ERROR: Connection dropped by IMAP server.

Discussion in 'Server Operation' started by Noah, Feb 13, 2013.

  1. Noah

    Noah New Member

    I followed this great guide: http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-ubuntu-10.04

    But when trying to connect to squirrel mail, I get the error seen in the title. I have also tried accessing accounts through desktop applications, but no joy (they say to check the username/password).

    I have sent myself welcome emails in order to generate the right directories (I've used gmail, mailx and sendmail to do this).

    Here is a section of mail.log:

    Code:
    Feb 12 16:49:35 server1 postfix/tlsmgr[1790]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:49:43 server1 imapd: [email protected]: No such file or directory
    Feb 12 16:50:36 server1 postfix/tlsmgr[1799]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:51:37 server1 postfix/tlsmgr[1842]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:52:38 server1 postfix/tlsmgr[1849]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:52:50 server1 imapd: [email protected]: No such file or directory
    Feb 12 16:53:39 server1 imapd: last message repeated 2 times
    Feb 12 16:53:39 server1 postfix/tlsmgr[1865]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:54:40 server1 postfix/tlsmgr[1872]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
    Feb 12 16:54:56 server1 amavis[31283]: (31283-01) (!!)WARN: all primary virus scanners failed, considering backups
    Feb 12 16:55:08 server1 amavis[31282]: (31282-02) (!!)WARN: all primary virus scanners failed, considering backups
    Feb 12 16:55:08 server1 dccproc[1887]: missing message body; fatal error
    Feb 12 16:55:15 server1 imapd: [email protected]: No such file or directory
    Feb 12 16:55:29 server1 imapd: [email protected]: No such file or directory
    Feb 12 16:55:41 server1 postfix/tlsmgr[1899]: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument
     
  2. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Try to remove /var/lib/postfix/smtpd_scache.db and reload postfix.Make sure to not run out of disk-space.

    Your server is defined as a mailserver (check system/server services)?

    BTW: check your amavis-config (all primary virus scanners failed, considering backups)
     
  3. Noah

    Noah New Member

    Thanks, I read elsewhere to remove smtpd_scache.db and I no longer get that particular error.

    I'm not sure what you mean in the second sentence. It's a web server and I am trying to add email services.
     
  4. florian030

    florian030 Well-Known Member HowtoForge Supporter

    AFAIK you must enable mail-services for the server so ispconfig can configure the mail-part. Since your system works now, skip it. ;)

    You should have a look at "WARN: all primary virus scanners failed, considering backups" - check your amavis-config. You can ignore this warning.
     
  5. Noah

    Noah New Member

    I do not use ISP config. Like I said, I followed this guide: http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-ubuntu-10.04

    My system does not work now. I just have one less error.
     
  6. falko

    falko Super Moderator Howtoforge Staff

    What's in your mail log now? Can you post your main.cf?
     
  7. Noah

    Noah New Member

    My mail.log looks like this:

    Code:
    Feb 14 16:02:37 server1 imapd: [email protected]: No such file or directory
    Feb 14 16:02:38 server1 imapd: Connection, ip=[::ffff:24.87.135.149]
    Feb 14 16:02:43 server1 imapd: chdir storbo.net/test/: No such file or directory
    Feb 14 16:02:43 server1 imapd: [email protected]: No such file or directory
    
    And here is my main.cf

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = server1.storbo.net
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_transport = virtual
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
     
  8. florian030

    florian030 Well-Known Member HowtoForge Supporter

    Have you ever sent a mail to [email protected]? Postfix creates the necessary directories when the first mail arrives.
     
  9. Noah

    Noah New Member

    Like I said in the first post,

     
  10. Desp

    Desp Member

  11. Noah

    Noah New Member

  12. Desp

    Desp Member

    Do you have squirrelmail installed?
     
  13. Noah

    Noah New Member

    Last edited: Feb 17, 2013
  14. Desp

    Desp Member

    Where do you have the folder squirrelmail located?
     
  15. Noah

    Noah New Member

  16. Desp

    Desp Member

    What is the output of ls -la /var/www ?
     
  17. Noah

    Noah New Member

    Code:
    drwxr-xr-x  8 www-data www-data   4096 Feb  4 17:38 .
    drwxr-xr-x 16 root     root       4096 Feb 12 14:02 ..
    -rw-r--r--  1 root     root     926952 Jan 29 16:01 bg.png
    drwxr-xr-x  3 www-data www-data   4096 May 27  2012 domain.tld
    -rw-r--r--  1 www-data www-data    177 May 26  2012 index.html
    drwxr-xr-x  3 www-data www-data   4096 May 27  2012 domain.tld
    drwxr-xr-x  3 www-data www-data   4096 Feb 15 23:42 domain.tld
    drwxr-xr-x  3 www-data www-data   4096 Feb 16 13:03 domain.tld
    drwxr-xr-x  3 www-data www-data   4096 Jan 28 09:35 domain.tld
    drwxr-xr-x  3 www-data www-data   4096 Jan 28 09:23 domain.tld
    
     
  18. Desp

    Desp Member

    How about locate configtest.php ?
     
  19. Noah

    Noah New Member

    The location of the file is /usr/share/squirrelmail/src/configtest.php
     

Share This Page