Question

Postfix not receiving mail and not finding any error messages.

I have postfix and dovecot installed on Debian. I have my droplet named as an FQDN (mxwsrv1.cbuchanon.org). I have an A record for mail.cbuchanon.org pointing to the IP of my droplet. I have an MX record pointing cbuchanon.org to mail.cbuchanon.org. The host name on the server shows as mxwsrv1.

Initially, I had the port blocked and could see Google trying to connect when I sent e-mails through gmail. I opened the port and that cleared the error. I’ve checked that mail.cbuchanon.org points back to my server IP and am coming up empty as to how else I could trace where the issue is occurring. Any guidance would be greatly appreciated.

alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases append_dot_mydomain = no biff = no #broken_sasl_auth_clients = yes #myorigin = /etc/mailname inet_interfaces = all mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m “${EXTENSION}” mailbox_size_limit = 0 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache tls_random_source = dev:/dev/urandom

#myhostname = mxwsrv1.cbuchanon.org myhostname = mail.cbuchanon.org #mydestination = $myhostname, cbuchanon.org, mxwsrv1.cbuchanon.org, localhost.cbuchanon.org, localhost mydestination = localhost, mail.cbuchanon.org, localhost.cbuchanon.org mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mydomain=cbuchanon.org

smtpd_banner = $myhostname ESMTP smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_unknown_helo_hostname, permit smtpd_recipient_restrictions = reject_unknown_client_hostname, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_invalid_hostname, reject_non_fqdn_sender smtpd_sender_restrictions = reject_unknown_sender_domain, reject_sender_login_mismatch smtpd_sender_login_maps = $virtual_mailbox_maps

unknown_address_reject_code = 550 unknown_hostname_reject_code = 550 unknown_client_reject_code = 550


Submit an answer


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Sign In or Sign Up to Answer

These answers are provided by our Community. If you find them useful, show some love by clicking the heart. If you run into issues leave a comment, or add your own answer to help others.

Accepted Answer

I figured it out. I mistakenly installed sendmail after installing postfix and the server was trying to use sendmail as the MTA. Thank [insert favorite deity or divinity here] I had a snapshot to revert back to.

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel