So I was able to send e-mails after commenting these lines out: Code: #smtpd_recipient_restrictions = # reject_invalid_hostname, # reject_unknown_recipient_domain, # reject_non_fqdn_sender, # reject_non_fqdn_recipient, # reject_unknown_sender_domain, # reject_unauth_pipelining, #permit_mynetworks, # reject_unauth_destination, # reject_rbl_client zen.spamhaus.org, # reject_rbl_client bl.spamcop.net, #reject_rbl_client dnsbl.sorbs.net, #reject_rbl_client cbl.abuseat.org, #reject_rbl_client b.barracudacentral.org, #reject_rbl_client dnsbl-1.uceprotect.net, # permit And able to receive after commenting this out, and replacing it: Code: #smtp inet n - n - - smtpd -o content_filter=spamassassin -o smtpd_enforce_tls=yes Code: smtp inet n - n - - smtpd But now spamassasin is not tied into it anymore.
It is not really a solution for your initial problem, but you could use rspamd instead of spamassassin Well, then you probably send emails unauthentificated (?) which you should not do (everyone could send mails via your server than) Have you tried a different mail client? Maybe some encoding is mixed up? Have you tried with a very simple password like "test"?
I use ssl/tls for imap, and starttls for smtp. and a password/username is required. Could it be something with the spamassassin config? It would have to be if I commented it out...
This is the tutorial that I am following: https://janikarhunen.fi/tackle-spam-with-spamassassin-on-centos-7-and-postfix.