Thanks for the reply, Just made the changes you suggested. I set relay_domains to empty, because all domains are served by the same server. Again I sent a message to non existing account, and I am still getting "250 2.1.5 Ok" instead of a reject message.
This is my current main.cf smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no readme_directory = no smtpd_tls_cert_file=/etc/ssl/certs/mailingdesk.com.crt smtpd_tls_CAfile=/etc/ssl/certs/mailingdesk.com.chain.crt smtpd_tls_key_file=/etc/ssl/private/mailingdesk.com.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache virtual_alias_maps = mysql:/etc/postfix/sqlconf/virtual_mailbox_maps.cf virtual_mailbox_domains = mysql:/etc/postfix/sqlconf/mydestination.cf virtual_alias_domains = mysql:/etc/postfix/sqlconf/mydestination.cf virtual_transport = dovecot relay_domains = smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access $virtual_alias_maps, reject_unauth_destination, reject_unverified_recipient myhostname = mailingdesk.com mydestination = localhost relayhost = mynetworks = 127.0.0.0/8 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = ipv4 dovecot_destination_recipient_limit = 1 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = noanonymous #smtpd_tls_auth_only = yes resolve_numeric_domain = yes message_size_limit = 102400000 milter_default_action = accept milter_protocol = 2 smtpd_milters = inet:localhost:8891 non_smtpd_milters = inet:localhost:8891 -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88369.html Sent from the Postfix Users mailing list archive at Nabble.com.