Aw: Re: Re: Postfix 3.1.0-3 (Ubuntu 16.04) mit Amazon SES

"Jörg Sitek" Jogie at quantentunnel.de
Mi Jan 11 16:44:24 CET 2017


Hi Winni,

>> Danke. Hätte ich erwähnen sollen. Das Throtteling für Port 25 hat der
>> Support
>> deaktiviert und auch, wenn ich zu Port 587 wechsel, erhalte ich diesen
>> Fehler.
>>
>
> Was sagt das Debug log?

Jan 11 15:31:35 host1 postfix/postfix-script[11177]: starting the Postfix mail system
Jan 11 15:31:35 host1 postfix/master[11179]: daemon started -- version 3.1.0, configuration /etc/postfix
Jan 11 15:31:35 host1 postfix/qmgr[11181]: name_mask: ipv4
Jan 11 15:31:35 host1 postfix/qmgr[11181]: inet_addr_local: configured 2 IPv4 addresses
Jan 11 15:31:35 host1 postfix/qmgr[11181]: process generation: 2 (2)
Jan 11 15:31:35 host1 postfix/qmgr[11181]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? debug_peer_list
Jan 11 15:31:35 host1 postfix/qmgr[11181]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? fast_flush_domains
Jan 11 15:31:35 host1 postfix/qmgr[11181]: start move queue active -> incoming
Jan 11 15:31:35 host1 postfix/qmgr[11181]: end move queue active -> incoming
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_scan_start: start incoming queue scan
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_scan_start: start deferred queue scan
Jan 11 15:31:35 host1 postfix/qmgr[11181]: done incoming queue scan
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_active_feed: queue deferred
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_active_feed: deferred/6/66061800D2
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_active_feed: skip 66061800D2 (356 seconds)
Jan 11 15:31:35 host1 postfix/qmgr[11181]: mail_flow_put: 100 100
Jan 11 15:31:35 host1 postfix/qmgr[11181]: trigger_server_accept_local: trigger arrived
Jan 11 15:31:35 host1 postfix/qmgr[11181]: master_notify: status 0
Jan 11 15:31:35 host1 postfix/qmgr[11181]: request: 87 (W)
Jan 11 15:31:35 host1 postfix/qmgr[11181]: request: 0 (?)
Jan 11 15:31:35 host1 postfix/qmgr[11181]: request ignored
Jan 11 15:31:35 host1 postfix/qmgr[11181]: qmgr_scan_start: start incoming queue scan
Jan 11 15:31:35 host1 postfix/qmgr[11181]: master_notify: status 1
Jan 11 15:31:35 host1 postfix/qmgr[11181]: done incoming queue scan
Jan 11 15:31:35 host1 postfix/qmgr[11181]: done deferred queue scan
Jan 11 15:31:40 host1 postfix/qmgr[11181]: trigger_server_accept_local: trigger arrived
Jan 11 15:31:40 host1 postfix/qmgr[11181]: master_notify: status 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: request: 70 (F)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: request: 65 (A)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: request: 68 (D)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: request: 73 (I)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_enable_all
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_scan_start: start incoming queue scan
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_enable_all
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_scan_start: start deferred queue scan
Jan 11 15:31:40 host1 postfix/qmgr[11181]: master_notify: status 1
Jan 11 15:31:40 host1 postfix/qmgr[11181]: done incoming queue scan
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_active_feed: queue deferred
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_active_feed: deferred/6/66061800D2
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_message_alloc: active 66061800D2
Jan 11 15:31:40 host1 postfix/qmgr[11181]: 66061800D2: recipient limit 5000
Jan 11 15:31:40 host1 postfix/qmgr[11181]: 66061800D2: from=<absender at domain.tld>, size=1008, nrcpt=1 (queue active)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: start sorted recipient list
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_message_sort: empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: end sorted recipient list
Jan 11 15:31:40 host1 postfix/qmgr[11181]: connect to subsystem private/rewrite
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr request = resolve
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr sender = absender at domain.tld
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr address = empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: flags
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: flags
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: transport
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: transport
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: smtp
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: nexthop
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: nexthop
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: recipient
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: recipient
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: flags
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: flags
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: 4096
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/rewrite socket: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: resolve_clnt: `absender at domain.tld' -> `empfaenger at mailbox.org' -> transp=`smtp' host=`[email-smtp.eu-west-1.amazonaws.com]:587' rcpt=`empfaenger at mailbox.org' flags= class=default
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_transport_create: smtp concurrency 20 recipients 50
Jan 11 15:31:40 host1 postfix/qmgr[11181]: start sorted recipient list
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_message_sort: empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: end sorted recipient list
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_transport_select: smtp
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_active_drain: allocate smtp
Jan 11 15:31:40 host1 postfix/qmgr[11181]: connect to subsystem private/smtp
Jan 11 15:31:40 host1 postfix/qmgr[11181]: done deferred queue scan
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: compatibility_level = 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  2
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mail_version = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 3.1.0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  3.1.0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mail_version = 3.1.0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: syslog_facility = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: mail
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  mail
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: syslog_facility = mail
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: inet_protocols = ipv4
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: ipv4
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  ipv4
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: multi_instance_directories = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: multi_instance_directories =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: multi_instance_group = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: multi_instance_group =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: multi_instance_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: multi_instance_name =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: daemon_table_open_error_is_fatal = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: daemon_table_open_error_is_fatal = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: dns_ncache_ttl_fix_enable = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: dns_ncache_ttl_fix_enable = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtputf8_enable = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtputf8_enable = ${{$compatibility_level} < {1} ? {no} : {yes}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtputf8_enable = ${{$compatibility_level} < {1} ? {no} : {yes}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: ${{$compatibility_level} < {1} ? {no} : {yes}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $compatibility_level
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand ${{$compatibility_level} < {1} ? {no} : {yes}} -> yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: name_mask: ipv4
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: myhostname = EUDEabsender.$mydomain
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: EUDEabsender.$mydomain
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand EUDEabsender.$mydomain -> EUDEabsender.domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mydomain = domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mail_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: Postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  Postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mail_name = Postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: syslog_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: ${multi_instance_name?{$multi_instance_name}:{postfix}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand ${multi_instance_name?{$multi_instance_name}:{postfix}} -> postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: syslog_name = postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mail_owner = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mail_owner = postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: setgid_group = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: postdrop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  postdrop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: setgid_group = postdrop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mydestination = $myhostname, localhost, localhost.$mydomain, localhost
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $myhostname, localhost, localhost.$mydomain, localhost
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: EUDEabsender.$mydomain
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $myhostname, localhost, localhost.$mydomain, localhost -> EUDEabsender.domain.tld, localhost, localhost.domain.tld, localhost
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: myorigin = /etc/mailname
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /etc/mailname
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /etc/mailname
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: relayhost = [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: daemon_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /usr/lib/postfix/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /usr/lib/postfix/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: daemon_directory = /usr/lib/postfix/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: data_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /var/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /var/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: data_directory = /var/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: command_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /usr/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /usr/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: command_directory = /usr/sbin
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: meta_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /etc/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /etc/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: meta_directory = /etc/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: queue_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /var/spool/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /var/spool/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: queue_directory = /var/spool/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: shlib_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /usr/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /usr/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: shlib_directory = /usr/lib/postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: process_id_directory = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: pid
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  pid
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: process_id_directory = pid
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: inet_interfaces = all
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: all
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  all
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: proxy_interfaces = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: proxy_interfaces =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: double_bounce_sender = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: double-bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  double-bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: double_bounce_sender = double-bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: default_privs = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: nobody
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  nobody
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: default_privs = nobody
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: alias_database = hash:/etc/aliases
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: hash:/etc/aliases
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  hash:/etc/aliases
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mail_release_date = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 20160224
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  20160224
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mail_release_date = 20160224
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: default_database_type = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: hash
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  hash
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: default_database_type = hash
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: hash_queue_names = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: deferred, defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  deferred, defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: hash_queue_names = deferred, defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: recipient_delimiter = +
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: +
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  +
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: relay_domains = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: ${{$compatibility_level} < {2} ? {$mydestination} : {}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $compatibility_level
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand ${{$compatibility_level} < {2} ? {$mydestination} : {}} ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: relay_domains =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: fast_flush_domains = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $relay_domains
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $relay_domains ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: fast_flush_domains =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: export_environment = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: TZ MAIL_CONFIG LANG
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  TZ MAIL_CONFIG LANG
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: export_environment = TZ MAIL_CONFIG LANG
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: import_environment = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mynetworks_style = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: ${{$compatibility_level} < {2} ? {subnet} : {host}}
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $compatibility_level
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: host
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand ${{$compatibility_level} < {2} ? {subnet} : {host}} -> host
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mynetworks_style = host
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: debug_peer_list = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: debug_peer_list =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: default_verp_delimiters = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: +=
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  +=
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: default_verp_delimiters = +=
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: verp_delimiter_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: -=+
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  -=+
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: verp_delimiter_filter = -=+
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: parent_domain_matches_subdomains = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: alternate_config_directories = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: alternate_config_directories =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: bounce_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: bounce_service_name = bounce
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: cleanup_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: cleanup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  cleanup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: cleanup_service_name = cleanup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: defer_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: defer_service_name = defer
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: pickup_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: pickup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  pickup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: pickup_service_name = pickup
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: queue_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: qmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  qmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: queue_service_name = qmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: rewrite_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: rewrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  rewrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: rewrite_service_name = rewrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: showq_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: showq
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  showq
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: showq_service_name = showq
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: error_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: error
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  error
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: error_service_name = error
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: flush_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: flush
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  flush
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: flush_service_name = flush
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: address_verify_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: address_verify_service_name = verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: trace_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: trace
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  trace
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: trace_service_name = trace
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: proxymap_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: proxymap
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  proxymap
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: proxymap_service_name = proxymap
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: proxywrite_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: proxywrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  proxywrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: proxywrite_service_name = proxywrite
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: internal_mail_filter_classes = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: internal_mail_filter_classes =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: multi_instance_wrapper = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: multi_instance_wrapper =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: default_delivery_status_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: default_delivery_status_filter =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtputf8_autodetect_classes = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: sendmail, verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  sendmail, verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtputf8_autodetect_classes = sendmail, verify
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: message_drop_headers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: bcc, content-length, resent-bcc, return-path
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  bcc, content-length, resent-bcc, return-path
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: message_drop_headers = bcc, content-length, resent-bcc, return-path
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: default_process_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: default_process_limit = 100
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: max_use = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: max_use = 100
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: dont_remove = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: dont_remove = 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: line_length_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: line_length_limit = 2048
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: hash_queue_depth = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: hash_queue_depth = 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: fork_attempts = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: fork_attempts = 5
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: deliver_lock_attempts = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: deliver_lock_attempts = 20
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: debug_peer_level = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: debug_peer_level = 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: fault_injection_code = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: fault_injection_code = 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: berkeley_db_create_buffer_size = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: berkeley_db_create_buffer_size = 16777216
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: berkeley_db_read_buffer_size = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: berkeley_db_read_buffer_size = 131072
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: header_size_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: header_size_limit = 102400
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: header_address_token_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: header_address_token_limit = 10240
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mime_nesting_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mime_nesting_limit = 100
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mime_boundary_length_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: mime_boundary_length_limit = 2048
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: delay_logging_resolution_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: delay_logging_resolution_limit = 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tcp_windowsize = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tcp_windowsize = 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: message_size_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: message_size_limit = 10240000
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: lmdb_map_size = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: lmdb_map_size = 16777216
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: disable_dns_lookups = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: disable_dns_lookups = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: soft_bounce = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: soft_bounce = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: owner_request_special = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: owner_request_special = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: strict_8bitmime = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: strict_8bitmime = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: strict_7bit_headers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: strict_7bit_headers = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: strict_8bitmime_body = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: strict_8bitmime_body = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: strict_mime_encoding_domain = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: strict_mime_encoding_domain = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: disable_mime_input_processing = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: disable_mime_input_processing = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: disable_mime_output_conversion = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: disable_mime_output_conversion = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: address_verify_negative_cache = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: address_verify_negative_cache = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: backwards_bounce_logfile_compatibility = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: backwards_bounce_logfile_compatibility = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: helpful_warnings = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: helpful_warnings = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: send_cyrus_sasl_authzid = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: send_cyrus_sasl_authzid = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: multi_instance_enable = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: multi_instance_enable = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: enable_long_queue_ids = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: enable_long_queue_ids = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: strict_smtputf8 = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: strict_smtputf8 = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: application_event_drain_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: application_event_drain_time = 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: application_event_drain_time = 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: max_idle = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: max_idle = 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: max_idle = 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  100s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: ipc_timeout = 3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_timeout = 3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  3600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_idle = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: ipc_idle = 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_idle = 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_ttl = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: ipc_ttl = 1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ipc_ttl = 1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: trigger_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: trigger_timeout = 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: trigger_timeout = 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: fork_delay = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: fork_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: fork_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: deliver_lock_delay = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: deliver_lock_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: deliver_lock_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: stale_lock_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: stale_lock_time = 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: stale_lock_time = 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: daemon_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: daemon_timeout = 18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: daemon_timeout = 18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  18000s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: in_flow_delay = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: in_flow_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: in_flow_delay = 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
Jan 11 15:31:40 host1 postfix/smtp[11192]: inet_addr_list_append: 127.0.0.1
Jan 11 15:31:40 host1 postfix/smtp[11192]: inet_addr_list_append: 255.0.0.0
Jan 11 15:31:40 host1 postfix/smtp[11192]: inet_addr_list_append: 10.60.1.48
Jan 11 15:31:40 host1 postfix/smtp[11192]: inet_addr_list_append: 255.255.255.192
Jan 11 15:31:40 host1 postfix/smtp[11192]: inet_addr_local: configured 2 IPv4 addresses
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: process_id = 11192
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connect_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connect_timeout = 30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connect_timeout = 30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  30s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_helo_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_helo_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_helo_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_xforward_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_xforward_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_xforward_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_mail_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_mail_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_mail_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_rcpt_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_rcpt_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_rcpt_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_init_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_data_init_timeout = 120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_init_timeout = 120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  120s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_xfer_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_data_xfer_timeout = 180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_xfer_timeout = 180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  180s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_done_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_data_done_timeout = 600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_data_done_timeout = 600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  600s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_rset_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_rset_timeout = 20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_rset_timeout = 20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  20s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_quit_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_quit_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_quit_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workaround_threshold_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_pix_workaround_threshold_time = 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workaround_threshold_time = 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  500s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workaround_delay_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_pix_workaround_delay_time = 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workaround_delay_time = 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  10s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: queue_run_delay = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: queue_run_delay = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: queue_run_delay = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: minimal_backoff_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: minimal_backoff_time = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: minimal_backoff_time = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_cache_time_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connection_cache_time_limit = 2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_cache_time_limit = 2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  2s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_reuse_time_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connection_reuse_time_limit = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_reuse_time_limit = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_starttls_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_starttls_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_starttls_timeout = 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  300s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: connection_cache_protocol_timeout = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: connection_cache_protocol_timeout = 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: connection_cache_protocol_timeout = 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  5s
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_auth_cache_time = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_auth_cache_time = 90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_auth_cache_time = 90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  90d
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_line_length_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_line_length_limit = 998
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_mx_address_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_mx_address_limit = 5
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_mx_session_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_mx_session_limit = 2
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_reuse_count_limit = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connection_reuse_count_limit = 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_scert_verifydepth = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_scert_verifydepth = 9
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: notify_classes = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: resource, software
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  resource, software
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: notify_classes = resource, software
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_fallback_relay = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $fallback_relay
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $fallback_relay ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_fallback_relay =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: best_mx_transport = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: best_mx_transport =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: error_notice_recipient = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: postmaster
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  postmaster
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: error_notice_recipient = postmaster
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: hash:/etc/postfix/sasl_passwd
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  hash:/etc/postfix/sasl_passwd
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_security_options = noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_path = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_path =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_tls_security_options = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $smtp_sasl_security_options
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $smtp_sasl_security_options -> noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_tls_security_options = noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_tls_verified_security_options = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $smtp_sasl_tls_security_options
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $smtp_sasl_tls_security_options -> noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_tls_verified_security_options = noanonymous
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_cert_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_cert_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_key_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $smtp_tls_cert_file
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $smtp_tls_cert_file ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_key_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_dcert_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_dcert_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_dkey_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $smtp_tls_dcert_file
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $smtp_tls_dcert_file ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_dkey_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: /etc/ssl/certs/ca-certificates.crt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  /etc/ssl/certs/ca-certificates.crt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_CApath = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_CApath =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_mandatory_ciphers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_mandatory_ciphers = medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_exclude_ciphers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_exclude_ciphers =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_mandatory_exclude_ciphers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_mandatory_exclude_ciphers =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_mandatory_protocols = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_verify_cert_match = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: hostname
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  hostname
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_verify_cert_match = hostname
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_secure_cert_match = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: nexthop, dot-nexthop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  nexthop, dot-nexthop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_secure_cert_match = nexthop, dot-nexthop
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_fingerprint_cert_match = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_fingerprint_cert_match =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_fingerprint_digest = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: md5
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  md5
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_fingerprint_digest = md5
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_trust_anchor_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_trust_anchor_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_protocols = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_protocols = !SSLv2, !SSLv3
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_ciphers = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_ciphers = medium
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_eccert_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_eccert_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_eckey_file = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $smtp_tls_eccert_file
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $smtp_tls_eccert_file ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_eckey_file =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_loglevel = 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_dane_insecure_mx_policy = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: dane
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  dane
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_dane_insecure_mx_policy = dane
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_mechanism_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_mechanism_filter =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_type = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: cyrus
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  cyrus
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_type = cyrus
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_bind_address = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_bind_address =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_bind_address6 = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_bind_address6 =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_address_verify_target = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: rcpt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  rcpt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_address_verify_target = rcpt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_helo_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $myhostname
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: EUDEabsender.$mydomain
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $myhostname -> EUDEabsender.domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_helo_name = EUDEabsender.domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_host_lookup = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: dns
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  dns
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_host_lookup = dns
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_dns_support_level = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_dns_support_level =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_cache_destinations = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connection_cache_destinations =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: connection_cache_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: scache
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  scache
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: connection_cache_service_name = scache
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_discard_ehlo_keywords = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_discard_ehlo_keywords =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_discard_ehlo_keyword_address_maps = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_discard_ehlo_keyword_address_maps =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_per_site = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_per_site =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_security_level = encrypt
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: encrypt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  encrypt
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_policy_maps = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_policy_maps =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: propagate_unmatched_extensions = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: canonical, virtual
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  canonical, virtual
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: propagate_unmatched_extensions = canonical, virtual
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_generic_maps = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_generic_maps =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: lmtp_tcp_port = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: 24
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  24
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: lmtp_tcp_port = 24
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workarounds = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: disable_esmtp,delay_dotcrlf
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  disable_esmtp,delay_dotcrlf
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_pix_workarounds = disable_esmtp,delay_dotcrlf
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_pix_workaround_maps = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_pix_workaround_maps =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_auth_cache_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_auth_cache_name =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: cyrus_sasl_config_path = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: cyrus_sasl_config_path =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_header_checks = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_header_checks =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_mime_header_checks = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_mime_header_checks =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_nested_header_checks = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_nested_header_checks =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_body_checks = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_body_checks =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_reply_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_reply_filter =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_address_preference = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: any
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  any
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_address_preference = any
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_dns_resolver_options = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_dns_resolver_options =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_delivery_status_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: $default_delivery_status_filter
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: expand $default_delivery_status_filter ->
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_delivery_status_filter =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_dns_reply_filter = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_dns_reply_filter =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_skip_5xx_greeting = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_skip_5xx_greeting = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: ignore_mx_lookup_error = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: ignore_mx_lookup_error = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_skip_quit_response = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_skip_quit_response = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_always_send_ehlo = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_always_send_ehlo = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_never_send_ehlo = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_never_send_ehlo = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_auth_enable = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_randomize_addresses = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_randomize_addresses = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_quote_rfc821_envelope = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_quote_rfc821_envelope = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_defer_if_no_mx_address_found = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_defer_if_no_mx_address_found = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_send_xforward_command = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_send_xforward_command = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_connection_cache_on_demand = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_connection_cache_on_demand = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_use_tls = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_enforce_tls = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_enforce_tls = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_enforce_peername = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_enforce_peername = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_note_starttls_offer = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_block_early_mail_reply = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_block_early_mail_reply = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_force_insecure_host_tlsa_lookup = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_force_insecure_host_tlsa_lookup = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_tls_wrappermode = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_tls_wrappermode = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sender_dependent_authentication = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sender_dependent_authentication = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_cname_overrides_servername = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_cname_overrides_servername = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_sasl_auth_soft_bounce = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_sasl_auth_soft_bounce = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: lmtp_assume_final = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: lmtp_assume_final = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_per_record_deadline = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_per_record_deadline = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: smtp_send_dummy_mail_auth = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: smtp_send_dummy_mail_auth = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: process generation: 4 (4)
Jan 11 15:31:40 host1 postfix/smtp[11192]: Compiled against Berkeley DB: 5.3.28?
Jan 11 15:31:40 host1 postfix/smtp[11192]: Run-time linked against Berkeley DB: 5.3.28?
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_open: hash:/etc/postfix/sasl_passwd
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_register: hash:/etc/postfix/sasl_passwd(0,lock|fold_fix|utf8_request) 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: name_mask: 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_high_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: aNULL:-aNULL:HIGH:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  aNULL:-aNULL:HIGH:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_high_cipherlist = aNULL:-aNULL:HIGH:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_medium_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: aNULL:-aNULL:HIGH:MEDIUM:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  aNULL:-aNULL:HIGH:MEDIUM:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_medium_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_low_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: aNULL:-aNULL:HIGH:MEDIUM:LOW:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  aNULL:-aNULL:HIGH:MEDIUM:LOW:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_low_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:LOW:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_export_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: aNULL:-aNULL:HIGH:MEDIUM:LOW:EXPORT:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  aNULL:-aNULL:HIGH:MEDIUM:LOW:EXPORT:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_export_cipherlist = aNULL:-aNULL:HIGH:MEDIUM:LOW:EXPORT:+RC4:@STRENGTH
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_null_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: eNULL:!aNULL
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  eNULL:!aNULL
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_null_cipherlist = eNULL:!aNULL
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_eecdh_strong_curve = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: prime256v1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  prime256v1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_eecdh_strong_curve = prime256v1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_eecdh_ultra_curve = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: secp384r1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  secp384r1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_eecdh_ultra_curve = secp384r1
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_disable_workarounds = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_disable_workarounds =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_ssl_options = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse:
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_ssl_options =
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_dane_digest_agility = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: on
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  on
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_dane_digest_agility = on
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_dane_digests = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: sha512 sha256
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  sha512 sha256
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_dane_digests = sha512 sha256
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tlsmgr_service_name = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: tlsmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  tlsmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tlsmgr_service_name = tlsmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_session_ticket_cipher = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: aes-128-cbc
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  aes-128-cbc
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_session_ticket_cipher = aes-128-cbc
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: openssl_path = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: mac_parse: openssl
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_eval: const  openssl
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: openssl_path = openssl
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_daemon_random_bytes = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_daemon_random_bytes = 32
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_append_default_CA = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_append_default_CA = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_legacy_public_key_fingerprints = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_legacy_public_key_fingerprints = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_dane_trust_anchor_digest_enable = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_dane_trust_anchor_digest_enable = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_preempt_cipherlist = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_preempt_cipherlist = no
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_lookup: tls_wildcard_matches_multiple_labels = (notfound)
Jan 11 15:31:40 host1 postfix/smtp[11192]: dict_update: tls_wildcard_matches_multiple_labels = yes
Jan 11 15:31:40 host1 postfix/smtp[11192]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: auto_clnt_open: connected to private/tlsmgr
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr request = seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr size = 32
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 8d8ZBaBWriOvmCTSILLMcPCGn4J7hFKMOBHze4qfVS8=
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr request = policy
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: cachable
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: cachable
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: timeout
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: timeout
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 3600
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? debug_peer_list
Jan 11 15:31:40 host1 postfix/smtp[11192]: match_string: parent_domain_matches_subdomains: fast_flush_domains ~? fast_flush_domains
Jan 11 15:31:40 host1 postfix/smtp[11192]: name_mask: canonical
Jan 11 15:31:40 host1 postfix/smtp[11192]: name_mask: virtual
Jan 11 15:31:40 host1 postfix/smtp[11192]: chroot /var/spool/postfix user postfix
Jan 11 15:31:40 host1 postfix/smtp[11192]: name_mask: dns
Jan 11 15:31:40 host1 postfix/smtp[11192]: host name lookup methods: dns
Jan 11 15:31:40 host1 postfix/smtp[11192]: auto_clnt_create: transport=local endpoint=private/scache
Jan 11 15:31:40 host1 postfix/smtp[11192]: watchdog_create: 0x55bcaaaf37a0 18000
Jan 11 15:31:40 host1 postfix/smtp[11192]: watchdog_stop: 0x55bcaaaf37a0
Jan 11 15:31:40 host1 postfix/smtp[11192]: watchdog_start: 0x55bcaaaf37a0
Jan 11 15:31:40 host1 postfix/smtp[11192]: connection established
Jan 11 15:31:40 host1 postfix/smtp[11192]: master_notify: status 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: deliver_request_initial: send initial status
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr status = 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: transport_event: smtp
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: status
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: status
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_peer_select: 66061800D2 smtp [email-smtp.eu-west-1.amazonaws.com]:587 (1 of 5)
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_job_retire: 66061800D2
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr flags = 3
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr queue_name = active
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr queue_id = 66061800D2
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr offset = 331
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr size = 1008
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr nexthop = [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr encoding =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr smtputf8 = 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr sender = absender at domain.tld
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr envelope_id =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr ret_flags = 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr time = [data 88 bytes]
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_client_name =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_client_address =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_client_port =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_protocol_name =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_helo_name =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr sasl_method =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr sasl_username =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr sasl_sender =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr log_ident =
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr rewrite_context = local
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr recipient_count = 1
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr original_recipient = empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr recipient = empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr offset = 300
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr dsn_orig_rcpt = rfc822;empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/qmgr[11181]: send attr notify_flags = 0
Jan 11 15:31:40 host1 postfix/qmgr[11181]: qmgr_deliver: site `[email-smtp.eu-west-1.amazonaws.com]:587'
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 3
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: queue_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: queue_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: active
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: queue_id
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: queue_id
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 66061800D2
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: offset
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: offset
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 331
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: size
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: size
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 1008
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: nexthop
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: nexthop
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: [email-smtp.eu-west-1.amazonaws.com]:587
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: encoding
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: encoding
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: smtputf8
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: smtputf8
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: sender
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: sender
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: absender at domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: envelope_id
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: envelope_id
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: ret_flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: ret_flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: time
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: time
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 5vB1WAAAAAAG6A4AAAAAANxPdlgAAAAAev8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_client_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_client_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_client_address
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_client_address
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_client_port
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_client_port
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_protocol_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_protocol_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_helo_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_helo_name
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: sasl_method
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: sasl_method
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: sasl_username
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: sasl_username
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: sasl_sender
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: sasl_sender
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: log_ident
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: log_ident
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: rewrite_context
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: rewrite_context
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: local
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: recipient_count
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: recipient_count
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 1
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: original_recipient
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: original_recipient
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: recipient
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: recipient
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: offset
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: offset
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 300
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: dsn_orig_rcpt
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: dsn_orig_rcpt
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: rfc822;empfaenger at mailbox.org
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: notify_flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: notify_flags
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp socket: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: deliver_request_get: file active/66061800D2
Jan 11 15:31:40 host1 postfix/smtp[11192]: deliver_message: from absender at domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_parse_destination: [email-smtp.eu-west-1.amazonaws.com]:587 smtp
Jan 11 15:31:40 host1 postfix/smtp[11192]: connecting to email-smtp.eu-west-1.amazonaws.com port 587
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_addr_one: host email-smtp.eu-west-1.amazonaws.com
Jan 11 15:31:40 host1 postfix/smtp[11192]: lookup email-smtp.eu-west-1.amazonaws.com type A flags 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dns_query: email-smtp.eu-west-1.amazonaws.com (A): OK
Jan 11 15:31:40 host1 postfix/smtp[11192]: dns_query: reply len=162 ancount=4 nscount=0
Jan 11 15:31:40 host1 postfix/smtp[11192]: dns_get_answer: type CNAME for email-smtp.eu-west-1.amazonaws.com
Jan 11 15:31:40 host1 postfix/smtp[11192]: dns_get_answer: type A for ses-smtp-eu-west-1-prod-345515633.eu-west-1.elb.amazonaws.com
Jan 11 15:31:40 host1 postfix/smtp[11192]: message repeated 2 times: [ dns_get_answer: type A for ses-smtp-eu-west-1-prod-345515633.eu-west-1.elb.amazonaws.com]
Jan 11 15:31:40 host1 postfix/smtp[11192]: begin email-smtp.eu-west-1.amazonaws.com address list
Jan 11 15:31:40 host1 postfix/smtp[11192]: pref    0 host email-smtp.eu-west-1.amazonaws.com/54.154.210.139
Jan 11 15:31:40 host1 postfix/smtp[11192]: pref    0 host email-smtp.eu-west-1.amazonaws.com/52.209.80.128
Jan 11 15:31:40 host1 postfix/smtp[11192]: pref    0 host email-smtp.eu-west-1.amazonaws.com/52.50.233.167
Jan 11 15:31:40 host1 postfix/smtp[11192]: end email-smtp.eu-west-1.amazonaws.com address list
Jan 11 15:31:40 host1 postfix/smtp[11192]: global TLS level: encrypt
Jan 11 15:31:40 host1 postfix/smtp[11192]: ctable_locate: install entry key W2VtYWlsLXNtdHAuZXUtd2VzdC0xLmFtYXpvbmF3cy5jb21dOjU4Nw==:email-smtp.eu-west-1.amazonaws.com:587:
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_connect_addr: trying: email-smtp.eu-west-1.amazonaws.com[54.154.210.139] port 587...
Jan 11 15:31:40 host1 postfix/smtp[11192]: vstream_tweak_tcp: TCP_MAXSEG 1448
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 220 email-smtp.amazonaws.com ESMTP SimpleEmailService-1847625033 UeqSGf3V6kFX9Au9gKl7
Jan 11 15:31:40 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-email-smtp.amazonaws.com
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-8BITMIME
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-SIZE 10485760
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-STARTTLS
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250 Ok
Jan 11 15:31:40 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:31:40 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: STARTTLS
Jan 11 15:31:40 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 220 Ready to start TLS
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr request = lookup
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&54.154.210.139&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 4294967295
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: session
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: session
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr request = seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr size = 32
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: seed
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: cj6gShHymHhUwt4grJ02h+RzJQocJ/bWV47veR9JFD8=
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr request = update
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&54.154.210.139&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:31:40 host1 postfix/smtp[11192]: send attr session = [data 1665 bytes]
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:31:40 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:31:40 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:31:40 host1 postfix/smtp[11192]: Trusted TLS connection established to email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jan 11 15:31:40 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:31:40 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-email-smtp.amazonaws.com
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-8BITMIME
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-SIZE 10485760
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-STARTTLS
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:31:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 250 Ok
Jan 11 15:31:41 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:31:41 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: email-smtp.eu-west-1.amazonaws.com: not found
Jan 11 15:31:41 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: hash:/etc/postfix/sasl_passwd(0,lock|fold_fix|utf8_request): [email-smtp.eu-west-1.amazonaws.com]:587 = AKIAIBBVTFDPPUYO4VWA:abc
Jan 11 15:31:41 host1 postfix/smtp[11192]: smtp_sasl_passwd_lookup: host `email-smtp.eu-west-1.amazonaws.com' user `AKIAIBBVTFDPPUYO4VWA' pass `abc'
Jan 11 15:31:41 host1 postfix/smtp[11192]: starting new SASL client
Jan 11 15:31:45 host1 postfix/qmgr[11181]: rewrite stream disconnect
Jan 11 15:32:01 host1 postfix/smtp[11192]: name_mask: noanonymous
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_sasl_authenticate: email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: SASL mechanisms PLAIN LOGIN
Jan 11 15:32:01 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_user: AKIAIBBVTFDPPUYO4VWA
Jan 11 15:32:01 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_passwd: abc
Jan 11 15:32:01 host1 postfix/smtp[11192]: xsasl_cyrus_client_first: uncoded initial reply: \000AKIAIBBVTFDPPUYO4VWA\000abc
Jan 11 15:32:01 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: AUTH PLAIN AEFLSUFJQkJWVEZEUFBVWU80VldBAEFqZU53WGE5ejVZWGdkYkRSRHYwdzBlNjl1ODBjK0dMYS9JeVlFL2lCcDFH
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: 421 Timeout waiting for data from client.
Jan 11 15:32:01 host1 postfix/smtp[11192]: 66061800D2: SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[54.154.210.139] said: 421 Timeout waiting for data from client.
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:01 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[54.154.210.139]:587: QUIT
Jan 11 15:32:01 host1 postfix/smtp[11192]: name_mask: resource
Jan 11 15:32:01 host1 postfix/smtp[11192]: name_mask: software
Jan 11 15:32:01 host1 postfix/smtp[11192]: disposing SASL state information
Jan 11 15:32:01 host1 postfix/smtp[11192]: ctable_locate: leave existing entry key W2VtYWlsLXNtdHAuZXUtd2VzdC0xLmFtYXpvbmF3cy5jb21dOjU4Nw==:email-smtp.eu-west-1.amazonaws.com:587:
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_connect_addr: trying: email-smtp.eu-west-1.amazonaws.com[52.209.80.128] port 587...
Jan 11 15:32:01 host1 postfix/smtp[11192]: vstream_tweak_tcp: TCP_MAXSEG 1448
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 220 email-smtp.amazonaws.com ESMTP SimpleEmailService-1847625033 LqmvqQapZ9nxnleJt8rR
Jan 11 15:32:01 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-email-smtp.amazonaws.com
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-8BITMIME
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-SIZE 10485760
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-STARTTLS
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250 Ok
Jan 11 15:32:01 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:01 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: STARTTLS
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 220 Ready to start TLS
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr request = lookup
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&52.209.80.128&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute value: 4294967295
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: session
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: session
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr request = seed
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr size = 32
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: seed
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: seed
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute value: m7BeBfnXh3ZdHhl1y3N+LcoMnG2/MixJVtBwVoioQj0=
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr request = update
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&52.209.80.128&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:32:01 host1 postfix/smtp[11192]: send attr session = [data 1665 bytes]
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:32:01 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:01 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:01 host1 postfix/smtp[11192]: Trusted TLS connection established to email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:01 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-email-smtp.amazonaws.com
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-8BITMIME
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-SIZE 10485760
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-STARTTLS
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:32:01 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 250 Ok
Jan 11 15:32:01 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:32:01 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: email-smtp.eu-west-1.amazonaws.com: not found
Jan 11 15:32:01 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: hash:/etc/postfix/sasl_passwd(0,lock|fold_fix|utf8_request): [email-smtp.eu-west-1.amazonaws.com]:587 = AKIAIBBVTFDPPUYO4VWA:abc
Jan 11 15:32:01 host1 postfix/smtp[11192]: smtp_sasl_passwd_lookup: host `email-smtp.eu-west-1.amazonaws.com' user `AKIAIBBVTFDPPUYO4VWA' pass `abc'
Jan 11 15:32:01 host1 postfix/smtp[11192]: starting new SASL client
Jan 11 15:32:21 host1 postfix/smtp[11192]: name_mask: noanonymous
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_sasl_authenticate: email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: SASL mechanisms PLAIN LOGIN
Jan 11 15:32:21 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_user: AKIAIBBVTFDPPUYO4VWA
Jan 11 15:32:21 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_passwd: abc
Jan 11 15:32:21 host1 postfix/smtp[11192]: xsasl_cyrus_client_first: uncoded initial reply: \000AKIAIBBVTFDPPUYO4VWA\000abc
Jan 11 15:32:21 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: AUTH PLAIN AEFLSUFJQkJWVEZEUFBVWU80VldBAEFqZU53WGE5ejVZWGdkYkRSRHYwdzBlNjl1ODBjK0dMYS9JeVlFL2lCcDFH
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: 421 Timeout waiting for data from client.
Jan 11 15:32:21 host1 postfix/smtp[11192]: 66061800D2: SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.209.80.128] said: 421 Timeout waiting for data from client.
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:21 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.209.80.128]:587: QUIT
Jan 11 15:32:21 host1 postfix/smtp[11192]: name_mask: resource
Jan 11 15:32:21 host1 postfix/smtp[11192]: name_mask: software
Jan 11 15:32:21 host1 postfix/smtp[11192]: disposing SASL state information
Jan 11 15:32:21 host1 postfix/smtp[11192]: ctable_locate: leave existing entry key W2VtYWlsLXNtdHAuZXUtd2VzdC0xLmFtYXpvbmF3cy5jb21dOjU4Nw==:email-smtp.eu-west-1.amazonaws.com:587:
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_connect_addr: trying: email-smtp.eu-west-1.amazonaws.com[52.50.233.167] port 587...
Jan 11 15:32:21 host1 postfix/smtp[11192]: vstream_tweak_tcp: TCP_MAXSEG 1448
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 220 email-smtp.amazonaws.com ESMTP SimpleEmailService-1847625033 0dKkPbvVAYEctl9yITOR
Jan 11 15:32:21 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-email-smtp.amazonaws.com
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-8BITMIME
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-SIZE 10485760
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-STARTTLS
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250 Ok
Jan 11 15:32:21 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:21 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: STARTTLS
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 220 Ready to start TLS
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr request = lookup
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&52.50.233.167&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute value: 4294967295
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: session
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: session
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute value: (end)
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr request = seed
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr size = 32
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: seed
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: seed
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute value: z+XhCryD/ZYcwITFQZf95+Vyv7EDnvAMKUowYgOjNYE=
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr request = update
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr cache_type = smtp
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr cache_id = smtp&[email-smtp.eu-west-1.amazonaws.com]:587&email-smtp.eu-west-1.amazonaws.com&52.50.233.167&&E0D6CFD6452A98F9680D86AB42D694E7C6BF5249E626033D8347C07FD9E2DC02
Jan 11 15:32:21 host1 postfix/smtp[11192]: send attr session = [data 1665 bytes]
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:32:21 host1 postfix/smtp[11192]: private/tlsmgr: wanted attribute: (list terminator)
Jan 11 15:32:21 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:21 host1 postfix/smtp[11192]: Trusted TLS connection established to email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:21 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: EHLO EUDEabsender.domain.tld
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-email-smtp.amazonaws.com
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-8BITMIME
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-SIZE 10485760
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-STARTTLS
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250-AUTH PLAIN LOGIN
Jan 11 15:32:21 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 250 Ok
Jan 11 15:32:21 host1 postfix/smtp[11192]: server features: 0x103b size 10485760
Jan 11 15:32:21 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: email-smtp.eu-west-1.amazonaws.com: not found
Jan 11 15:32:21 host1 postfix/smtp[11192]: maps_find: smtp_sasl_password_maps: hash:/etc/postfix/sasl_passwd(0,lock|fold_fix|utf8_request): [email-smtp.eu-west-1.amazonaws.com]:587 = AKIAIBBVTFDPPUYO4VWA:abc
Jan 11 15:32:21 host1 postfix/smtp[11192]: smtp_sasl_passwd_lookup: host `email-smtp.eu-west-1.amazonaws.com' user `AKIAIBBVTFDPPUYO4VWA' pass `abc'
Jan 11 15:32:21 host1 postfix/smtp[11192]: starting new SASL client
Jan 11 15:32:41 host1 postfix/smtp[11192]: name_mask: noanonymous
Jan 11 15:32:41 host1 postfix/smtp[11192]: smtp_sasl_authenticate: email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: SASL mechanisms PLAIN LOGIN
Jan 11 15:32:41 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_user: AKIAIBBVTFDPPUYO4VWA
Jan 11 15:32:41 host1 postfix/smtp[11192]: xsasl_cyrus_client_get_passwd: abc
Jan 11 15:32:41 host1 postfix/smtp[11192]: xsasl_cyrus_client_first: uncoded initial reply: \000AKIAIBBVTFDPPUYO4VWA\000abc
Jan 11 15:32:41 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: AUTH PLAIN AEFLSUFJQkJWVEZEUFBVWU80VldBAEFqZU53WGE5ejVZWGdkYkRSRHYwdzBlNjl1ODBjK0dMYS9JeVlFL2lCcDFH
Jan 11 15:32:41 host1 postfix/smtp[11192]: < email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/smtp[11192]: connect to subsystem private/defer
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr nrequest = 0
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr flags = 0
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr queue_id = 66061800D2
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr original_recipient = empfaenger at mailbox.org
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr recipient = empfaenger at mailbox.org
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr offset = 300
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr dsn_orig_rcpt = rfc822;empfaenger at mailbox.org
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr notify_flags = 0
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr status = 4.0.0
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr diag_type = smtp
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr diag_text = 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr mta_type = dns
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr mta_mname = email-smtp.eu-west-1.amazonaws.com
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr action = delayed
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr reason = SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/smtp[11192]: private/defer socket: wanted attribute: status
Jan 11 15:32:41 host1 postfix/smtp[11192]: input attribute name: status
Jan 11 15:32:41 host1 postfix/smtp[11192]: input attribute value: 0
Jan 11 15:32:41 host1 postfix/smtp[11192]: private/defer socket: wanted attribute: (list terminator)
Jan 11 15:32:41 host1 postfix/smtp[11192]: input attribute name: (end)
Jan 11 15:32:41 host1 postfix/smtp[11192]: 66061800D2: to=<empfaenger at mailbox.org>, relay=email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587, delay=24371, delays=24310/0.13/61/0, dsn=4.0.0, status=deferred (SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client.)
Jan 11 15:32:41 host1 postfix/smtp[11192]: flush_add: site mailbox.org id 66061800D2
Jan 11 15:32:41 host1 postfix/smtp[11192]: match_list_match: mailbox.org: no match
Jan 11 15:32:41 host1 postfix/smtp[11192]: flush_add: site mailbox.org id 66061800D2 status 4
Jan 11 15:32:41 host1 postfix/smtp[11192]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jan 11 15:32:41 host1 postfix/smtp[11192]: > email-smtp.eu-west-1.amazonaws.com[52.50.233.167]:587: QUIT
Jan 11 15:32:41 host1 postfix/smtp[11192]: name_mask: resource
Jan 11 15:32:41 host1 postfix/smtp[11192]: name_mask: software
Jan 11 15:32:41 host1 postfix/smtp[11192]: disposing SASL state information
Jan 11 15:32:41 host1 postfix/smtp[11192]: deliver_request_final: send: "SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client." -1
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr status = 4.0.0
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr diag_type = smtp
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr diag_text = 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr mta_type = dns
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr mta_mname = email-smtp.eu-west-1.amazonaws.com
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr action =
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr reason = SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/smtp[11192]: send attr status = 4294967295
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: status
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: status
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: 4.0.0
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: diag_type
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: diag_type
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: smtp
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: diag_text
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: diag_text
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: mta_type
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: mta_type
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: dns
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: mta_mname
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: mta_mname
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: email-smtp.eu-west-1.amazonaws.com
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: action
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: action
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: (end)
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: reason
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: reason
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: status
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: status
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute value: 4294967295
Jan 11 15:32:41 host1 postfix/qmgr[11181]: private/smtp socket: wanted attribute: (list terminator)
Jan 11 15:32:41 host1 postfix/qmgr[11181]: input attribute name: (end)
Jan 11 15:32:41 host1 postfix/qmgr[11181]: qmgr_queue_throttle: queue [email-smtp.eu-west-1.amazonaws.com]:587: 4.0.0 delivery temporarily suspended: SASL authentication failed; server email-smtp.eu-west-1.amazonaws.com[52.50.233.167] said: 421 Timeout waiting for data from client.
Jan 11 15:32:41 host1 postfix/qmgr[11181]: qmgr_active_done: 66061800D2
Jan 11 15:32:41 host1 postfix/qmgr[11181]: wakeup 66061800D2 after 2744 secs
Jan 11 15:32:41 host1 postfix/qmgr[11181]: qmgr_active_defer: defer 66061800D2
Jan 11 15:32:41 host1 postfix/qmgr[11181]: qmgr_job_free: 66061800D2 smtp
Jan 11 15:32:41 host1 postfix/smtp[11192]: master_notify: status 1
Jan 11 15:32:41 host1 postfix/smtp[11192]: connection closed
Jan 11 15:32:41 host1 postfix/smtp[11192]: watchdog_stop: 0x55bcaaaf37a0
Jan 11 15:32:41 host1 postfix/smtp[11192]: watchdog_start: 0x55bcaaaf37a0
Jan 11 15:32:41 host1 postfix/smtp[11192]: auto_clnt_close: disconnect private/tlsmgr stream
Jan 11 15:32:41 host1 postfix/smtp[11192]: watchdog_stop: 0x55bcaaaf37a0
Jan 11 15:32:41 host1 postfix/smtp[11192]: watchdog_start: 0x55bcaaaf37a0

Viele Grüße
Jörg



Mehr Informationen über die Mailingliste Postfixbuch-users