Postfix mail arrives slowly or missing

4 posts / 0 new
Last post
#1 Mon, 07/29/2013 - 02:55
everisk

Postfix mail arrives slowly or missing

Hi,

I have a server running Ubuntu 8.04.3 and just recently needed to use Postfix. I can send out emails rather quickly from Webmin but when I tried sending email to accounts on the server, it takes very very long time (like 30 min or an hour) to arrive or sometime it just gone. I'm not an expert so I dont how to fix the issue.

I also think Spamassassin and ClamAV is broke because when I go to Webmin->Servers->SpamAssassin Mail Filter->Edit Config Files then I got error Invalid configuration file! and trying to start it gives error [see below]. For ClamAV, I dont know how to test if it's working but I think I got error when trying to re-install it.

This is Postfix main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = www.wise-hosting.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, $mydomain
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service inet:127.0.0.1:60000
smtpd_timeout = 50s
smtpd_recipient_limit = 150
unknown_client_reject_code = 550
unknown_hostname_reject_code = 577
smtpd_helo_required = yes
smtpd_sasl_localdomain =
inet_interfaces = all
smtp_use_tls = yes
smtp_tls_note_starttle_offer = yes
smtpd_tld_received_header = yes
maximal_queue_lifetime = 2d
smtpd_tls_security_level = none


Spamassassin Error
Starting SpamAssassin Mail Filter Daemon: [19838] warn: logger: failed to open file /var/log/spamassassin/spamd.log: Permission denied
[19838] warn: logger: failed to add file method (logger: file initialization failed
[19838] warn: )
[19838] warn: server socket setup failed, retry 1: spamd: could not create INET socket on 127.0.0.1:783: Permission denied
[19838] warn: server socket setup failed, retry 2: spamd: could not create INET socket on 127.0.0.1:783: Permission denied
[19838] error: spamd: could not create INET socket on 127.0.0.1:783: Permission denied
spamd: could not create INET socket on 127.0.0.1:783: Permission denied
Mon, 07/29/2013 - 08:03
andreychek

Howdy,

Hmm, it appears as if you have Greylisting enabled.

Greylisting is an excellent anti-spam tool, but it works by causing the first email message you see from a given user to be delayed... that delay is often approximately 30 minutes.

What you're seeing may actually be normal for a setup using greylisting... though you can always disable that if you don't need the anti-spam protection.

-Eric

Tue, 07/30/2013 - 09:03
everisk

Thank you, Eric. I think part of it was because my ClamAV was broken but I'll look into greylisting too.

Wed, 07/31/2013 - 00:31
Locutus

Also, you might think about updating Ubuntu to 12.04. Your version is 5 years old, and even though being LTS, no longer supported in terms of security patches.

Topic locked