On Mon, Jul 25, 2016 at 11:30:55AM -0600, Bob wrote: > >evidence in the form of "postconf -n" command out and logfile records, > >perhaps anonymized, and never with verbose logging turned on. > > So, I now know what you need to see and will send it. > > bob@server:~$ postconf -n > mydestination = server, localhost.faithwalk.ca, mail.faithwalk.ca, > faithwalk.ca, localhost > mydomain = mydomain
I hope that "mydomain" setting is an obfuscation attempt, and not the actual value. > relay_domains = faithwalk.ca, lists.faithwalk.ca You probably want these in mydestination (the first is there already), with "relay_domains" set empty. > smtpd_client_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unknown_client_hostname The last of these is generally much too strict. > smtpd_recipient_restrictions = permit_mynetworks, > permit_sasl_authenticated These do nothing, because there is an implicit "permit" when the end of the restrictions is reached without a reject or defer, so just empty does the same thing more efficiently. > smtpd_relay_restrictions = permit_mynetworks > permit_sasl_authenticated defer_unauth_destination Here "reject_unauth_destination" is much better than "defer_unauth_destination". > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache With sufficiently recent Postfix versions (>= 2.11) server-side caches are no longer recommended, as session tickets work better. > transport_maps = hash:/etc/postfix/transport You probably have unwanted entries in the transport table that route all local mail to the "mailman" transport. > Jul 25 10:01:47 server postfix/pipe[5182]: A8DC012800A9: > to=<b...@faithwalk.ca>, relay=mailman, delay=0.69, > delays=0.4/0.01/0/0.27, dsn=5.1.1, status=bounced (user unknown) Which is unable to deliver the mail when the recipient address is not that of a mailman mailing list. -- Viktor.