Hello, Postfix Users. Our ultimate goal is to use Postfix to send mail to a large opt-in mailing list "From: nore...@foobar.com" using a "Return-path: addr...@bounce.foobar.com" where "address" is unique to each recipient (a...@bounce.foobar.com, 1...@bounce.foobar.com, etc.) for bounce-processing purposes. We want to do all this on a single server (named foo.foobar.com) that acts as the sole SMTP server for the foobar.com domain and a couple additional virtual alias domains (anotherdomain.com and thirddomain.com).
I'm trying to set up bounce.foobar.com to allow virtual mailboxes as per: http://www.postfix.org/VIRTUAL_README.html and then set up a catchall address on that virtual domain so that everything sent to @bounce.foobar.com (except mail sent to postmaster or abuse) will be written to a single file that we can process for bounces. My /etc/postfix/vmailbox: @bounce.foobar.com bounce.foobar.com/catchall My /etc/postfix/virtual: ab...@bounce.foobar.com steve postmas...@bounce.foobar.com steve anotherdomain.com #Another Domain d...@anotherdomain.com steve thirddomain.com #A Third Domain d...@thirddomain.com steve The virtual_* lines from main.cf (my entire postconf -n is included at the end of this message): # Virtual Domain Hosting virtual_alias_domains = anotherdomain.com, thirddomain.com virtual_alias_maps = hash:/etc/postfix/virtual virtual_mailbox_domains = bounce.foobar.com virtual_mailbox_base = /var/mail/vhosts virtual_mailbox_maps = hash:/etc/postfix/vmailbox virtual_minimum_uid = 100 virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 The good news is that everything seems to be working like we want it to. Mail to postmas...@bounce.foobar.com is delivered to the correct local recipient (steve). Main sent to 123...@bounce.foobar.com gets written to /var/mail/vhosts/bounce.foobar.com/catchall. But we're getting a warning in our maillog that says: Dec 27 18:13:43 foo postfix/trivial-rewrite[25643]: warning: do not list domain bounce.foobar.com in BOTH virtual_mailbox_domains and relay_domains My guess is that since I don't have a relay_domains explicitly set, the default setting is somehow including bounce.foobar.com and generating the warning. Do I need to explicitly set relay_domains to something other than $mydestination to make this warning go away? Thanks in advance, Steve postconf -n output: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = yes inet_interfaces = all mailq_path = /usr/bin/mailq.postfix milter_default_action = accept milter_protocol = 2 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, mail.$mydomain, www.$mydomain mydomain = foobar.com myhostname = foo.foobar.com mynetworks = 127.0.0.0/8, 123.123.123.0/24 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix non_smtpd_milters = inet:localhost:20209 sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_helo_required = yes smtpd_milters = inet:localhost:20209 smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_unknown_reverse_client_hostname, warn_if_reject reject_non_fqdn_helo_hostname, warn_if_reject reject_invalid_helo_hostname, warn_if_reject reject_unknown_helo_hostname, reject_unauth_pipelining, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, check_helo_access hash:/etc/postfix/helo_access, check_client_access pcre:/etc/postfix/fqrdns.pcre, reject_rbl_client b.barracudacentral.org, reject_rbl_client zen.spamhaus.org, reject_rbl_client psbl.surriel.com, reject_rhsbl_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, permit smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_alias_domains = anotherdomain.com, thirddomain.com virtual_alias_maps = hash:/etc/postfix/virtual virtual_gid_maps = static:5000 virtual_mailbox_base = /var/mail/vhosts virtual_mailbox_maps = hash:/etc/postfix/vmailbox virtual_minimum_uid = 100 virtual_uid_maps = static:5000