PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Linux Mailserver



Seiten : [1] 2

madu2006
23.12.06, 15:31
Hallo Zusammen.Ich brauche dringend Hilfe,da ich ein grosses Problem habe.
Mein Ziel ist es ein Postfix Mailserver einzurichten.Ich benutze hierfür
Linux Suse 10.0
Postfix
fetchmail
Imap
Spamassassin
Amavisd

Ich habe einen Windows XP Rechner und einen mit Linux 10 installiert
Der mit Linux soll mein Mailserver werden.Fetchmail habe ich soweit konfiguriert,dass meine E-Mails vom gmx Account heruntergeladen werden und zum Benutzer "testuser" geleitet werden.Soweit so gut.Nun habe ich Imap über Yast installiert.Xinetd aktiviert und über Runlevel Edito starten lassen. Soweit ich weiss sollte ich jetzt unter/etc/ die datei xinetd.conf finden,wenn ich diese öffne sollte da theoretisch folgendes drin stehen:

# Imapd -Interactive Mail Access Protcol server
# Attention: Thios service is very insecure
imap stream tcp nowait root /usr/sbin/tcpd imap

Aber fehlanzeige,das einzige was da drin steht bei mir ist:

#
# xinetd.conf
#
# Copyright (c) 1998-2001 SuSE GmbH Nuernberg, Germany.
# Copyright (c) 2002 SuSE Linux AG, Nuernberg, Germany.
#

defaults
{
log_type = FILE /var/log/xinetd.log
log_on_success = HOST EXIT DURATION
log_on_failure = HOST ATTEMPT
# only_from = localhost
instances = 30
cps = 50 10

#
# The specification of an interface is interesting, if we are on a firewall.
# For example, if you only want to provide services from an internal
# network interface,you may specify your internal interfaces-IP-Adresse
# interface = 127.0.0.1
}
includedir /etc/xinetd.d

Was stimmt da nicht?

Wenn ich versuche mit dem Windows XP Server im Outlook ein neues IMAP Konto zu fertigen,findet er den Server auch nicht. Posteingang und Ausgangserver habe ich die IP Adresse meines Linux Rechners eingegeben.Bei Benutzerdaten die Benutzerinformationen des auf dem Linux Rechner erstellten Benutzer.Was mache ich da falsch?
Freue mich über jede Antwort und falss ich irgendwelche Configs posten soll,mach ich das selbstverständlich

Danke schonmal
Gruss Marcel

cane
23.12.06, 17:30
Hallo,

habs nur überflogen, welchen IMAP-Server hast Du denn installiert?

mfg
cane

bla!zilla
23.12.06, 17:32
Also wenn du den IMAP Server über den Runlevel Editor schon für den Start eingetragen hast, dann brauchst du den nicht über die /etc/xinet.d/*.conf zu starten. Das sind zwei Paar Schuhe.

Bitte erzähl uns welchen IMAP Server du überhaupt einsetzt.

madu2006
23.12.06, 21:28
Also ich hab den über Yast installiert und das müsste der UW-IMAP sein. Also der eigentlich ganz einfache?hab ich gehört:)
greetz

cane
23.12.06, 21:45
Genereller Tipp ohne auf deine Fragen einzugehen:

Such dir ein HowTo das das beschreibt was Du machen möchtest und halte dich daran. Ich verstehe beispielsweise nicht wie Du auf die xinetd.conf Geschichte kommst.

mfg
cane

madu2006
23.12.06, 22:17
Also als Vorlage habe ich diese Doku im web gefunden:
http://www.blattform.de/planungshilfen/edv/trickkiste/linsrv/linuxmailserver.pdf

Aber irgendwie klappt das nicht so wies sollte
Vielleicht könnt ihr euch das ja mal anschauen.Wäre super.
greetz

bla!zilla
23.12.06, 22:32
Ja was klappt denn nicht?

cane
23.12.06, 22:33
Das HowTo hat ein gewisser Jürgen Bunselmeier geschrieben der als Gartenarchitekt arbeitet.

Das HowTo ist generell fragwürdig aber für Anfänger auf keinen Fall geeignet da es nicht Gang und Gebe ist die verwendeten Programme wie SpamAssassin selbst zu kompilieren.

Such dir ein anderes HowTo, schau auch mal im HowTO Bereich dieses Forums :)

mfg
cane

madu2006
24.12.06, 15:42
Also was bei mir jetzt da nicht klappt,ist das Einrichten des Kontos im Outlook bei meinem Windows Rechner.Wo ich dann die E-Mails vom Linux Rechner mir dann holen kann.:D
Wünsche euch allen schöne Weihnachten und ich freue mich weiterhin auf Antworten
greetz madu

gamefreaktegel
25.12.06, 12:47
sehr wahrscheinlich läuft der Server nicht.
Du kannst das überprüfen indem du einfach mal mittels "nmap localhost" schaust ob das stimmt.

imap stream tcp nowait root /usr/sbin/tcpd imap
Steht bei dir nicht drin, da SuSE, dass durch diesen Befehl tut:
includedir /etc/xinetd.d

In diesem Verzeichnis sollte die Startkonfiguration für den Imap Dienst zu finden sein.

madu2006
25.12.06, 13:08
Danke für den Tip.glecih mal ausprobiert.;)
Also bei mir kommt dann die Meldung
bash: nmap: command not found
Was nichts gutes heisst oder?
greetz

Jinto
25.12.06, 13:32
Das HowTo hat ein gewisser Jürgen Bunselmeier geschrieben der als Gartenarchitekt arbeitet.Tut mir Leid, aber die Qualität eines HowTo anhand seiner "regulären" Arbeitstätigkeit zu beurteilen halte ich für unterste Schublade.

gamefreaktegel
25.12.06, 17:09
Danke für den Tip.glecih mal ausprobiert.;)
Also bei mir kommt dann die Meldung
bash: nmap: command not found
Was nichts gutes heisst oder?
greetz

oh dann ist bei dir nmap nicht installiert... einfach per Yast nachinstallieren...

madu2006
26.12.06, 14:54
Über Yast habe ich aber imap installiert.Habe nochmal nachgeschaut und es ist auf jeden Fall installiert.An was könnte das denn noch liegen?
greetz marcel

tschloss
26.12.06, 15:43
Über Yast habe ich aber imap installiert.Habe nochmal nachgeschaut und es ist auf jeden Fall installiert.An was könnte das denn noch liegen?
greetz marcel

vlt. hast du als "root" einen Pfad darauf. Also mal "su" und dann probieren.

cane
26.12.06, 17:52
Tut mir Leid, aber die Qualität eines HowTo anhand seiner "regulären" Arbeitstätigkeit zu beurteilen halte ich für unterste Schublade.

Ich sehe da lediglich eine Aussage und keine Wertung :rolleyes:

mfg
cane

Jinto
26.12.06, 20:38
Ich sehe da lediglich eine Aussage und keine Wertung Ich sehe das anders, da die Aussage in keinem Zusammenhang mit dem Thread stand, ist sie sehr wohl wertend. Warum hast du es sonstwohl erwähnt?

Auch die zwei Worte ein gewisser sind IMO wertend.

Aber da es Off-Topic ist, würde ich vorschlagen das auf PN-Basis weiterzuführen. Kannst ja auch andere Leute fragen, ob Sie es genauso sehen.

madu2006
29.12.06, 14:42
Also ich bin übrigens immer noch nicht weitergekommen.Ich schaff es nichtmal mit postfix ne mail zu verschicken,woran liegt das,hier mal meine main.cf :

# -----------------------------------------------------------------------
# NOTE: Many parameters have already been added to the end of this file
# by SuSEconfig.postfix. So take care that you don't uncomment
# and set a parameter without checking whether it has been added
# to the end of this file.
# -----------------------------------------------------------------------
#
# Global Postfix configuration file. This file lists only a subset
# of all 300+ parameters. See the postconf(5) manual page for a
# complete list.
#
# The general format of each line is: parameter = value. Lines
# that begin with whitespace continue the previous line. A value can
# contain references to other $names or ${name}s.
#
# NOTE - CHANGE NO MORE THAN 2-3 PARAMETERS AT A TIME, AND TEST IF
# POSTFIX STILL WORKS AFTER EVERY CHANGE.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#
queue_directory = /var/spool/postfix

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/lib/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#
mail_owner = postfix

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
myhostname = mailserver.linux.local
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
mydomain = linux.local

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
proxy_interfaces = 192.168.0.1
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
#
#mydestination = $myhostname, localhost.$mydomain, localhost
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the "local_transport" setting in main.cf.
#
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".
#
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of "trusted" network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.
#
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify "mynetworks_style = host" when Postfix should "trust"
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
mynetworks = 168.100.189.0/24, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
relayhost = [smtpmail.t-online.de]
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# "USER HAS MOVED" BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run "postalias /etc/aliases" (or
# wherever your system stores the mail alias file), or simply run
# "newaliases" to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# "postfix reload" to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
#alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi". This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
#alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a "$EXTENSION"

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#mailbox_transport = lmtp:unix:/file/name
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the "local_recipient_maps" setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#fallback_transport = lmtp:unix:/file/name
#fallback_transport = cyrus
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify "local_recipient_maps =" (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with "User unknown in local recipient table".
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see "man header_checks".
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use "command .. & sleep 5" so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
# >$config_directory/$process_name.$process_id.log & sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run "screen -r
# <id_string>" where <id_string> uniquely matches one of the detached
# sessions (from "screen -list").
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id & sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = maildrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = /usr/share/doc/packages/postfix/html

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/packages/postfix/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/packages/postfix/README_FILES
inet_protocols = all
biff = no
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions = root
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = mailserver.linux.local
program_directory = /usr/lib/postfix
inet_interfaces = 127.0.0.1 ::1
masquerade_domains =
mydestination = $myhostname, localhost.$mydomain
defer_transports =
disable_dns_lookups = no
relayhost =
mailbox_command =
mailbox_transport =
strict_8bitmime = no
disable_mime_output_conversion = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject _unauth_destination
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = yes
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 10240000

Hier nochmal mein Ziel:
Ich möchte über fetchmail e-mails abrufen von meinem gmx account.Das klappt auch.Über einen Windows Xp Rechner möchte ich dann ein Outlook Konto erstellen und diese E-Mails die ich ja runtergalden habe abrufen.Das funktioniert mal überhaupt nicht.Es kommt die Meldung das der Server zwar gefunden wird,aber nicht reagiert.Muss ich denn in Linux erst eine Domaine erstellen und den XP Rechner dort einbinden?Hab das nämlich schon versucht,aber der XP Rechner findet meine Domaine nicht. Brauche dringend hilfe :)
greetz madu

Jinto
29.12.06, 16:02
Bevor du nächstesmal wieder x-Seiten mit Kommentaren aus konfigfiles postest, lösch die Kommentarzeilen heraus!

Bitte überarbeite dein posting und schreibe nur den Inhalt von postconf -n rein.

madu2006
09.01.07, 09:49
Hallo zusammen

Nachdem ich immer noch nicht weitergekommen bin.Schreibe ich nun mal hier alles detailliert rein.Veielleciht kann mir jmd ja dann helfen :)

Distribution: Suse Linux 10.1
Programme installiert: ClamAv,SpamAssassin,Cyrus Imap,amavisd-new,fetchmail,Samba
Ausserdem habe ich eine eigene Domain mir zugelegt+E-Mail Pack.Das heisst ich kann bei dem Anbieter bis zu 50 E-Mail Adressen erstellen mit meiner Domain nach dem @ .Habe testuser@(meinedomain).de angelegt

Hier mal meine main.CF:
Mailserver:~ # postconf -n
alias_maps = hash:/etc/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_mime_output_conversion = no
fallback_transport = cyrus
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = (meinedomain).de
masquerade_exceptions = root
message_size_limit = 10240000
mydestination = (meinedomain).de
myhostname = Mailserver.suse.local
mynetworks = 192.168.0.0/24, 127.0.0.0/8
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
proxy_interfaces = 192.168.0.1
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost = smtp.(meinedomain).de
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options =
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject _unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_8bitmime = yes
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual

master.cf:

#
# ================================================== ========================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ================================================== ========================
smtp inet n - n - 2 smtpd -o content_filter=smtp:[127.0.0.1]:10024
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
#smtps inet n - n - 2 smtpd -o smtpd_tls_wrappermode=yes -o content_filter=smtp:[127.0.0.1]:10024
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - n - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
#tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
localhost:10025 inet n - n - - smtpd -o content_filter=
scache unix - - n - 1 scache
#
# ================================================== ==================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ================================================== ==================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail unix - n n - - pipe
flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} ${recipient}


So,das erste Problem ist,das ich im moment keine E-Mails senden kann.Warum?
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd <----Benutzername und Passwort habe ich dort richtig eingegeben. Hat vor ein paar tagen funktioniert,aber habe dann nochmal neu installiert,seit dem geht das irgendwie nicht mehr.habe ich vielleciht was vergessen? :)

Dann habe ich über Yast Cyrus Imap installiert. Im Verzeichnis /etc befindet sich nun die Datei imapd.conf. Unter admins steht dort cyrus drin.
Mit passwd cyrus erstelle ich ein Passwort.
Danach starte ich das Konfigurations Werkzeug mit:
cyradm -user cyrus -auth login localhost
Bin nun hier:
localhost>
mit cm user.testuser ertelle ich ein Postfach

Hier meine Samba Conf:
[global]
workgroup = SUSE.LOCAL
map to guest = Bad User
printcap name = cups
add machine script = /usr/sbin/useradd -c Machine -d /var/lib/nobody -s /bin/false %m$
logon path = \\%L\profiles\.msprofile
logon drive = P:
logon home = \\%L\%U\.9xprofile
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
cups options = raw
include = /etc/samba/dhcp.conf

[homes]
comment = Home Directories
valid users = %S, %D%w%S
read only = No
inherit acls = Yes
browseable = No

[profiles]
comment = Network Profiles Service
path = %H
read only = No
create mask = 0600
directory mask = 0700
store dos attributes = Yes

[users]
comment = All users
path = /home
read only = No
inherit acls = Yes
veto files = /aquota.user/groups/shares/

[groups]
comment = All groups
path = /home/groups
read only = No
inherit acls = Yes

[printers]
comment = All Printers
path = /var/tmp
create mask = 0600
printable = Yes
browseable = No

[print$]
comment = Printer Drivers
path = /var/lib/samba/drivers
write list = @ntadmin, root
force group = ntadmin
create mask = 0664
directory mask = 0775

[netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
write list = root

[xprechner]
comment = testuser Account
path = /Home
read only = No
guest ok = Yes

-- Programme habe ich alle in Runlevel Editor gestartet sowie auch Xinetd.---

Mit meinem Windows Xp Rechner kann ich mich ohne Propleme an meine Domain anmelden. Jetzt gehe ich in Outlook.Erstelle ein neues IMAP Konto.Benutzername und Passwort sind die gleichen wie auf dem Linux Server.Posteingangs und Ausgangserver nehme ich die Ip meines Linux Server.Soweit so gut.Aber dann?

Wenn ich dann connecten will bringt er mir:" Zeitlimit für die Verbindung zum Server überschritten"....
Was mache ich falsch.Ich habe schon ca. 20 How To's ausprobiert zur konfiguration eines Mailserver....Please help me:confused:

greetz madu

cane
09.01.07, 10:22
Hör endlich auf diese unstrukturierten, ellenlangen Config-Auszüge zu posten! Häng sie meinetwegen an. Wer soll das lesen wollen? :mad:

1) Warum installierst du einerseits Sachen per Yast, fummelst aber andererseits händisch an Konten rum obwohl Du nicht weißt was Du tust?

2) Nach welchem HowTo bist Du vorgegangen?

mfg
cane

madu2006
09.01.07, 10:44
Sorry,werde versuchen mich zurückzuhalten mit dem vielen text :)
Also hier mal ein paar links zu ein paar meiner How To's :

http://www.tuxfutter.de/wiki/Einrichten_eines_Mailservers_mit_Postfix
http://www.jennings.homelinux.net/mailserver_config.html
http://www.bunselmeier.de/linux/connect/eisfair_mail.htm#mailserver
http://wiki.ubuntuusers.de/Cyrus_IMAPD
http://www.fabianschulz.de/Cyrus-Imapd.28.0.html
http://www.heise.de/open/artikel/74991/

greetz madu

tschloss
09.01.07, 11:47
Wenn Du dich von Outlook nicht am Mailserver anmelden kannst, hat das nichts mit Samba und nichts mit Postfix zu tun.

Also wenn du etwas posten möchtest, dann die imap.conf und eine cyrus.conf muss es auch noch geben afaik.
Und einen relevanten Auszug aus /var/log/mail oder messages (eben die cyrus-Log-Infos).

Du hast eine Mailbox testuser angelegt. Gibt es diesen User auch als Linuxuser? Und was genau hast die in der Outlook-Konteneinrichtung eingetragen (Screenshots ggf. besser als gefilterte Beschreibung).
Am Ende ist es ein Authentifizierungsproblem. Also hier erstmal mit dem minimalen Setup auf beiden Seiten beginnen!!
Und vielleicht parallel auch mal mit einem anderen Mailclient (thunderbird) versuchen und zwar auf der Windows-Maschine aber auch auf der Linux-Maschine (kannst dort auch KMail nehmen oder was auch immer da ist; server="localhost") - damit du Netzwerkprobleme ausschließen kannst.

madu2006
09.01.07, 12:13
Den testuser gibt es auf dem Server.
Outlook:
Neues Imap konto erstellen

Name testuser
emailadresse: testuser@(meinedomain).de
Benutzername: testuser
Passwort: geheim
Posteingangs und Ausgangsserver: IP Adresse des Servers

Als Anhang habe ich die Cyrus.conf und die log/mail

greetz madu

tschloss
09.01.07, 13:30
Den testuser gibt es auf dem Server.
Outlook:
Neues Imap konto erstellen

Name testuser
emailadresse: testuser@(meinedomain).de
Benutzername: testuser
Passwort: geheim
Posteingangs und Ausgangsserver: IP Adresse des Servers

Als Anhang habe ich die Cyrus.conf und die log/mail

greetz madu

Hi, in der Log-Datei steht leider nichts vom Cyrus, die Fehlversuche finden sich vielleicht in /var/log/messages.
Aber die ganzen Warnings von Postfix und dem SASL sind auch Mist - selbst wenn du den IMAP-Connect hinbekommst, wirst du so noch keine Freude mit deinem System haben!

Wahrscheinlich ist dein SASL, den du auch für den Login in den IMAP-Server benötigst, nicht richtig konfiguriert. Ich müßte mich aber auch erst wieder mit befassen. Google mal oder nutze Sufu nach Stichworten wie sasl, saslauthd und sasldb2 (letztere fehlt manchmal, habe ich im Hinterkopf).

Auf der Testebene kannst und solltest du unbedingt einen anderen Client zum Testen nehmen (Thunderbird unter Windows und Thunderbird/KMail von der lokalen Linux-Plattform). Outlook ist nur im Nebenberuf IMAP Client.
Außerdem versuche dich mal mit cyradm -u testuser .... an deinem imapd anzumelden.

Und bitte Logs als txt nicht als doc.

cane
09.01.07, 13:50
Das ganze system ist ver****elt, erstmal definitiv neuaufsetzen!

Danach NURR den Postfix installiweren, gucken ob alles funktioniert.
Dann den Cyrus, gucken ob alles funktioniert
Dann GANZ AM SCHLUSS Sachen wie amavis, spamassassin etc.

mfg
cane

tschloss
09.01.07, 17:10
Das ganze system ist ver****elt, erstmal definitiv neuaufsetzen!

Danach NURR den Postfix installiweren, gucken ob alles funktioniert.
Dann den Cyrus, gucken ob alles funktioniert
Dann GANZ AM SCHLUSS Sachen wie amavis, spamassassin etc.

mfg
cane

Das ist doch mal ein Wort! Als ich das Log gesehen habe, dachte ich eigentlich das gleiche. Manchmal verstehe ich nicht, dass einige völlig schmerzfrei mit diesen ganzen Fehlern umgehen, wenn das System scheinbar läuft. Aber das liegt auch an der "HowTo-Anleitungen-Abtippen-Mentalität", wobei das Verständnis, was da eigentlich geschieht, nicht immer folgen kann.

madu2006
09.01.07, 18:20
Ok,danke erstmal,ich werde morgen nochmal komplett alles aufsetzen und dann melde ich mich nochmal :)
greetz madu

cane
09.01.07, 20:44
Ja - und nach jedem einzelnen Schritt bitte alle logs prüfen ob Fehler auftreten und wenn da kleinste Fehlerlein zu erkennen sein sollten diese zuerst verstehen bevor Du weitermachst!

Ein Mailserver ist kein Spielzeug!

mfg
cane

madu2006
12.01.07, 13:43
Sodele,wollte mal mein neuen Status bekannt geben :)
Suse 10.1 komplett neu installiert.Postfix konfiguriert ---> Ich kann nun E-Mails versenden
Cyrus Imap installiert. Mailbox eingerichtet.Transport in der main.cf von postfix auf cyrus gestellt.
fetchmail konfiguriert.E-Mails werden vom Provider abgeholt. Von meinem outlook Konto habe ich eine Verbindung zum Server.Klicke ich nun auf Epfangen,kommt immer die Meldung,das keine E-mails auf dem Server sind,das heisst doch,dass die E-mails,die fetchmail runterläd,falsch abgespeichert werden oder?Oder auch,das der Transport nach Cyrus nicht funktioniert.Was kann ich machen?

Ausserdem noch eine andere Frage. Im Yast Controll Center unter Nwetzwerkdienste gib es ja den MTA.Wenn ich dort alles von Anfang hier konfiguriere,ist das besser?Theoretisch ist das ja ein Assistent,der mir:
1.Postfix konfiguriert (muss ja nur smtp server und authorisierung eintippen)
2.Fetchmail konfiguriert (Kontodaten von meinem email account angeben)
3. Transport einstellen lässt (Zum Cyrus Imap Server)

Da kann man ja nix falsch machen?
greetz madu