Hi, I have configured postfix with virtual users and virtual domains so I have it configured to serve two domains AAA.com and BBB.com. However, the machine hostname is centauri (none of the hostname its serving). Reverse DNS is enabled to one of the domains. I think that as a result of this setup I am getting a good chunk of my emails blocked by google with the following message:
-------- Reporting-MTA: dns; centauri X-Postfix-Queue-ID: D8B6D22FD3 X-Postfix-Sender: rfc822; pa...@matos-sorge.com Arrival-Date: Thu, 5 Nov 2015 10:40:10 +0000 (GMT) Final-Recipient: rfc822; x...@yyy.com Original-Recipient: rfc822; x...@yyy.com Action: failed Status: 5.7.1 Remote-MTA: dns; aspmx.l.google.com Diagnostic-Code: smtp; 550-5.7.1 Our system has detected an 550-5.7.1 unusual rate of unsolicited mail originating from your IP address. To 550-5.7.1 protect our users from spam, mail sent from your IP address has been 550-5.7.1 blocked. Please visit 550-5.7.1 https://support.google.com/mail/answer/81126 to review our Bulk Email 550 5.7.1 Senders Guidelines. ju5si7198479wjc.28 - gsmtp ---------- The problem is most likely that Reporting-MTA doesn't match any of the hostnames of the email we are sending from. However if I set the myhostname=matos-sorge.com, then all emails to matos-sorge.com stop being delivered to the virtual user pa...@matos-sorge.com and are instead delivered locally to the paulo local spool in /var/lib/spool/paulo Is there any way to disable this behaviour? Further information: $ postconf -Mf postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps smtp inet n - n - - smtpd -v pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache dovecot unix - n n - - pipe flags=DRhu user=vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -a ${recipient} -d ${user}@${nexthop} $ postconf -n postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin compatibility_level = 2 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 dovecot_destination_recipient_limit = 1 html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 30720000 meta_directory = /etc/postfix mydestination = $myhostname, localhost, localhost.localdomain myhostname = centauri mynetworks = 127.0.0.0/8 [::1]/128 newaliases_path = /usr/bin/newaliases.postfix proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix/README_FILES sample_directory = /usr/share/doc/postfix/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop shlib_directory = no smtpd_banner = matos-sorge.com ESMTP $mail_name ($mail_version) smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem smtpd_use_tls = yes unknown_local_recipient_reject_code = 550 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /home/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = dovecot virtual_uid_maps = static:5000 postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes Kind regards, Paulo Matos