[Postfixbuch-users] (kein Betreff)

Bjoern Rudloff Bjoern.Rudloff at gmx.de
Mo Jan 8 15:20:56 CET 2007


Anbei mal des Log. Es wurde ein Konto benutzt was nicht in Verwendung ist und ein leeres Passwort hat. Als Passowrt wurde irgendwas gesetzt.

Jan  8 15:12:41 mail2 postfix/smtpd[18474]: connection established
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: master_notify: status 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: name_mask: resource
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: name_mask: software
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: name_mask: noanonymous
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: connect from unknown[172.16.162.88]
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: unknown: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: 172.16.162.88: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: unknown: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: 172.16.162.88: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.66.0/24
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.66.0/24
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.128.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.128.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.160.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.160.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 220 mail2.xxx.de ESMTP Postfix
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: EHLO [172.16.162.88]
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-mail2.planet.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-PIPELINING
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-SIZE 50000000
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-VRFY
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-ETRN
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-STARTTLS
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-AUTH PLAIN LOGIN
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: unknown: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: 172.16.162.88: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250-AUTH=PLAIN LOGIN
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250 8BITMIME
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: AUTH PLAIN AHBsYW5ldC1wb3AwMjEAYmxl
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_sasl_authenticate: sasl_method PLAIN, init_response AHBsYW5ldC1wb3AwMjEAYmxl
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_sasl_authenticate: decoded initial response
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 235 Authentication successful
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: MAIL FROM:<rudloff at planet.de> SIZE=358
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: extract_addr: input: <rudloff at planet.de>
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_check_addr: addr=rudloff at planet.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr request = rewrite
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr rule = local
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr address = rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: address
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: address
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: rewrite_clnt: local: rudloff at xxx.de -> rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr request = resolve
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr address = rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: transport
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: transport
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: local
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: nexthop
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: nexthop
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: mail2.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: recipient
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: recipient
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 256
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: resolve_clnt: `rudloff at xxx.de' -> transp=`local' host=`mail2.xxx.de' rcpt=`rudloff at xxx.de' flags= class=local
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: ctable_locate: install entry key rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: extract_addr: result: rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: fsspace: .: block size 4096, blocks free 28422462
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_check_size: blocks 4096 avail 28422462 min_free 0 msg_size_limit 50000000
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250 Ok
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: RCPT TO:<bjoern at rudloff.info>
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: extract_addr: input: <bjoern at rudloff.info>
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_check_addr: addr=bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr request = rewrite
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr rule = local
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr address = bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: address
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: address
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: rewrite_clnt: local: bjoern at rudloff.info -> bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr request = resolve
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr address = bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: transport
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: transport
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: smtp
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: nexthop
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: nexthop
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: recipient
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: recipient
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: flags
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 4096
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: private/rewrite socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: resolve_clnt: `bjoern at rudloff.info' -> transp=`smtp' host=`rudloff.info' rcpt=`bjoern at rudloff.info' flags= class=default
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: ctable_locate: install entry key bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: extract_addr: result: bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: >>> START Sender address RESTRICTIONS <<<
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: generic_checks: name=hash:/etc/postfix/access
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: check_mail_access: rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: ctable_locate: move existing entry key rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: check_access: rudloff at xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: check_domain_access: xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: check_access: rudloff@
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: generic_checks: name=check_sender_access status=0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: >>> END Sender address RESTRICTIONS <<<
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: >>> START Recipient address RESTRICTIONS <<<
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: generic_checks: name=permit_sasl_authenticated
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: generic_checks: name=permit_sasl_authenticated status=1
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: >>> CHECKING RECIPIENT MAPS <<<
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: ctable_locate: move existing entry key bjoern at rudloff.info
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: recipient_canonical_maps: bjoern at rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? mail2.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: rudloff.info: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: recipient_canonical_maps: @rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: mail_addr_find: bjoern at rudloff.info -> (not found)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: canonical_maps: bjoern at rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? mail2.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? planet.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: rudloff.info: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: canonical_maps: @rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: mail_addr_find: bjoern at rudloff.info -> (not found)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: virtual_alias_maps: bjoern at rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? mail2.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? localhost
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_string: rudloff.info ~? planet.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_list_match: rudloff.info: no match
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: maps_find: virtual_alias_maps: @rudloff.info: not found
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: mail_addr_find: bjoern at rudloff.info -> (not found)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: smtpd_check_rewrite: trying: permit_inet_interfaces
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: permit_inet_interfaces: unknown 172.16.162.88
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: connect to subsystem public/cleanup
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: public/cleanup socket: wanted attribute: queue_id
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: queue_id
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 3FF1E838041
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: public/cleanup socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: send attr flags = 50
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: 3FF1E838041: client=unknown[172.16.162.88], sasl_method=PLAIN, sasl_username=xxx-xxx021 at mail.xxx.de
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250 Ok
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: DATA
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 354 End data with <CR><LF>.<CR><LF>
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: public/cleanup socket: wanted attribute: status
Jan  8 15:12:41 mail2 postfix/cleanup[18495]: 3FF1E838041: message-id=<45A25158.7050701 at xxx.de>
Jan  8 15:12:41 mail2 postfix/qmgr[14794]: 3FF1E838041: from=<rudloff at planet.de>, size=540, nrcpt=1 (queue active)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: status
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: 0
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: public/cleanup socket: wanted attribute: reason
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: reason
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute value: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: public/cleanup socket: wanted attribute: (list terminator)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: input attribute name: (end)
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 250 Ok: queued as 3FF1E838041
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: < unknown[172.16.162.88]: QUIT
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: > unknown[172.16.162.88]: 221 Bye
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.66.0/24
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.66.0/24
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.128.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.128.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostname: unknown ~? 172.16.160.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: match_hostaddr: 172.16.162.88 ~? 172.16.160.0/22
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: disconnect from unknown[172.16.162.88]
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: master_notify: status 1
Jan  8 15:12:41 mail2 postfix/smtpd[18474]: connection closed
Jan  8 15:12:42 mail2 postfix/smtp[18496]: 3FF1E838041: to=<bjoern at rudloff.info>, relay=mx0.rudloff.info[80.237.138.5], delay=1, status=sent (250 OK id=1H3vEu-00027k-SL)
Jan  8 15:12:42 mail2 postfix/qmgr[14794]: 3FF1E838041: removed

Schaut mal.
-------- Original-Nachricht --------
Datum: Mon, 8 Jan 2007 15:01:46 +0100
Von: Ralf Hildebrandt <Ralf.Hildebrandt at charite.de>
An: postfixbuch-users at listi.jpberlin.de
Betreff: Re: [Postfixbuch-users] (kein Betreff)

> * Bjoern Rudloff <Bjoern.Rudloff at gmx.de>:
> 
> > > Wie wärs denn mal mit Logs?
> > 
> > Da der Server läuft, bekomme ich von allen möglichen Sendevorgängen
> die Logs gleichzeitig. Kann das net auf eine Mail beziehen.
> > 
> > Aber wie schon gesagt: Wenn ich für den Postausgang keine Zugangsdaten
> angebe, kann jeder versenden. Gebe ich jedoch einen Nutzer an findet der
> Passwortcheck statt. Nun soll aber kein Zugang ohne Usernamen und Passwort
> stattfinden. 
> > Ich bin hier am verzweifeln. Hat noch irgendjemand einen Rat.
> 
> Ohne Logs: Nein.
> Mann, sende doch mal eine Beispielmail und schick von der die Logs.
> kann doch nicht so schwer sein!
> 
> -- 
> Ralf Hildebrandt (Ralf.Hildebrandt at charite.de)            
> plonk at charite.de
> Postfix - Einrichtung, Betrieb und Wartung       Tel. +49 (0)30-450
> 570-155
> http://www.postfix-buch.com
> Microsoft is not the answer -- Microsoft is the question.
> No is the answer.
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users

-- 
Bjoern Rudloff
Hausnummer 19
D - 23999 Malchow/Poel
Tel.: +49 (38425) 4036
Mobil: +49 (178) 7835633
Fax.: +49 (38425) 4038

Email: Bjoern.Rudloff at gmx.de




Mehr Informationen über die Mailingliste Postfixbuch-users