Re: mehrfache zustellung von Großen Diensten

Uwe Drießen driessen at fblan.de
Di Mär 28 15:55:19 CEST 2023


Muss ich dann wohl auf mehrere Mails aufteilen
Hat leider keiner auf der Liste freigeschaltet 

Ich hoffe mal ich hab mindestens den ersten Sendevorgang komplett

Im Auftrag von Gerald Galster
> Gesendet: Samstag, 25. März 2023 16:59
> 
> >
> > Sollte das so bleiben kommst du um die Analyse der -v herum :-)
> 
> Das klingt gut :-)
> Viele Grüße
> Gerald

Wer an den Osterhasen glaubt :-)) 
Bei mir keine dubletten mehr aber bei den Kunden 

Die Maiadressen  domains stringent ersetzt User1 at domain1, User1 at domain2, User1 at domain3
Unter einer Nummer im Logfile scheinbar 3 Mails an 3 Verschiedene User / Domains eingeliefert 
Mir schwimmen die Augen und da kommt klar ein 250 OK 

Vielleicht seht ihr was  mir nicht auffällt :-) 
Nur mal ein Vorgang wenn ihr mehr wollt .....

Mar 25 13:32:32 mail postfix/smtpd[23648]: name_mask: ipv4
Mar 25 13:32:32 mail postfix/smtpd[23648]: name_mask: ipv6
Mar 25 13:32:32 mail postfix/smtpd[23648]: inet_addr_local: configured 4 IPv4 addresses
Mar 25 13:32:32 mail postfix/smtpd[23648]: inet_addr_local: configured 5 IPv6 addresses
Mar 25 13:32:32 mail postfix/smtpd[23648]: process generation: 2167 (2167)
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: unix:passwd.byname
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: mynetworks ~? debug_peer_list
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: mynetworks ~? fast_flush_domains
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: mynetworks ~? mynetworks
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? debug_peer_list
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? fast_flush_domains
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? mynetworks
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? permit_mx_backup_networks
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? qmqpd_authorized_clients
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: relay_domains ~? relay_domains
Mar 25 13:32:32 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/ispcp-local/relay_domains
Mar 25 13:32:32 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/subdomain
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: permit_mx_backup_networks ~? debug_peer_list
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: permit_mx_backup_networks ~? mynetworks
Mar 25 13:32:32 mail postfix/smtpd[23648]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Mar 25 13:32:32 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/rfckonten
Mar 25 13:32:32 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/aliases
Mar 25 13:32:32 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:32 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/ispcp/aliases
Mar 25 13:32:32 mail postfix/smtpd[23648]: connect to subsystem private/proxymap
Mar 25 13:32:32 mail postfix/smtpd[23648]: send attr request = open
Mar 25 13:32:32 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf
Mar 25 13:32:32 mail postfix/smtpd[23648]: send attr flags = 0
Mar 25 13:32:32 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:32 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:32 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 16464
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_proxy_open: connect to map=mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf status=0 server_flags=fixed|lock|fold_fix
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: proxy:mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/roles
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = open
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-relay_recipient_maps.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr flags = 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 16
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_proxy_open: connect to map=mysql:/etc/postfix/sql/mysql-relay_recipient_maps.cf status=0 server_flags=fixed
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: proxy:mysql:/etc/postfix/sql/mysql-relay_recipient_maps.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? debug_peer_list
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? fast_flush_domains
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? mynetworks
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? relay_domains
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: smtpd_access_maps ~? smtpd_access_maps
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = open
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-login_users.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr flags = 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 16464
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_proxy_open: connect to map=mysql:/etc/postfix/sql/mysql-login_users.cf status=0 server_flags=fixed|lock|fold_fix
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: proxy:mysql:/etc/postfix/sql/mysql-login_users.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/adress_maps/kuendigt
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = open
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr flags = 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 16464
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_proxy_open: connect to map=mysql:/etc/postfix/sql/mysql-domains.cf status=0 server_flags=fixed|lock|fold_fix
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: proxy:mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/leere_Absender
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/adress_maps/beinhart
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/abzocker
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/sexspamer
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/checks/sender_checks.pcre
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/dynip
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/spamer
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/bogus_tld
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/helo_checks
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/helo_check
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/empfaenger
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 80.253.80.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 80.253.81.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 83.138.137.80/28 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 200.121.164.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 201.234.2.128/25 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 66.150.163.128/26 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 199.187.172.0/22 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 112.78.0.0/20 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 2a00:1648::/32 reject Aquatix is not welcome here
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 2a00:8800::/32 reject Aquatix is not welcome here
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 0.0.0.0/8 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 10.0.0.0/8 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 100.64.0.0/10 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 127.0.0.0/8 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 169.254.0.0/16 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 172.16.0.0/12 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 192.0.0.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 192.0.2.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 192.168.0.0/16 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 198.18.0.0/15 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 198.51.100.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 203.0.113.0/24 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 224.0.0.0/3 REJECT IP not routed bogus_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 188.166.0.0/16 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 128.199.0.0/16 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 178.62.128.0/17 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 95.85.0.0/20 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 146.185.0.0/16 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 139.59.0.0/16 REJECT Your IP range is spammer - contact abuse at digitalocean.com for help
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: cidr:/etc/postfix/maps/bogus_mx1
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/wildcard_mx
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/access
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/bogus_dns
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add fe80::/10 550 No transport for Sender with unreachable NS
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_cidr_open: add 127.0.0.0/8 550 No transport for Sender with unreachable NS
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: cidr:/etc/postfix/maps/invalid_ns
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/checks/check_backscatterer
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/dialups.grey
Mar 25 13:32:33 mail postfix/smtpd[23648]: auto_clnt_create: transport=inet endpoint=127.0.0.1:12340
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/driessen
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: pcre:/etc/postfix/maps/dr-spamer
Mar 25 13:32:33 mail postfix/smtpd[23648]: auto_clnt_create: transport=inet endpoint=127.0.0.1:10023
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/leere_absender
Mar 25 13:32:33 mail postfix/smtpd[23648]: Compiled against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: Run-time linked against Berkeley DB: 5.3.28?
Mar 25 13:32:33 mail postfix/smtpd[23648]: dict_open: hash:/etc/postfix/maps/yahoo.absender
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_helo_hostname_tempfail_action = defer_if_permit
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_address_tempfail_action = defer_if_permit
Mar 25 13:32:33 mail postfix/smtpd[23648]: unverified_recipient_tempfail_action = defer_if_permit
Mar 25 13:32:33 mail postfix/smtpd[23648]: unverified_sender_tempfail_action = defer_if_permit
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: 1
Mar 25 13:32:33 mail postfix/smtpd[23648]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Mar 25 13:32:33 mail postfix/smtpd[23648]: auto_clnt_open: connected to private/tlsmgr
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = seed
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr size = 32
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: seed
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: seed
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: mnvMgLYjCAyoQ37cqiBwBhQrJmYccL+66GhBRJ/mTB0=
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = policy
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr cache_type = smtpd
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: cachable
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: cachable
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: timeout
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: timeout
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 3600
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: no_compression
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: fast_flush_domains ~? debug_peer_list
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_string: fast_flush_domains ~? fast_flush_domains
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: client_address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: client_port
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 39115
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: server_address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 144.76.188.85
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: server_port
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 25
Mar 25 13:32:33 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: connection established
Mar 25 13:32:33 mail postfix/smtpd[23648]: master_notify: status 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: resource
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: software
Mar 25 13:32:33 mail postfix/smtpd[23648]: connect from a69-35.smtp-out.amazonses.com[54.240.69.35]
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: smtp_stream_setup: maxtime=30 enable_deadline=0
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = connect
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr ident = smtpd:54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: count
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 2
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: rate
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: silent-discard
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: pipelining
Mar 25 13:32:33 mail postfix/smtpd[23648]: name_mask: etrn
Mar 25 13:32:33 mail postfix/smtpd[23648]: report connect to all milters
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "j"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "mx.fblan.de"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{daemon_name}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "mx.fblan.de"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{client_ptr}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "a69-35.smtp-out.amazonses.com"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{client_connections}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "2"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "v"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "Postfix 2.11.0"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:8891
Mar 25 13:32:33 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:32:33 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:32:33 mail postfix/smtpd[23648]: fd=50: stream buffer size old=0 new=43690
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:8891 version 6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOHELO SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_HDR_LEADSPC
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_CHGHDRS SMFIF_SETSYMLIST
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:8891: connect a69-35.smtp-out.amazonses.com/54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=a69-35.smtp-out.amazonses.com {client_connections}=2 v=Postfix 2.11.0
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:30065
Mar 25 13:32:33 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:32:33 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:32:33 mail postfix/smtpd[23648]: fd=51: stream buffer size old=0 new=43690
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:30065 version 6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOBODY SMFIP_NOEOH SMFIP_NOUNKNOWN SMFIP_NODATA
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:30065: connect a69-35.smtp-out.amazonses.com/54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=a69-35.smtp-out.amazonses.com {client_connections}=2 v=Postfix 2.11.0
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:8893
Mar 25 13:32:33 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:32:33 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:32:33 mail postfix/smtpd[23648]: fd=52: stream buffer size old=0 new=43690
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:8893 version 6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOHELO SMFIP_NOBODY SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:8893: connect a69-35.smtp-out.amazonses.com/54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=a69-35.smtp-out.amazonses.com {client_connections}=2 v=Postfix 2.11.0
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=127.0.0.1:10024
Mar 25 13:32:33 mail postfix/smtpd[23648]: trying... [127.0.0.1]
Mar 25 13:32:33 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:32:33 mail postfix/smtpd[23648]: fd=53: stream buffer size old=0 new=43690
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: milter inet:127.0.0.1:10024 version 6
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOUNKNOWN SMFIP_NODATA
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:127.0.0.1:10024: connect a69-35.smtp-out.amazonses.com/54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=a69-35.smtp-out.amazonses.com {client_connections}=2 v=Postfix 2.11.0
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 220 mx.fblan.de ESMTP Secure Mailserver (7.9.0.3)
Mar 25 13:32:33 mail postfix/smtpd[23648]: < a69-35.smtp-out.amazonses.com[54.240.69.35]: EHLO a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: report helo to all milters
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{tls_version}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{cipher}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{cipher_bits}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{cert_subject}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{cert_issuer}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:8891: helo a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:32:33 mail postfix/smtpd[23648]: skipping event SMFIC_HELO for milter inet:[::1]:8891
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:30065: helo a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:8893: helo a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:32:33 mail postfix/smtpd[23648]: skipping event SMFIC_HELO for milter inet:[::1]:8893
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:127.0.0.1:10024: helo a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250-mx.fblan.de
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250-SIZE 52428800
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250-STARTTLS
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250-ENHANCEDSTATUSCODES
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250-8BITMIME
Mar 25 13:32:33 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250 DSN
Mar 25 13:32:33 mail postfix/smtpd[23648]: < a69-35.smtp-out.amazonses.com[54.240.69.35]: MAIL FROM:<0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = message
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr ident = smtpd:54.240.69.35
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: rate
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: extract_addr: input: <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:33 mail postfix/smtpd[23648]: smtpd_check_addr: addr=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: connect to subsystem private/rewrite
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = rewrite
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr rule = local
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr address = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: rewrite_clnt: local: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = resolve
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr sender = 
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr address = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: transport
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: transport
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: smtp
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: nexthop
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: nexthop
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: recipient
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: recipient
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 4096
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: resolve_clnt: `' -> `0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com' -> transp=`smtp' host=`bounces.duolingo.com' rcpt=`0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com' flags= class=default
Mar 25 13:32:33 mail postfix/smtpd[23648]: ctable_locate: install entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: extract_addr: in: <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>, result: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr request = rewrite
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr rule = local
Mar 25 13:32:33 mail postfix/smtpd[23648]: send attr address = postmaster at fblan.de
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: address
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute value: postmaster at fblan.de
Mar 25 13:32:33 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: (list terminator)
Mar 25 13:32:33 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:33 mail postfix/smtpd[23648]: rewrite_clnt: local: postmaster at fblan.de -> postmaster at fblan.de
Mar 25 13:32:33 mail postfix/smtpd[23648]: report sender to all milters
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "i"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{auth_type}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{auth_authen}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{auth_author}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{mail_addr}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{mail_host}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "bounces.duolingo.com"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{mail_mailer}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "smtp"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: "{client_name}"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter_macro_lookup: result "a69-35.smtp-out.amazonses.com"
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_mail_event: milter inet:[::1]:8891: mail <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_MAIL; macros: {mail_addr}=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com {mail_host}=bounces.duolingo.com {mail_mailer}=smtp {client_name}=a69-35.smtp-out.amazonses.com
Mar 25 13:32:33 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:33 mail postfix/smtpd[23648]: milter8_mail_event: milter inet:[::1]:30065: mail <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:33 mail postfix/smtpd[23648]: event: SMFIC_MAIL; macros: {mail_addr}=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com {mail_host}=bounces.duolingo.com {mail_mailer}=smtp {client_name}=a69-35.smtp-out.amazonses.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:38 mail postfix/smtpd[23648]: milter8_mail_event: milter inet:[::1]:8893: mail <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:38 mail postfix/smtpd[23648]: event: SMFIC_MAIL; macros: {mail_addr}=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com {mail_host}=bounces.duolingo.com {mail_mailer}=smtp {client_name}=a69-35.smtp-out.amazonses.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:38 mail postfix/smtpd[23648]: milter8_mail_event: milter inet:127.0.0.1:10024: mail <0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com>
Mar 25 13:32:38 mail postfix/smtpd[23648]: event: SMFIC_MAIL; macros: {mail_addr}=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com {mail_host}=bounces.duolingo.com {mail_mailer}=smtp {client_name}=a69-35.smtp-out.amazonses.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:38 mail postfix/smtpd[23648]: smtpd_check_rewrite: trying: permit_inet_interfaces
Mar 25 13:32:38 mail postfix/smtpd[23648]: permit_inet_interfaces: a69-35.smtp-out.amazonses.com 54.240.69.35
Mar 25 13:32:38 mail postfix/smtpd[23648]: fsspace: .: block size 4096, blocks free 19740989
Mar 25 13:32:38 mail postfix/smtpd[23648]: smtpd_check_queue: blocks 4096 avail 19740989 min_free 0 msg_size_limit 52428800
Mar 25 13:32:38 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250 2.1.0 Ok
Mar 25 13:32:38 mail postfix/smtpd[23648]: < a69-35.smtp-out.amazonses.com[54.240.69.35]: RCPT TO:<User1 at domain1.de>
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr ident = smtpd:54.240.69.35
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: rate
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: extract_addr: input: <User1 at domain1.de>
Mar 25 13:32:38 mail postfix/smtpd[23648]: smtpd_check_addr: addr=User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = rewrite
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr rule = local
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr address = User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: address
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: address
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: rewrite_clnt: local: User1 at domain1.de -> User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = resolve
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr sender = 
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr address = User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: transport
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: transport
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: lmtp
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: nexthop
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: nexthop
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: [::1]:24
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: flags
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 2048
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/rewrite socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: resolve_clnt: `' -> `User1 at domain1.de' -> transp=`lmtp' host=`[::1]:24' rcpt=`User1 at domain1.de' flags= class=relay
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: install entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: extract_addr: in: <User1 at domain1.de>, result: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: >>> START Recipient address RESTRICTIONS <<<
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_mynetworks
Mar 25 13:32:38 mail postfix/smtpd[23648]: permit_mynetworks: a69-35.smtp-out.amazonses.com 54.240.69.35
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_mynetworks status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_sasl_authenticated
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_sasl_authenticated status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=defer_unauth_destination
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unauth_destination: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: permit_auth_destination: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=defer_unauth_destination status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: >>> END Recipient address RESTRICTIONS <<<
Mar 25 13:32:38 mail postfix/smtpd[23648]: >>> START Recipient address RESTRICTIONS <<<
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_recipient_domain
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unknown_address: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unknown_mailhost: domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: lookup domain1.de type MX flags 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: dns_query: domain1.de (MX): OK
Mar 25 13:32:38 mail postfix/smtpd[23648]: dns_get_answer: type MX for domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_recipient_domain status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_mynetworks
Mar 25 13:32:38 mail postfix/smtpd[23648]: permit_mynetworks: a69-35.smtp-out.amazonses.com 54.240.69.35
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=permit_mynetworks status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_sender_domain
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unknown_address: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unknown_mailhost: bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: lookup bounces.duolingo.com type MX flags 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: dns_query: bounces.duolingo.com (MX): OK
Mar 25 13:32:38 mail postfix/smtpd[23648]: dns_get_answer: type MX for bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_sender_domain status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-domains.cf flags=lock|fold_fix key=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-domains.cf flags=lock|fold_fix key=bounces.duolingo.com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-domains.cf flags=lock|fold_fix key=duolingo.com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-domains.cf flags=lock|fold_fix key=com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-domains.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-domains.cf flags=lock|fold_fix key=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@ -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unlisted_recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: >>> CHECKING RECIPIENT MAPS <<<
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: recipient_canonical_maps: User1 at domain1.de: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? mx.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? localhost.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? localhost
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: domain1.de: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: recipient_canonical_maps: @domain1.de: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: User1 at domain1.de -> (not found)
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: canonical_maps: User1 at domain1.de: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? mx.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? localhost.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: domain1.de ~? localhost
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: domain1.de: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: canonical_maps: @domain1.de: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: User1 at domain1.de -> (not found)
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: virtual_alias_maps: hash:/etc/postfix/ispcp/aliases(0,lock|fold_fix): User1 at domain1.de = User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: User1 at domain1.de -> User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unlisted_recipient status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/leere_Absender: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_sender
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_non_fqdn_address: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_sender status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_non_fqdn_address: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_recipient status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unlisted_sender
Mar 25 13:32:38 mail postfix/smtpd[23648]: >>> CHECKING RECIPIENT MAPS <<<
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: recipient_canonical_maps: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? mx.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: bounces.duolingo.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: recipient_canonical_maps: @bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> (not found)
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: canonical_maps: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? mx.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: bounces.duolingo.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: canonical_maps: @bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> (not found)
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf flags=lock|fold_fix key=0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: virtual_alias_maps: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? mx.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost.fblan.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_string: bounces.duolingo.com ~? localhost
Mar 25 13:32:38 mail postfix/smtpd[23648]: match_list_match: bounces.duolingo.com: no match
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = lookup
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr table = mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr flags = 16448
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr key = @bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: value
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/proxymap socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_proxy_lookup: table=mysql:/etc/postfix/sql/mysql-virtual_alias_maps.cf flags=lock|fold_fix key=@bounces.duolingo.com -> status=1 result=
Mar 25 13:32:38 mail postfix/smtpd[23648]: maps_find: virtual_alias_maps: @bounces.duolingo.com: not found
Mar 25 13:32:38 mail postfix/smtpd[23648]: mail_addr_find: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com -> (not found)
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unlisted_sender status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unauth_destination
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unauth_destination: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: permit_auth_destination: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unauth_destination status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unverified_recipient
Mar 25 13:32:38 mail postfix/smtpd[23648]: reject_unverified_address: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: connect to subsystem private/verify
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr request = query
Mar 25 13:32:38 mail postfix/smtpd[23648]: send attr address = User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/verify socket: wanted attribute: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/verify socket: wanted attribute: recipient_status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: recipient_status
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/verify socket: wanted attribute: reason
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: reason
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute value: 250 2.1.5 OK
Mar 25 13:32:38 mail postfix/smtpd[23648]: private/verify socket: wanted attribute: (list terminator)
Mar 25 13:32:38 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=reject_unverified_recipient status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/adress_maps/beinhart: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=hash:/etc/postfix/maps/sexspamer
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/checks/sender_checks.pcre: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:38 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:38 mail postfix/smtpd[23648]: generic_checks: name=sleep
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=sleep status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_client_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_namadr_access: name a69-35.smtp-out.amazonses.com addr 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/dynip: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_addr_access: 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/dynip: 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_client_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_client_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_namadr_access: name a69-35.smtp-out.amazonses.com addr 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/spamer: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_addr_access: 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/spamer: 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_client_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_invalid_helo_hostname
Mar 25 13:32:39 mail postfix/smtpd[23648]: reject_invalid_hostname: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_invalid_helo_hostname status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_helo_hostname
Mar 25 13:32:39 mail postfix/smtpd[23648]: reject_non_fqdn_hostname: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_non_fqdn_helo_hostname status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_client_hostname
Mar 25 13:32:39 mail postfix/smtpd[23648]: reject_unknown_client: a69-35.smtp-out.amazonses.com 54.240.69.35
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_client_hostname status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_helo_hostname
Mar 25 13:32:39 mail postfix/smtpd[23648]: reject_unknown_hostname: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: lookup a69-35.smtp-out.amazonses.com type A flags 0
Mar 25 13:32:39 mail postfix/smtpd[23648]: dns_query: a69-35.smtp-out.amazonses.com (A): OK
Mar 25 13:32:39 mail postfix/smtpd[23648]: dns_get_answer: type A for a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=reject_unknown_helo_hostname status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/spamer: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=pcre:/etc/postfix/maps/bogus_tld
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/bogus_tld: User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_helo_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/helo_checks: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_helo_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_helo_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: a69-35.smtp-out.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_helo_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:39 mail postfix/smtpd[23648]: generic_checks: name=check_sender_mx_access
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_server_access: MX 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dns_query: bounces.duolingo.com (MX): OK
Mar 25 13:32:39 mail postfix/smtpd[23648]: dns_get_answer: type MX for bounces.duolingo.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_server_access: MX hostname check: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: check_domain_access: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:39 mail postfix/smtpd[23648]: dict_cidr_lookup: /etc/postfix/maps/bogus_mx1: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_server_access: MX host address check: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_addr_access: 3.218.134.115
Mar 25 13:32:40 mail postfix/smtpd[23648]: dict_cidr_lookup: /etc/postfix/maps/bogus_mx1: 3.218.134.115
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_addr_access: 34.192.233.193
Mar 25 13:32:40 mail postfix/smtpd[23648]: dict_cidr_lookup: /etc/postfix/maps/bogus_mx1: 34.192.233.193
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_addr_access: 18.235.76.96
Mar 25 13:32:40 mail postfix/smtpd[23648]: dict_cidr_lookup: /etc/postfix/maps/bogus_mx1: 18.235.76.96
Mar 25 13:32:40 mail postfix/smtpd[23648]: generic_checks: name=check_sender_mx_access status=0
Mar 25 13:32:40 mail postfix/smtpd[23648]: generic_checks: name=check_sender_mx_access
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_server_access: MX 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:40 mail postfix/smtpd[23648]: dns_query: bounces.duolingo.com (MX): OK
Mar 25 13:32:40 mail postfix/smtpd[23648]: dns_get_answer: type MX for bounces.duolingo.com
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_server_access: MX hostname check: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:40 mail postfix/smtpd[23648]: check_domain_access: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: MX host address check: feedback-smtp.us-east-1.amazonses.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 3.218.134.115
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 34.192.233.193
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 18.235.76.96
Mar 25 13:32:45 mail postfix/smtpd[23648]: generic_checks: name=check_sender_mx_access status=0
Mar 25 13:32:45 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:45 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:45 mail postfix/smtpd[23648]: generic_checks: name=check_sender_ns_access
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: dns_query: bounces.duolingo.com (NS): Host found but no data record of requested type
Mar 25 13:32:45 mail postfix/smtpd[23648]: dns_query: duolingo.com (NS): OK
Mar 25 13:32:45 mail postfix/smtpd[23648]: dns_get_answer: type NS for duolingo.com
Mar 25 13:32:45 mail postfix/smtpd[23648]: message repeated 3 times: [ dns_get_answer: type NS for duolingo.com]
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS hostname check: ns-1020.awsdns-63.net
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_domain_access: ns-1020.awsdns-63.net
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS host address check: ns-1020.awsdns-63.net
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 2600:9000:5303:fc00::1
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 205.251.195.252
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS hostname check: ns-1117.awsdns-11.org
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_domain_access: ns-1117.awsdns-11.org
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS host address check: ns-1117.awsdns-11.org
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 2600:9000:5304:5d00::1
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_addr_access: 205.251.196.93
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_server_access: NS hostname check: ns-1904.awsdns-46.co.uk
Mar 25 13:32:45 mail postfix/smtpd[23648]: check_domain_access: ns-1904.awsdns-46.co.uk
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_server_access: NS host address check: ns-1904.awsdns-46.co.uk
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_addr_access: 2600:9000:5307:7000::1
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_addr_access: 205.251.199.112
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_server_access: NS hostname check: ns-247.awsdns-30.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_domain_access: ns-247.awsdns-30.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_server_access: NS host address check: ns-247.awsdns-30.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_addr_access: 2600:9000:5300:f700::1
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_addr_access: 205.251.192.247
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_sender_ns_access status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=cidr:/etc/postfix/maps/invalid_ns
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_mail_access: User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_access: User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: dict_cidr_lookup: /etc/postfix/maps/invalid_ns: User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_domain_access: domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_access: hinxlage@
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_recipient_access status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_mail_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: move existing entry key 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_domain_access: bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_access: 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000@
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_sender_access status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_client_access
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_namadr_access: name a69-35.smtp-out.amazonses.com addr 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_domain_access: a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: dict_pcre_lookup: /etc/postfix/maps/dialups.grey: a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_table_result: pcre:/etc/postfix/maps/dialups.grey greylisting a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> START Client host RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=greylisting
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> START Client host RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_policy_service
Mar 25 13:32:50 mail postfix/smtpd[23648]: trying... [127.0.0.1]
Mar 25 13:32:50 mail postfix/smtpd[23648]: auto_clnt_open: connected to 127.0.0.1:10023
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr request = smtpd_access_policy
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr protocol_state = RCPT
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr protocol_name = ESMTP
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr client_address = 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr client_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr reverse_client_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr helo_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sender = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr recipient = User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr recipient_count = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr queue_id = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr instance = 5c60.641ee9e6.37bcb.0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr size = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr etrn_domain = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr stress = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_method = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_username = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_sender = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_subject = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_issuer = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_fingerprint = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_pubkey_fingerprint = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_protocol = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_cipher = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_keysize = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: 127.0.0.1:10023: wanted attribute: action
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: action
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: DUNNO
Mar 25 13:32:50 mail postfix/smtpd[23648]: 127.0.0.1:10023: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_table_result: inet:127.0.0.1:10023 DUNNO policy query
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_policy_service status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> END Client host RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=greylisting status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> END Client host RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_client_access status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client
Mar 25 13:32:50 mail postfix/smtpd[23648]: reject_rbl_addr: Client host 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: dns_query: 35.69.240.54.zen.spamhaus.org (A): Host not found
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: install entry key 35.69.240.54.zen.spamhaus.org
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client
Mar 25 13:32:50 mail postfix/smtpd[23648]: reject_rbl_addr: Client host 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: dns_query: 35.69.240.54.ix.dnsbl.manitu.net (A): Host not found
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: install entry key 35.69.240.54.ix.dnsbl.manitu.net
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client
Mar 25 13:32:50 mail postfix/smtpd[23648]: reject_rbl_addr: Client host 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: dns_query: 35.69.240.54.b.barracudacentral.org (A): Host not found
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: install entry key 35.69.240.54.b.barracudacentral.org
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_rbl_client status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_policy_service
Mar 25 13:32:50 mail postfix/smtpd[23648]: trying... [127.0.0.1]
Mar 25 13:32:50 mail postfix/smtpd[23648]: auto_clnt_open: connected to 127.0.0.1:12340
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr request = smtpd_access_policy
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr protocol_state = RCPT
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr protocol_name = ESMTP
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr client_address = 54.240.69.35
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr client_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr reverse_client_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr helo_name = a69-35.smtp-out.amazonses.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sender = 0100018716ef50ba-c445bc82-13cf-4785-85a4-362569f9f33e-000000 at bounces.duolingo.com
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr recipient = User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr recipient_count = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr queue_id = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr instance = 5c60.641ee9e6.37bcb.0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr size = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr etrn_domain = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr stress = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_method = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_username = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr sasl_sender = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_subject = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_issuer = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_fingerprint = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr ccert_pubkey_fingerprint = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_protocol = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_cipher = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr encryption_keysize = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: 127.0.0.1:12340: wanted attribute: action
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: action
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: DUNNO
Mar 25 13:32:50 mail postfix/smtpd[23648]: 127.0.0.1:12340: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: check_table_result: inet:127.0.0.1:12340 DUNNO policy query
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=check_policy_service status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> END Recipient address RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: report recipient to all milters (flags=0x0)
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: "i"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: "{rcpt_addr}"
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: move existing entry key User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: result "User1 at domain1.de"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: "{rcpt_host}"
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: result "[::1]:24"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: "{rcpt_mailer}"
Mar 25 13:32:50 mail postfix/smtpd[23648]: ctable_locate: leave existing entry key User1 at domain1.de
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: result "lmtp"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_rcpt_event: milter inet:[::1]:8891: rcpt <User1 at domain1.de>
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_RCPT; macros: {rcpt_addr}=User1 at domain1.de {rcpt_host}=[::1]:24 {rcpt_mailer}=lmtp
Mar 25 13:32:50 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_rcpt_event: milter inet:[::1]:30065: rcpt <User1 at domain1.de>
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_RCPT; macros: {rcpt_addr}=User1 at domain1.de {rcpt_host}=[::1]:24 {rcpt_mailer}=lmtp
Mar 25 13:32:50 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_rcpt_event: milter inet:[::1]:8893: rcpt <User1 at domain1.de>
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_RCPT; macros: {rcpt_addr}=User1 at domain1.de {rcpt_host}=[::1]:24 {rcpt_mailer}=lmtp
Mar 25 13:32:50 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_rcpt_event: milter inet:127.0.0.1:10024: rcpt <User1 at domain1.de>
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_RCPT; macros: {rcpt_addr}=User1 at domain1.de {rcpt_host}=[::1]:24 {rcpt_mailer}=lmtp
Mar 25 13:32:50 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:32:50 mail postfix/smtpd[23648]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Mar 25 13:32:50 mail postfix/smtpd[23648]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Mar 25 13:32:50 mail postfix/smtpd[23648]: connect to subsystem public/cleanup
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: queue_id
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: queue_id
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: 4PkJPt11JwzSm2c
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr flags = 242
Mar 25 13:32:50 mail postfix/smtpd[23648]: send 0 milters
Mar 25 13:32:50 mail postfix/smtpd[23648]: 4PkJPt11JwzSm2c: client=a69-35.smtp-out.amazonses.com[54.240.69.35]
Mar 25 13:32:50 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250 2.1.5 Ok
Mar 25 13:32:50 mail postfix/smtpd[23648]: < a69-35.smtp-out.amazonses.com[54.240.69.35]: DATA
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> START Data command RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_multi_recipient_bounce
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_multi_recipient_bounce status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_unauth_pipelining
Mar 25 13:32:50 mail postfix/smtpd[23648]: reject_unauth_pipelining: DATA
Mar 25 13:32:50 mail postfix/smtpd[23648]: generic_checks: name=reject_unauth_pipelining status=0
Mar 25 13:32:50 mail postfix/smtpd[23648]: >>> END Data command RESTRICTIONS <<<
Mar 25 13:32:50 mail postfix/smtpd[23648]: report data to all milters
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: "i"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter_macro_lookup: result "4PkJPt11JwzSm2c"
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_data_event: milter inet:[::1]:8891: data command
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_DATA; macros: i=4PkJPt11JwzSm2c
Mar 25 13:32:50 mail postfix/smtpd[23648]: skipping event SMFIC_DATA for milter inet:[::1]:8891
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_data_event: milter inet:[::1]:30065: data command
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_DATA; macros: i=4PkJPt11JwzSm2c
Mar 25 13:32:50 mail postfix/smtpd[23648]: skipping event SMFIC_DATA for milter inet:[::1]:30065
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_data_event: milter inet:[::1]:8893: data command
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_DATA; macros: i=4PkJPt11JwzSm2c
Mar 25 13:32:50 mail postfix/smtpd[23648]: skipping event SMFIC_DATA for milter inet:[::1]:8893
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_data_event: milter inet:127.0.0.1:10024: data command
Mar 25 13:32:50 mail postfix/smtpd[23648]: event: SMFIC_DATA; macros: i=4PkJPt11JwzSm2c
Mar 25 13:32:50 mail postfix/smtpd[23648]: skipping event SMFIC_DATA for milter inet:127.0.0.1:10024
Mar 25 13:32:50 mail postfix/smtpd[23648]: send 4 milters
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr conn_macros = j {daemon_name} {client_ptr} {client_connections} v
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer} {client_name}
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr rcpt_macros = i {rcpt_addr} {rcpt_host} {rcpt_mailer}
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr data_macros = i
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr eoh_macros = i
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr eod_macros = i
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr unk_macros = 
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_send: milter inet:[::1]:8891
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_name = inet:[::1]:8891
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_version = 6
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_actions = 273
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_events = 1050370
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_non_events = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_state = 4
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_conn_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_cmd_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_msg_timeout = 300
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_action = tempfail
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_macro_list = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_send: milter inet:[::1]:30065
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_name = inet:[::1]:30065
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_version = 6
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_actions = 29
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_events = 848
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_non_events = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_state = 4
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_conn_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_cmd_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_msg_timeout = 300
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_action = tempfail
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_macro_list = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_send: milter inet:[::1]:8893
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_name = inet:[::1]:8893
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_version = 6
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_actions = 1
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_events = 1810
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_non_events = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_state = 4
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_conn_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_cmd_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_msg_timeout = 300
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_action = tempfail
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_macro_list = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: milter8_send: milter inet:127.0.0.1:10024
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_name = inet:127.0.0.1:10024
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_version = 6
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_actions = 29
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_events = 768
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_non_events = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_state = 4
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_conn_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_cmd_timeout = 30
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_msg_timeout = 300
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_action = tempfail
Mar 25 13:32:50 mail postfix/smtpd[23648]: send attr milter_macro_list = 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: dummy
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: status
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:32:50 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:32:50 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:32:50 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 354 End data with <CR><LF>.<CR><LF>
Mar 25 13:33:51 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: status
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:33:51 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: reason
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute name: reason
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute value: (end)
Mar 25 13:33:51 mail postfix/smtpd[23648]: public/cleanup socket: wanted attribute: (list terminator)
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:33:51 mail postfix/smtpd[23648]: > a69-35.smtp-out.amazonses.com[54.240.69.35]: 250 2.0.0 Ok: queued as 4PkJPt11JwzSm2c
Mar 25 13:33:51 mail postfix/smtpd[23648]: abort all milters
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8891
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:30065
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8893
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:127.0.0.1:10024
Mar 25 13:33:51 mail postfix/smtpd[23648]: smtp_get: EOF
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 127.0.0.0/8
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 127.0.0.0/8
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 10.1.0.0/24
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 10.1.0.0/24
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 213.183.70.130
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 213.183.70.130
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 193.239.107.22/32
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 193.239.107.22/32
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? 144.76.188.85/32
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? 144.76.188.85/32
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [::1]/128
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [::1]/128
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? [2a01:4f8:202:206::]/64
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostname: a69-35.smtp-out.amazonses.com ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_hostaddr: 54.240.69.35 ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_list_match: a69-35.smtp-out.amazonses.com: no match
Mar 25 13:33:51 mail postfix/smtpd[23648]: match_list_match: 54.240.69.35: no match
Mar 25 13:33:51 mail postfix/smtpd[23648]: send attr request = disconnect
Mar 25 13:33:51 mail postfix/smtpd[23648]: send attr ident = smtpd:54.240.69.35
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:33:51 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:33:51 mail postfix/smtpd[23648]: abort all milters
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8891
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:30065
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8893
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:127.0.0.1:10024
Mar 25 13:33:51 mail postfix/smtpd[23648]: disconnect event to all milters
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_disc_event: quit milter inet:[::1]:8891
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_disc_event: quit milter inet:[::1]:30065
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_disc_event: quit milter inet:[::1]:8893
Mar 25 13:33:51 mail postfix/smtpd[23648]: milter8_disc_event: quit milter inet:127.0.0.1:10024
Mar 25 13:33:51 mail postfix/smtpd[23648]: disconnect from a69-35.smtp-out.amazonses.com[54.240.69.35]
Mar 25 13:33:51 mail postfix/smtpd[23648]: master_notify: status 1
Mar 25 13:33:51 mail postfix/smtpd[23648]: connection closed
Mar 25 13:34:18 mail postfix/smtpd[23648]: auto_clnt_close: disconnect private/tlsmgr stream
Mar 25 13:34:18 mail postfix/smtpd[23648]: rewrite stream disconnect
Mar 25 13:34:18 mail postfix/smtpd[23648]: proxymap stream disconnect
Mar 25 13:34:18 mail postfix/smtpd[23648]: verify stream disconnect
Mar 25 13:34:25 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute name: client_address
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute value: 23.249.215.51
Mar 25 13:34:25 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute name: client_port
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute value: 36541
Mar 25 13:34:25 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute name: server_address
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute value: 144.76.188.85
Mar 25 13:34:25 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute name: server_port
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute value: 25
Mar 25 13:34:25 mail postfix/smtpd[23648]: unknown_stream: wanted attribute: (any attribute name or list terminator)
Mar 25 13:34:25 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:34:25 mail postfix/smtpd[23648]: connection established
Mar 25 13:34:25 mail postfix/smtpd[23648]: master_notify: status 0
Mar 25 13:34:25 mail postfix/smtpd[23648]: name_mask: resource
Mar 25 13:34:25 mail postfix/smtpd[23648]: name_mask: software
Mar 25 13:34:26 mail postfix/smtpd[23648]: connect from d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: d215-51.smtp-out.sa-east-1.amazonses.com: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: 23.249.215.51: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: d215-51.smtp-out.sa-east-1.amazonses.com: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: 23.249.215.51: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: smtp_stream_setup: maxtime=30 enable_deadline=0
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? 127.0.0.0/8
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? 127.0.0.0/8
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? 10.1.0.0/24
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? 10.1.0.0/24
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? 213.183.70.130
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? 213.183.70.130
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? 193.239.107.22/32
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? 193.239.107.22/32
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? 144.76.188.85/32
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? 144.76.188.85/32
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? [::1]/128
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? [::1]/128
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? [2a01:4f8:202:206::]/64
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? [2a01:4f8:202:206::]/64
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostname: d215-51.smtp-out.sa-east-1.amazonses.com ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_hostaddr: 23.249.215.51 ~? unix:passwd.byname(0,lock|fold_fix)
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: d215-51.smtp-out.sa-east-1.amazonses.com: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: 23.249.215.51: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: send attr request = connect
Mar 25 13:34:26 mail postfix/smtpd[23648]: send attr ident = smtpd:23.249.215.51
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: count
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: rate
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute value: 1
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: (end)
Mar 25 13:34:26 mail postfix/smtpd[23648]: name_mask: silent-discard
Mar 25 13:34:26 mail postfix/smtpd[23648]: name_mask: pipelining
Mar 25 13:34:26 mail postfix/smtpd[23648]: name_mask: etrn
Mar 25 13:34:26 mail postfix/smtpd[23648]: report connect to all milters
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "j"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: result "mx.fblan.de"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{daemon_name}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: result "mx.fblan.de"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{client_ptr}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: result "d215-51.smtp-out.sa-east-1.amazonses.com"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{client_connections}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: result "1"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "v"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: result "Postfix 2.11.0"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:8891
Mar 25 13:34:26 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:34:26 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:34:26 mail postfix/smtpd[23648]: fd=9: stream buffer size old=0 new=43690
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:8891 version 6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOHELO SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_HDR_LEADSPC
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_CHGHDRS SMFIF_SETSYMLIST
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:8891: connect d215-51.smtp-out.sa-east-1.amazonses.com/23.249.215.51
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=d215-51.smtp-out.sa-east-1.amazonses.com {client_connections}=1 v=Postfix 2.11.0
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:30065
Mar 25 13:34:26 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:34:26 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:34:26 mail postfix/smtpd[23648]: fd=49: stream buffer size old=0 new=43690
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:30065 version 6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOBODY SMFIP_NOEOH SMFIP_NOUNKNOWN SMFIP_NODATA
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:30065: connect d215-51.smtp-out.sa-east-1.amazonses.com/23.249.215.51
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=d215-51.smtp-out.sa-east-1.amazonses.com {client_connections}=1 v=Postfix 2.11.0
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=[::1]:8893
Mar 25 13:34:26 mail postfix/smtpd[23648]: trying... [::1]
Mar 25 13:34:26 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:34:26 mail postfix/smtpd[23648]: fd=50: stream buffer size old=0 new=43690
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: milter inet:[::1]:8893 version 6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOHELO SMFIP_NOBODY SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:[::1]:8893: connect d215-51.smtp-out.sa-east-1.amazonses.com/23.249.215.51
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=d215-51.smtp-out.sa-east-1.amazonses.com {client_connections}=1 v=Postfix 2.11.0
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: non-protocol events for protocol version 6: 
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: transport=inet endpoint=127.0.0.1:10024
Mar 25 13:34:26 mail postfix/smtpd[23648]: trying... [127.0.0.1]
Mar 25 13:34:26 mail postfix/smtpd[23648]: vstream_tweak_tcp: TCP_MAXSEG 21845
Mar 25 13:34:26 mail postfix/smtpd[23648]: fd=51: stream buffer size old=0 new=43690
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_version=0x6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_actions=0x1ff SMFIF_ADDHDRS SMFIF_CHGBODY SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS SMFIF_QUARANTINE SMFIF_CHGFROM SMFIF_ADDRCPT_PAR SMFIF_SETSYMLIST
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: my_events=0x1fffff SMFIP_NOCONNECT SMFIP_NOHELO SMFIP_NOMAIL SMFIP_NORCPT SMFIP_NOBODY SMFIP_NOHDRS SMFIP_NOEOH SMFIP_NR_HDR SMFIP_NOUNKNOWN SMFIP_NODATA SMFIP_SKIP SMFIP_RCPT_REJ SMFIP_NR_CONN SMFIP_NR_HELO SMFIP_NR_MAIL SMFIP_NR_RCPT SMFIP_NR_DATA SMFIP_NR_UNKN SMFIP_NR_EOH SMFIP_NR_BODY SMFIP_HDR_LEADSPC
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: milter inet:127.0.0.1:10024 version 6
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: events SMFIP_NOUNKNOWN SMFIP_NODATA
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_connect: requests SMFIF_ADDHDRS SMFIF_ADDRCPT SMFIF_DELRCPT SMFIF_CHGHDRS
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_conn_event: milter inet:127.0.0.1:10024: connect d215-51.smtp-out.sa-east-1.amazonses.com/23.249.215.51
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_CONNECT; macros: j=mx.fblan.de {daemon_name}=mx.fblan.de {client_ptr}=d215-51.smtp-out.sa-east-1.amazonses.com {client_connections}=1 v=Postfix 2.11.0
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 220 mx.fblan.de ESMTP Secure Mailserver (7.9.0.3)
Mar 25 13:34:26 mail postfix/smtpd[23648]: < d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: EHLO d215-51.smtp-out.sa-east-1.amazonses.com
Mar 25 13:34:26 mail postfix/smtpd[23648]: report helo to all milters
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{tls_version}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{cipher}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{cipher_bits}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{cert_subject}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter_macro_lookup: "{cert_issuer}"
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:8891: helo d215-51.smtp-out.sa-east-1.amazonses.com
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:34:26 mail postfix/smtpd[23648]: skipping event SMFIC_HELO for milter inet:[::1]:8891
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:30065: helo d215-51.smtp-out.sa-east-1.amazonses.com
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:[::1]:8893: helo d215-51.smtp-out.sa-east-1.amazonses.com
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:34:26 mail postfix/smtpd[23648]: skipping event SMFIC_HELO for milter inet:[::1]:8893
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_helo_event: milter inet:127.0.0.1:10024: helo d215-51.smtp-out.sa-east-1.amazonses.com
Mar 25 13:34:26 mail postfix/smtpd[23648]: event: SMFIC_HELO; macros: (none)
Mar 25 13:34:26 mail postfix/smtpd[23648]: reply: SMFIR_CONTINUE data 0 bytes
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: d215-51.smtp-out.sa-east-1.amazonses.com: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: match_list_match: 23.249.215.51: no match
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250-mx.fblan.de
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250-SIZE 52428800
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250-STARTTLS
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250-ENHANCEDSTATUSCODES
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250-8BITMIME
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 250 DSN
Mar 25 13:34:26 mail postfix/smtpd[23648]: < d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: STARTTLS
Mar 25 13:34:26 mail postfix/smtpd[23648]: query milter states for other event
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_other_event: milter inet:[::1]:8891
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_other_event: milter inet:[::1]:30065
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_other_event: milter inet:[::1]:8893
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_other_event: milter inet:127.0.0.1:10024
Mar 25 13:34:26 mail postfix/smtpd[23648]: > d215-51.smtp-out.sa-east-1.amazonses.com[23.249.215.51]: 220 2.0.0 Ready to start TLS
Mar 25 13:34:26 mail postfix/smtpd[23648]: abort all milters
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8891
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:30065
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:[::1]:8893
Mar 25 13:34:26 mail postfix/smtpd[23648]: milter8_abort: abort milter inet:127.0.0.1:10024
Mar 25 13:34:26 mail postfix/smtpd[23648]: auto_clnt_open: connected to private/tlsmgr
Mar 25 13:34:26 mail postfix/smtpd[23648]: send attr request = seed
Mar 25 13:34:26 mail postfix/smtpd[23648]: send attr size = 32
Mar 25 13:34:26 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: status
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: status
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute value: 0
Mar 25 13:34:26 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: seed
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: seed
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute value: uWWcfXbRQoW7t8zklun6DqDG6gAYqYJjtSRL31T/x4w=
Mar 25 13:34:26 mail postfix/smtpd[23648]: private/tlsmgr: wanted attribute: (list terminator)
Mar 25 13:34:26 mail postfix/smtpd[23648]: input attribute name: (end)




Mit freundlichen Grüßen

Uwe Drießen
--
Software & Computer

Netzwerke, Server. 
Wir vernetzen Sie und Ihre Rechner !

Uwe Drießen
Lembergstraße 33
67824 Feilbingert

Tel.: 06708660045 
Mobil 01726688122

"wenn Digitalisierung den Aufwand im Vergleich zur Analogen Arbeitsweise dermaßen erhöht, das wir nur noch am PC sitzen müssten, dann wird es Zeit sich zu überlegen zur Analogen Arbeitsweise zurückzukehren" 
"Programmierer müssen lernen wie Menschen denken. "
"Digitalisierung heißt nicht das es WENIGER Arbeit wird. Es ist die Intelligente Art die erforderliche Arbeit auf andere zu übertragen." 
"Digitalisierung darf nicht zur Entmündigung und Benachteiligung der älteren brillentragenden Mitbürger führen."
" Es gibt über 2000 Jahre alte Papierdokumente, 10000 Jahre alte Steindokumente, ich wette das älteste elektronische Dokument ist noch keine 100 Jahre."



Mehr Informationen über die Mailingliste Postfixbuch-users