X-Postfix; mail for mail.domain.co.nz loops back to myself

Discussion in 'HOWTO-Related Questions' started by Stubbed, Mar 5, 2009.

  1. Stubbed

    Stubbed New Member

    Hi there. I've just followed this tut:

    http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-debian-lenny

    First off, extremely greatful for that write up, had searched for a couple of days for something as indepth with out going too far over the top, and came up empty handed.

    First off, I had to do this:

    Code:
    chown amavis:amavis /var/dcc/
    Or i got this error:

    Code:
    ==> mail.err <==
    Mar  5 22:03:33 stubbed dccproc[30799]: /var/dcc: Permission denied
    
    So fixed that problem, now I'm getting the 'loops back to myself' error:

    Code:
    ==> mail.log <==
    Mar  5 23:40:34 stubbed postfix/smtp[4113]: B51DF2F02C2: to=<[email protected]>, relay=none, delay=0.04, delays=0.03/0.01/0/0, dsn=5.4.6, status=bounced (mail for mail.domain.co.nz loops back to myself)
    Code:
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.4.6
    Diagnostic-Code: X-Postfix; mail for mail.domain.co.nz loops back to myself
    I followed what was said in this thread: http://howtoforge.org/forums/showthread.php?t=20499

    But it appears that I'm doubling up on myself. Here is my config info:

    Code:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mailbox_size_limit = 0
    message_size_limit = 30720000
    mydestination = mail.domain.co.nz, localhost, localhost.localdomain
    myhostname = mail.domain.co.nz
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relayhost =
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /home/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    virtual_uid_maps = static:5000
    Is anyone able to shed any light on the situation?
     
  2. Stubbed

    Stubbed New Member

    Flag that, I've sorted it, i did the same thing as this guy.

    Cheers;
     

Share This Page