Postfix configuration issue

Hi,

I'm trying to configure Postfix for receving email on one of my virtual server email user.

But I'm stuck because I can't receive any email (sending is working).

Have you any idea to resolve my issue ? Thank you.

Here the postconf -n and the last Postfix log :

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
home_mailbox = Maildir/
html_directory = no
inet_protocols = all
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
milter_default_action = accept
milter_protocol = 2
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:localhost:8891
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_dns_support_level = dnssec
smtp_host_lookup = dns
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = dane
smtpd_milters = inet:localhost:8891
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_relay_restrictions = ${{$compatibility_level} < {1} ? {} : {permit_mynetworks permit_sasl_authenticated defer_unauth_destination}}
smtpd_sasl_auth_enable = yes
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
Mar 17 16:56:48 ns3130253 postfix/smtpd[3774480]: connect from mail-qv1-f45.google.com[209.85.219.45]
Mar 17 16:56:49 ns3130253 postfix/smtpd[3774480]: 6910080ED789B: client=mail-qv1-f45.google.com[209.85.219.45]
Mar 17 16:56:49 ns3130253 postfix/cleanup[3774487]: 6910080ED789B: message-id=
Mar 17 16:56:49 ns3130253 opendkim[3695388]: 6910080ED789B: mail-qv1-f45.google.com [209.85.219.45] not internal
Mar 17 16:56:49 ns3130253 opendkim[3695388]: 6910080ED789B: not authenticated
Mar 17 16:56:49 ns3130253 opendkim[3695388]: 6910080ED789B: no signing domain match for 'gmail.com'
Mar 17 16:56:49 ns3130253 opendkim[3695388]: 6910080ED789B: no signing subdomain match for 'gmail.com'
Mar 17 16:56:49 ns3130253 opendkim[3695388]: 6910080ED789B: DKIM verification successful
Mar 17 16:56:49 ns3130253 postfix/qmgr[3774346]: 6910080ED789B: from=, size=2612, nrcpt=1 (queue active)
Mar 17 16:56:49 ns3130253 postfix/smtpd[3774480]: disconnect from mail-qv1-f45.google.com[209.85.219.45] ehlo=2 starttls=1 mail=1 rcpt=1 data=1 quit=1 commands=7
Mar 17 16:57:02 ns3130253 postfix/smtpd[3774480]: connect from unknown[87.246.7.226]
Mar 17 16:57:02 ns3130253 spamd[3429649]: spamd: connection from ::1 [::1]:59168 to port 783, fd 5
Mar 17 16:57:02 ns3130253 spamd[3429649]: spamd: setuid to contact.domain.com succeeded
Mar 17 16:57:02 ns3130253 spamd[3429649]: spamd: processing message  for contact-domain.com:1017
Mar 17 16:57:02 ns3130253 spamd[3429649]: spamd: clean message (-0.2/5.0) for contact-domain.com:1017 in 0.3 seconds, 3021 bytes.
Mar 17 16:57:02 ns3130253 spamd[3429649]: spamd: result: . 0 - DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_NONE,SPF_PASS scantime=0.3,size=3021,user=contact-domain.com,uid=1017,required_score=5.0,rhost=::1,raddr=::1,rport=59168,mid=,autolearn=ham autolearn_force=no
Mar 17 16:57:02 ns3130253 spamd[3429638]: prefork: child states: II
Mar 17 16:57:02 ns3130253 postfix/local[3774488]: 6910080ED789B: to=, orig_to=, relay=local, delay=13, delays=0.29/0.01/0/13, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Mar 17 16:57:02 ns3130253 postfix/qmgr[3774346]: 6910080ED789B: removed
Status: 
Closed (fixed)
Virtualmin version: 
6.15
Webmin version: 
1.973

Comments

Ilia's picture
Submitted by Ilia on Fri, 03/19/2021 - 03:49

Hello, Hiceo!

It would help if the logs were shared from exact moment when you're trying to connect to your server.

SASL LOGIN authentication failed: authentication failure

This error may imply that saslauthd service needs a restart:

systemctl restart saslauthd

.. also, double check that mail for domain feature is enabled. Perhaps disabling it first and then re-enabling again could fix your issue.

Status: Active ยป Closed (fixed)