I had a similar issue, but i'am some steps further on a complete different setup approach.
I installed grommunio from scratch via the 22.04 community repository with the information on the minimal howto in the grommunio documentation, which i found here in the forum as a link.
After it looks like the basics works (like web, etc.) I tried to add an account in Thunderbird with IMAP/SMTP.
Then i see that SMTP is not working and after checking the configuration files i see that their is no sasl informations in the postfix main.cf.
Because i don't find anything useful in the manual or here in the forum i tried the approach i used on kopano setups in the past years.
Because I use ubuntu 22.04 on my side i installed it saslauthd with
apt-get install sasl2-bin
and added then to the /etc/postfix/main.cf some thing like:
smtpd_client_restrictions =
permit_mynetworks,
permit_sasl_authenticated
smtpd_sender_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination
smtpd_sasl_path=smtpd
smtpd_sasl_auth_enable=yes
broken_sasl_auth_clients = yes
and into the /etc/postfix/master.cf something like
submission inet n - y - - smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_tls_auth_only=yes
-o smtpd_reject_unlisted_recipient=no
-o smtpd_relay_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
smtps inet n - y - - smtpd
-o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_reject_unlisted_recipient=no
-o smtpd_relay_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
Also created the file /etc/postfix/sasl/smtpd.conf with
pwcheck_method: saslauthd
mech_list: plain login
Then i modified /etc/default/saslauthd with the following:
START=yes
MECHANISMS="rimap"
MECH_OPTIONS="127.0.0.1"
THREADS=0
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd -r"
And also created the needed directories and permissions with:
mkdir -p /var/spool/postfix/var/run/saslauthd
usermod -aG sasl postfix
Then i start and restart postfix and saslauthd
Now the authentication is still not working but in /var/log/mail.log i see now the following:
Jun 2 11:36:07 mail01 postfix/submission/smtpd[126907]: connect from unknown[192.168.1.103]
Jun 2 11:36:07 mail01 postfix/submission/smtpd[126907]: warning: SASL authentication failure: Password verification failed
Jun 2 11:36:07 mail01 postfix/submission/smtpd[126907]: warning: unknown[192.168.1.103]: SASL PLAIN authentication failed: authentication failure
Jun 2 11:36:07 mail01 postfix/submission/smtpd[126907]: warning: unknown[192.168.1.103]: SASL LOGIN authentication failed: authentication failure
Jun 2 11:36:09 mail01 postfix/submission/smtpd[126907]: disconnect from unknown[192.168.1.103] ehlo=2 starttls=1 auth=0/2 quit=1 commands=4/6
And on the grommunio side when i check service gromox-imap status the following:
Jun 02 11:28:08 mail01.domain.dmz imap[112446]: user=user@domain.ch, host=[::ffff:192.168.1.103] PASSWORD2 failed: "user@domain.ch" is not authorized to use service(s) 1h
Jun 02 11:28:09 mail01.domain.dmz imap[112446]: user=user@domain.ch, host=[::ffff:192.168.1.103] LOGIN failed: "user@domain.ch" is not authorized to use service(s) 1h
So it still is not working on my side, but perhaps it gives you, or others here in the forum, some clues what is perhaps missing on both of our different setups with a simillar issue. (And i don't wan't to add a second thread with an issue with is nearly the same)
When i look to your screenshot i already enable smtp and imap for this user.