[demo@mail mailcow-dockerized]$ sudo docker compose logs -f --tail=200 postfix-mailcow
[sudo] password for demo:
postfix-mailcow-1 | 2025-09-10 08:12:15,841 INFO Set uid to user 0 succeeded
postfix-mailcow-1 | 2025-09-10 08:12:15,842 INFO supervisord started with pid 1
postfix-mailcow-1 | 2025-09-10 08:12:16,844 INFO spawned: 'processes' with pid 8
postfix-mailcow-1 | 2025-09-10 08:12:16,855 INFO spawned: 'postfix' with pid 9
postfix-mailcow-1 | 2025-09-10 08:12:16,859 INFO spawned: 'syslog-ng' with pid 10
postfix-mailcow-1 | Uptime: 33 Threads: 5 Questions: 727 Slow queries: 0 Opens: 114 Open tables: 23 Queries per second avg: 22.030
postfix-mailcow-1 | Sep 10 08:12:16 0eb68b861026 syslog-ng[10]: syslog-ng starting up; version='3.38.1'
postfix-mailcow-1 | Checking if ASN for your IP is listed for Spamhaus Bad ASN List...
postfix-mailcow-1 | 2025-09-10 08:12:18,527 INFO success: processes entered RUNNING state, process has stayed up for > than 1 seconds (startsecs)
postfix-mailcow-1 | 2025-09-10 08:12:18,527 INFO success: syslog-ng entered RUNNING state, process has stayed up for > than 1 seconds (startsecs)
postfix-mailcow-1 | The AS of your IP is NOT listed as a banned AS from Spamhaus!
postfix-mailcow-1 | Using the open Spamhaus blocklists.
postfix-mailcow-1 | chown: cannot access '/usr/share/man/man1/mailq.1.gz': No such file or directory
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 92: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf,?reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 92: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf,?reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 92: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf,?reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 92: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf,?reject_rbl_client zen.spamhaus.org=127.0.0.[2..11]
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | postsuper: warning: /opt/postfix/conf/main.cf, line 209: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | Sep 10 08:12:20 0eb68b861026 postfix/postfix-script[370]: starting the Postfix mail system
postfix-mailcow-1 | Sep 10 08:12:20 0eb68b861026 postfix/master[372]: daemon started -- version 3.7.11, configuration /opt/postfix/conf
postfix-mailcow-1 | 2025-09-10 08:12:27,795 INFO success: postfix entered RUNNING state, process has stayed up for > than 10 seconds (startsecs)
postfix-mailcow-1 | 2025-09-10 08:13:46,882 WARN received SIGTERM indicating exit request
postfix-mailcow-1 | 2025-09-10 08:13:46,882 INFO waiting for processes, postfix, syslog-ng to die
postfix-mailcow-1 | Sep 10 08:13:46 0eb68b861026 syslog-ng[10]: syslog-ng shutting down; version='3.38.1'
postfix-mailcow-1 | 2025-09-10 08:13:46,984 INFO stopped: syslog-ng (exit status 0)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 372 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 373 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 375 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 376 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 377 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 378 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 380 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 381 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 382 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 384 (exit status 15)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 385 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:47,986 INFO reaped unknown pid 386 (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:48,988 WARN stopped: postfix (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:13:48,988 WARN received SIGQUIT indicating exit request
postfix-mailcow-1 | 2025-09-10 08:13:48,989 WARN stopped: processes (terminated by SIGTERM)
postfix-mailcow-1 | 2025-09-10 08:17:49,481 INFO Set uid to user 0 succeeded
postfix-mailcow-1 | 2025-09-10 08:17:49,606 INFO supervisord started with pid 1
postfix-mailcow-1 | 2025-09-10 08:17:50,608 INFO spawned: 'processes' with pid 9
postfix-mailcow-1 | 2025-09-10 08:17:50,730 INFO spawned: 'postfix' with pid 10
postfix-mailcow-1 | 2025-09-10 08:17:50,732 INFO spawned: 'syslog-ng' with pid 11
postfix-mailcow-1 | 2025-09-10 08:17:51,733 INFO success: processes entered RUNNING state, process has stayed up for > than 1 seconds (startsecs)
postfix-mailcow-1 | 2025-09-10 08:17:51,734 INFO success: syslog-ng entered RUNNING state, process has stayed up for > than 1 seconds (startsecs)
postfix-mailcow-1 | Waiting for database to come up...
postfix-mailcow-1 | Waiting for database to come up...
postfix-mailcow-1 | Waiting for database to come up...
postfix-mailcow-1 | Waiting for database to come up...
postfix-mailcow-1 | Waiting for database to come up...
postfix-mailcow-1 | 2025-09-10 08:18:00,852 INFO success: postfix entered RUNNING state, process has stayed up for > than 10 seconds (startsecs)
postfix-mailcow-1 | Sep 10 08:18:00 0eb68b861026 syslog-ng[11]: syslog-ng starting up; version='3.38.1'
postfix-mailcow-1 | Uptime: 8 Threads: 6 Questions: 2 Slow queries: 0 Opens: 17 Open tables: 10 Queries per second avg: 0.250
postfix-mailcow-1 | Checking if ASN for your IP is listed for Spamhaus Bad ASN List...
postfix-mailcow-1 | We couldn't determine your AS... (maybe DNS/Network issue?) Response Code: 000
postfix-mailcow-1 | Deactivating Spamhaus DNS Blocklists to be on the safe site!
postfix-mailcow-1 | chown: cannot access '/usr/share/man/man1/mailq.1.gz': No such file or directory
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | /usr/sbin/postconf: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | postsuper: warning: /opt/postfix/conf/main.cf, line 206: overriding earlier entry: smtpd_recipient_restrictions=check_recipient_mx_access proxy:mysql:/opt/postfix/conf/sql/mysql_mbr_access_maps.cf, permit_sasl_authenticated, permit_mynetworks, check_recipient_access proxy:mysql:/opt/postfix/conf/sql/mysql_tls_enforce_in_policy.cf, reject_invalid_helo_hostname, reject_unauth_destination
postfix-mailcow-1 | Sep 10 08:18:34 0eb68b861026 postfix/postfix-script[380]: starting the Postfix mail system
postfix-mailcow-1 | Sep 10 08:18:35 0eb68b861026 postfix/master[383]: daemon started -- version 3.7.11, configuration /opt/postfix/conf
postfix-mailcow-1 | Sep 10 08:18:52 0eb68b861026 postfix/postscreen[389]: cache proxy:btree:/var/lib/postfix/postscreen_cache full cleanup: retained=0 dropped=0 entries
postfix-mailcow-1 | Sep 10 08:18:52 0eb68b861026 postfix/postscreen[389]: CONNECT from [172.22.1.3]:34000 to [172.22.1.253]:25
postfix-mailcow-1 | Sep 10 08:18:52 0eb68b861026 postfix/postscreen[389]: ALLOWLISTED [172.22.1.3]:34000
postfix-mailcow-1 | Sep 10 08:18:54 0eb68b861026 postfix/smtpd[392]: connect from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]
postfix-mailcow-1 | Sep 10 08:18:54 0eb68b861026 postfix/smtpd[392]: warning: connect to Milter service inet:rspamd:9900: Connection refused
postfix-mailcow-1 | Sep 10 08:18:54 0eb68b861026 postfix/smtpd[392]: NOQUEUE: milter-reject: CONNECT from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]: 451 4.7.1 Service unavailable - try again later; proto=SMTP
postfix-mailcow-1 | Sep 10 08:18:54 0eb68b861026 postfix/smtpd[392]: NOQUEUE: milter-reject: EHLO from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]: 451 4.7.1 Service unavailable - try again later; proto=SMTP helo=<mail.example.com>
postfix-mailcow-1 | Sep 10 08:19:00 0eb68b861026 postfix/master[383]: warning: process /usr/lib/postfix/sbin/smtpd pid 394 exit status 1
postfix-mailcow-1 | Sep 10 08:19:00 0eb68b861026 postfix/master[383]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: lost connection after STARTTLS from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: disconnect from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3] ehlo=1 starttls=0/1 commands=1/2
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/postscreen[389]: CONNECT from [172.22.1.3]:59498 to [172.22.1.253]:25
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/postscreen[389]: ALLOWLISTED [172.22.1.3]:59498
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: connect from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: warning: connect to Milter service inet:rspamd:9900: Connection refused
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: NOQUEUE: milter-reject: CONNECT from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]: 451 4.7.1 Service unavailable - try again later; proto=SMTP
postfix-mailcow-1 | Sep 10 08:19:04 0eb68b861026 postfix/smtpd[392]: NOQUEUE: milter-reject: EHLO from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]: 451 4.7.1 Service unavailable - try again later; proto=SMTP helo=<mail.example.com>
postfix-mailcow-1 | Sep 10 08:19:06 0eb68b861026 postfix/master[383]: warning: process /usr/lib/postfix/sbin/smtpd pid 395 exit status 1
postfix-mailcow-1 | Sep 10 08:19:34 0eb68b861026 postfix/smtpd[392]: lost connection after STARTTLS from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3]
postfix-mailcow-1 | Sep 10 08:19:34 0eb68b861026 postfix/smtpd[392]: disconnect from mailcowdockerized-acme-mailcow-1.mailcowdockerized_mailcow-network[172.22.1.3] ehlo=1 starttls=0/1 commands=1/2
/code]