and where is the complete log of the message you are speaking about in your initial post? you are long enough here to know how debugging works and how it can't work
> mydestination = fuckaround what's that? this is not a domain Am 16.11.2013 19:54, schrieb Pol Hallen: > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > anvil_rate_time_unit = 10s > anvil_status_update_time = 120s > append_dot_mydomain = no > biff = no > broken_sasl_auth_clients = yes > config_directory = /etc/postfix > delay_warning_time = 10m > disable_vrfy_command = yes > helpful_warnings = yes > home_mailbox = Maildir/ > inet_interfaces = all > inet_protocols = ipv4 > invalid_hostname_reject_code = 554 > maximal_queue_lifetime = 90d > message_size_limit = 20480000 > multi_recipient_bounce_reject_code = 554 > mydestination = fuckaround, fuckaround.org, localhost.localdomain, > localhost, localhost.$mydomain > myhostname = server1.fuckaround.org > mynetworks = 127.0.0.0/8, 192.168.1.0/24 > myorigin = /etc/mailname > policy-spf_time_limit = 3600s > recipient_delimiter = + > relay_domains_reject_code = 554 > relayhost = smtp.fastwebnet.it:587 > smtp_sasl_auth_enable = yes > smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd > smtp_tls_note_starttls_offer = yes > smtp_use_tls = yes > smtpd_banner = $myhostname > smtpd_client_message_rate_limit = 10 > smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, > reject_unauth_destination, check_policy_service unix:private/policy-spf, > smtpd_helo_required = yes > smtpd_recipient_restrictions = permit_mynetworks, permit_inet_interfaces, > permit_sasl_authenticated, reject_unauth_destination, > reject_invalid_hostname, reject_unknown_recipient_domain, > reject_unauth_pipelining, check_policy_service unix:private/policy-spf, > smtpd_sasl_auth_enable = yes > smtpd_sasl_security_options = noanonymous > smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_maps > smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem > smtpd_tls_auth_only = no > smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt > smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key > smtpd_tls_loglevel = 1 > smtpd_tls_received_header = yes > smtpd_tls_session_cache_timeout = 3600s > smtpd_use_tls = no > strict_rfc821_envelopes = yes > tls_random_source = dev:/dev/urandom > unknown_address_reject_code = 554 > unknown_client_reject_code = 554 > unknown_hostname_reject_code = 554 > unknown_local_recipient_reject_code = 554 > unknown_relay_recipient_reject_code = 554 > unknown_virtual_alias_reject_code = 554 > unknown_virtual_mailbox_reject_code = 554 > unverified_recipient_reject_code = 554 > unverified_sender_reject_code = 554 > virtual_alias_domains = fuckaround.org > virtual_alias_maps = hash:/etc/postfix/virtual > virtual_gid_maps = static:5000 > virtual_mailbox_base = /home/vhosts > virtual_mailbox_domains = hash:/etc/postfix/domains > virtual_mailbox_limit_maps = hash:/etc/postfix/vquota > virtual_mailbox_limit_override = yes > virtual_mailbox_maps = hash:/etc/postfix/vmailbox > virtual_maildir_extended = yes > virtual_maildir_limit_message = "User over quota, try again" > virtual_maildir_suffix = > virtual_minimum_uid = 100 > virtual_overquota_bounce = yes > virtual_trash_count = yes > virtual_trash_name = ".Trash" > virtual_uid_maps = static:5000