ERROR: Connection dropped by IMAP server

Discussion in 'Server Operation' started by thepreacher, Dec 2, 2009.

  1. thepreacher

    thepreacher New Member

    I have followed the falko tutorial - Virtual Users And Domains With Postfix, Courier, MySQL And SquirrelMail (Ubuntu 8.04 LTS). Well, all seems to go well until i tried to login to squirellmail, then i got the message "ERROR: Connection dropped by IMAP server". I have read and tried a bunch of solutions without success. Please help if you can.

    Below are the details of the mail.log and main.cf

    Mail.log:

    Code:
    Dec  1 23:06:21 pmct1 postfix/proxymap[15893]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf in main.cf:proxy_read_maps
    Dec  1 23:06:21 pmct1 postfix/virtual[15892]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:06:22 pmct1 postfix/master[15297]: warning: process /usr/lib/postfix/virtual pid 15892 exit status 1
    Dec  1 23:06:22 pmct1 postfix/master[15297]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Dec  1 23:07:22 pmct1 postfix/proxymap[15895]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:07:22 pmct1 postfix/proxymap[15895]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf in main.cf:proxy_read_maps
    Dec  1 23:07:22 pmct1 postfix/virtual[15894]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:07:23 pmct1 postfix/master[15297]: warning: process /usr/lib/postfix/virtual pid 15894 exit status 1
    Dec  1 23:07:23 pmct1 postfix/master[15297]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Dec  1 23:08:23 pmct1 postfix/proxymap[15897]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:08:23 pmct1 postfix/proxymap[15897]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf in main.cf:proxy_read_maps
    Dec  1 23:08:23 pmct1 postfix/virtual[15896]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:08:24 pmct1 postfix/master[15297]: warning: process /usr/lib/postfix/virtual pid 15896 exit status 1
    Dec  1 23:08:24 pmct1 postfix/master[15297]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Dec  1 23:09:24 pmct1 postfix/proxymap[15910]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:09:24 pmct1 postfix/proxymap[15910]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf in main.cf:proxy_read_maps
    Dec  1 23:09:24 pmct1 postfix/virtual[15909]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:09:25 pmct1 postfix/master[15297]: warning: process /usr/lib/postfix/virtual pid 15909 exit status 1
    Dec  1 23:09:25 pmct1 postfix/master[15297]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Dec  1 23:10:25 pmct1 postfix/proxymap[15912]: warning: request for unapproved table: "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:10:25 pmct1 postfix/proxymap[15912]: warning: to approve this table for read-only access, list proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf in main.cf:proxy_read_maps
    Dec  1 23:10:25 pmct1 postfix/virtual[15911]: fatal: proxymap service is not configured for table "mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf"
    Dec  1 23:10:26 pmct1 postfix/master[15297]: warning: process /usr/lib/postfix/virtual pid 15911 exit status 1
    Dec  1 23:10:26 pmct1 postfix/master[15297]: warning: /usr/lib/postfix/virtual: bad command startup -- throttling
    Dec  1 23:11:26 pmct1 postfix/virtual[15914]: C4499766282: to=<[email protected]>, relay=virtual, delay=6344, delays=0.06/6344/0/0.05, dsn=2.0.0, status=sent (delivered to maildir)
    Dec  1 23:11:26 pmct1 postfix/qmgr[15476]: C4499766282: removed
    Dec  1 23:12:00 pmct1 postfix/master[15297]: terminating on signal 15
    Dec  1 23:12:00 pmct1 postfix/master[16004]: daemon started -- version 2.5.1, configuration /etc/postfix
    Dec  1 23:12:53 pmct1 imapd: Connection, ip=[::ffff:127.0.0.1]
    Dec  1 23:12:53 pmct1 authdaemond: received auth request, service=imap, authtype=login
    Dec  1 23:12:53 pmct1 authdaemond: authmysql: trying this module
    Dec  1 23:12:53 pmct1 authdaemond: failed to connect to mysql server (server=localhost, userid=mail_admin): Access denied for user 'mail_admin'@'localhost' (using password: YES)
    Dec  1 23:12:54 pmct1 authdaemond: authmysql: TEMPFAIL - no more modules will be tried
    Dec  1 23:12:54 pmct1 imapd: LOGIN FAILED, [email protected], ip=[::ffff:127.0.0.1]
    Dec  1 23:12:54 pmct1 imapd: authentication error: Input/output error
    
    main.cf:

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = pmct1.gateway.2wire.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = pmct1.gateway.2wire.net, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    
    I am able to login to mail database using user mail_admin to the database via phpmyadmin. Thanks anyway for your help.
     
  2. btomasik

    btomasik New Member

    Have you tried logging in as mail_admin via the command line? Does the server have multiple IP addresses? What is the host set for the mail_admin user in the `mysql`.`user` table?
     
  3. thepreacher

    thepreacher New Member

    I have gone through every single step againa d found some errors i made in the configs. An extra character here and there that shouldn't be. Mainly to do with the passwords.

    Anyway all is well now. Thanks a lot Falko for your excellent howto. Now am off to fix the problem of mails sent from the server going to my yahoo spam box.
     

Share This Page