Jonathan Capra: > > Thanks. Here you go: > > > # postconf -nf > > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > append_dot_mydomain = no > biff = no > compatibility_level = 2 > inet_interfaces = all > inet_protocols = all > mailbox_size_limit = 0 > maximal_queue_lifetime = 10d > mydestination = $myhostname, ca2ceus.wtfayla.net, localhost.wtfayla.net, > localhost > myhostname = caduceus.wtfayla.net > mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 50.75.172.136/29 > 64.246.134.152/29 > myorigin = /etc/mailname > readme_directory = no > recipient_delimiter = + > relay_domains = hash:/etc/postfix/relay_domains > relay_recipient_maps = hash:/etc/postfix/relay_recipients > relayhost = helix.wtfayla.net > smtp_tls_CApath = /etc/ssl/certs > smtp_tls_loglevel = 1 > smtp_tls_security_level = verify > smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache > smtp_tls_verify_cert_match = hostname, nexthop, dot-nexthop > smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) > smtpd_relay_restrictions = permit_mynetworks, reject_invalid_hostname, > reject_unknown_sender_domain, reject_unknown_recipient_domain, > reject_unauth_destination, reject_unlisted_recipient, permit > smtpd_tls_cert_file = > /etc/letsencrypt/live/ca2ceus.wtfayla.net/fullchain.pem > smtpd_tls_key_file = /etc/letsencrypt/live/ca2ceus.wtfayla.net/privkey.pem > smtpd_tls_loglevel = 1 > smtpd_tls_protocols = !SSLv2, !SSLv3 !TLSv1 > postconf: warning: /etc/postfix/main.cf: unused parameter: > mtpd_tls_security_level=may > > > > > # postconf -Mf > > smtp inet n - y - - smtpd > submission inet n - y - - smtpd > -o syslog_name=postfix/submission > -o smtpd_tls_security_level=encrypt > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,rejected > -o milter_macro_daemon_name=ORIGINATING > smtps inet n - y - - smtpd > -o syslog_name=postfix/smtps > -o smtpd_tls_wrappermode=yes > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > -o milter_macro_daemon_name=ORIGINATING > pickup unix n - y 60 1 pickup > cleanup unix n - y - 0 cleanup > qmgr unix n - n 300 1 qmgr > tlsmgr unix - - y 1000? 1 tlsmgr > rewrite unix - - y - - trivial-rewrite > bounce unix - - y - 0 bounce > defer unix - - y - 0 bounce > trace unix - - y - 0 bounce > verify unix - - y - 1 verify > flush unix n - y 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - y - - smtp > relay unix - - y - - smtp > -o syslog_name=postfix/$service_name > showq unix n - y - - showq > error unix - - y - - error > retry unix - - y - - error > discard unix - - y - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - y - - lmtp > anvil unix - - y - 1 anvil > scache unix - - y - 1 scache > postlog unix-dgram n - n - 1 postlogd > maildrop unix - n n - - pipe flags=DRXhu > user=vmail argv=/usr/bin/maildrop -d ${recipient} > uucp unix - n n - - pipe flags=Fqhu > user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) > ifmail unix - n n - - pipe flags=F > user=ftn > argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) > bsmtp unix - n n - - pipe flags=Fq. > user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient > scalemail-backend unix - n n - 2 pipe flags=R > user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} > ${user} ${extension} > mailman unix - n n - - pipe flags=FRX > user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} > ${user}
You reported that the SMTP server does not reject a recipient nonexistentaddr...@fongaboo.com. Where does the configuration list "fongaboo.com" in one of: - mydestination - virtual_alias_domains - virtual_mailbox_domains - relay_domains Can you show evidence of that, for example by querying a lookup table with the command "postmap -q fongaboo.com name-of-table". Wietse