 mail postfix/cleanup[39950]: send attr address = sanjeet
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanjeet
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: `local' `sanjeet' -> 
`sanj...@cs.ait.ac.th'
Aug 28 09:49:44 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: rewrite_clnt: local: sanjeet -> 
sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_map: 
sanjeet.ama...@toto.tutu -> 0: sanj...@cs.ait.ac.th
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanj...@cs.ait.ac.th: not found
Aug 28 09:49:44 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:44 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanjeet: not found
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_find: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:44 mail postfix/cleanup[39950]: mail_addr_map: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:44 mail postfix/cleanup[39950]: match_string: sanjeet ~? root
Aug 28 09:49:44 mail postfix/cleanup[39950]: match_list_match: sanjeet: no match
Aug 28 09:49:44 mail amavis[39389]: (39389-17) ESMTP::10026 
/var/amavis/tmp/amavis-20090828T091513-39389: <olivier.nic...@cs.ait.ac.th> -> 
<sanj...@cs.ait.ac.th> SIZE=671 Received: from mail.cs.ait.ac.th ([127.0.0.1]) 
by localhost (mail.cs.ait.ac.th [127.0.0.1]) (amavisd-new, port 10026) with 
ESMTP for <sanj...@cs.ait.ac.th>; Fri, 28 Aug 2009 09:49:44 +0700 (ICT)
Aug 28 09:49:45 mail amavis[39389]: (39389-17) Checking: 8Fe0qIw9goKc 
ORIGINATING/MYNETS [192.41.170.5] <olivier.nic...@cs.ait.ac.th> -> 
<sanj...@cs.ait.ac.th>
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `local' 
`sanj...@cs.ait.ac.th' -> `sanj...@cs.ait.ac.th'
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `' -> 
`sanj...@cs.ait.ac.th' -> (`local' `mail.cs.ait.ac.th' `sanj...@cs.ait.ac.th' 
`256')
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr recipient = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: initial envelope A 
dsn_orig_rcpt=rfc822;sanjeet.ama...@toto.tutu
Aug 28 09:49:45 mail postfix/cleanup[39950]: initial envelope R 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `local' 
`sanj...@cs.ait.ac.th' -> `sanj...@cs.ait.ac.th'
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: rewrite_clnt: local: 
sanj...@cs.ait.ac.th -> sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:45 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanj...@cs.ait.ac.th: not found
Aug 28 09:49:45 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:45 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanjeet: not found
Aug 28 09:49:45 mail postfix/cleanup[39950]: mail_addr_find: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:45 mail postfix/cleanup[39950]: mail_addr_map: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:45 mail postfix/cleanup[39950]: been_here: 
rfc822;sanjeet.ama...@toto.tutu?0?sanjeet@cs.ait.ac.th?sanj...@cs.ait.ac.th: 0
Aug 28 09:49:45 mail postfix/cleanup[39950]: cleanup_header_callback: 
'Received: from localhost (localhost [127.0.0.1])??by mail.cs.ait.ac.th 
(Postfix) with ESMTP id 34B5A3A3839??for <sanj...@cs.ait.ac.th>; Fri, 28 Aug 
2009 09:49:45 +0700 (ICT)'
Aug 28 09:49:45 mail postfix/cleanup[39950]: cleanup_header_callback: 
'Received: from mail.cs.ait.ac.th ([127.0.0.1])??by localhost 
(mail.cs.ait.ac.th [127.0.0.1]) (amavisd-new, port 10026)??with ESMTP id 
8Fe0qIw9goKc for <sanj...@cs.ait.ac.th>;??Fri, 28 Aug 2009 09:49:4'
Aug 28 09:49:45 mail postfix/cleanup[39950]: cleanup_header_callback: 'To: 
sanj...@cs.ait.ac.th'
Aug 28 09:49:45 mail postfix/cleanup[39950]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `local' 
`sanj...@cs.ait.ac.th' -> `sanj...@cs.ait.ac.th'
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: rewrite_clnt: local: 
sanj...@cs.ait.ac.th -> sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:45 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanj...@cs.ait.ac.th: not found
Aug 28 09:49:45 mail postfix/cleanup[39950]: dict_ldap_lookup: 
/usr/local/ETC/ldap_uncanonical: Searching with filter 
(&(csimFullName=sanjeet)(csimAccountPermission=mail)(mai...@cs.ait.ac.th))
Aug 28 09:49:45 mail postfix/cleanup[39950]: maps_find: 
recipient_canonical_maps: sanjeet: not found
Aug 28 09:49:45 mail postfix/cleanup[39950]: mail_addr_find: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:45 mail postfix/cleanup[39950]: mail_addr_map: 
sanj...@cs.ait.ac.th -> (not found)
Aug 28 09:49:45 mail postfix/cleanup[39950]: match_string: sanjeet ~? root
Aug 28 09:49:45 mail postfix/cleanup[39950]: match_list_match: sanjeet: no match
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: 
`olivier.nic...@cs.ait.ac.th' -> `sanj...@cs.ait.ac.th' -> (`local' 
`mail.cs.ait.ac.th' `sanj...@cs.ait.ac.th' `256')
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr recipient = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail amavis[39389]: (39389-17) FWD via SMTP: 
<olivier.nic...@cs.ait.ac.th> -> <sanj...@cs.ait.ac.th>,BODY=7BIT 250 2.0.0 Ok, 
id=39389-17, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 34B5A3A3839
Aug 28 09:49:45 mail amavis[39389]: (39389-17) Passed CLEAN, ORIGINATING/MYNETS 
LOCAL [192.41.170.5] [192.41.170.5] <olivier.nic...@cs.ait.ac.th> -> 
<sanj...@cs.ait.ac.th>, Message-ID: 
<200908280249.n7s2niog030...@banyan.cs.ait.ac.th>, mail_id: 8Fe0qIw9goKc, Hits: 
-, size: 671, queued_as: 34B5A3A3839, 424 ms
Aug 28 09:49:45 mail postfix/smtp[39951]: A57BA3A3837: 
to=<sanj...@cs.ait.ac.th>, orig_to=<sanjeet.ama...@toto.tutu>, 
relay=127.0.0.1[127.0.0.1]:10026, delay=0.72, delays=0.25/0.04/0/0.43, 
dsn=2.0.0, status=sent (250 2.0.0 Ok, id=39389-17, from MTA([127.0.0.1]:10025): 
250 2.0.0 Ok: queued as 34B5A3A3839)
Aug 28 09:49:45 mail postfix/local[39956]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: input attribute value: 
rfc822;sanjeet.ama...@toto.tutu

>>> It gets wrongly rewritten here

Aug 28 09:49:45 mail postfix/local[39956]: deliver_recipient[1]: local  recip 
sanj...@cs.ait.ac.th exten  deliver  exp_from 
Aug 28 09:49:45 mail postfix/local[39956]: been_here: recipient 1 
sanj...@cs.ait.ac.th: 0
Aug 28 09:49:45 mail postfix/local[39956]: recipient: sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: local: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: user: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: delivered: sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: deliver_switch[2]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from 
Aug 28 09:49:45 mail postfix/local[39956]: deliver_alias[3]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from 
Aug 28 09:49:45 mail postfix/local[39956]: deliver_alias: 
hash:/etc/aliases(0,lock|no_regsub|no_proxy|no_unauth|fold_fix): sanjeet not 
found
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_user_alias: Searching with filter 
(&(uid=sanjeet)(csimAccountPermission=mail))
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: Search returned 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: deliver_alias: 
ldap:/usr/local/ETC/ldap_user_alias(0,lock|no_regsub|no_proxy|no_unauth|fold_fix):
 sanjeet = sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_user_alias: Searching with filter 
(&(uid=owner-sanjeet)(csimAccountPermission=mail))
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_deleted_alias: Searching with filter 
(&(uid=owner-sanjeet)(!(mai...@cs.ait.ac.th)))
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_user_alias_fullname: Searching with filter 
(&(csimFullName=owner-sanjeet)(csimAccountPermission=mail)(!(mai...@cs.ait.ac.th)))
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_deleted_alias_fullname: Searching with filter 
(&(csimFullName=owner-sanjeet)(!(mai...@cs.ait.ac.th)))
Aug 28 09:49:45 mail postfix/local[39956]: dict_ldap_lookup: 
/usr/local/ETC/ldap_alias: Searching with filter (cn=owner-sanjeet)
Aug 28 09:49:45 mail postfix/local[39956]: maps_find: aliases: owner-sanjeet: 
not found
Aug 28 09:49:45 mail postfix/local[39956]: deliver_token_string: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: deliver_token: sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: deliver_resolve_tree[4]: local 
sanjeet recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from 
sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: tok822_rewrite: input: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `local' 
`sanj...@cs.ait.ac.th' -> `sanj...@cs.ait.ac.th'
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: rewrite_clnt: local: 
sanj...@cs.ait.ac.th -> sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: tok822_rewrite: result: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: send attr address = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: `' -> 
`sanj...@cs.ait.ac.th' -> (`local' `mail.cs.ait.ac.th' `sanj...@cs.ait.ac.th' 
`256')
Aug 28 09:49:45 mail postfix/trivial-rewrite[39942]: send attr recipient = 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: input attribute value: 
sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: resolve_clnt: `' -> 
`sanj...@cs.ait.ac.th' -> transp=`local' host=`mail.cs.ait.ac.th' 
rcpt=`sanj...@cs.ait.ac.th' flags= class=local
Aug 28 09:49:45 mail postfix/local[39956]: tok822_resolve: from= 
addr=sanj...@cs.ait.ac.th -> chan=local, host=mail.cs.ait.ac.th, 
rcpt=sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: deliver_recipient[5]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: been_here: recipient 5 
sanj...@cs.ait.ac.th: 0
Aug 28 09:49:45 mail postfix/local[39956]: recipient: sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: local: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: user: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: delivered: sanj...@cs.ait.ac.th
Aug 28 09:49:45 mail postfix/local[39956]: exp_from: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_switch[6]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_alias[7]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_dotforward[7]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_dotforward[7]: set 
user_attr: sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_dotforward: path 
/home/java/sanjeet/.forward expand_status 0 look_status -1
Aug 28 09:49:45 mail postfix/local[39956]: deliver_mailbox[7]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: been_here: mailbox sanjeet: 0
Aug 28 09:49:45 mail postfix/local[39956]: deliver_mailbox[7]: set user_attr: 
sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: deliver_command[8]: local sanjeet 
recip sanj...@cs.ait.ac.th exten  deliver sanj...@cs.ait.ac.th exp_from sanjeet
Aug 28 09:49:45 mail postfix/local[39956]: been_here: command sanjeet:276 
/usr/local/bin/procmail -t -a $HOME: 0
Aug 28 09:49:45 mail postfix/local[39956]: 34B5A3A3839: 
to=<sanj...@cs.ait.ac.th>, relay=local, delay=0.36, delays=0.16/0.02/0/0.17, 
dsn=2.0.0, status=sent (delivered to command: /usr/local/bin/procmail -t -a 
$HOME)

Reply via email to