From: Wietse Venema on
Teh Kim Chooi:
> hi,
>
> I do follow the
> http://www.postfix.org/STANDARD_CONFIGURATION_README.html#null_client
> ,
> i google and said if mail for example.com loops back to myself, then
> should add myhostname to mydestination, or relay_domains, cause
> mydestination must be empty so i add to relay_domains.

You have a lot of other garbage in your main.cf file.

As per the mailing list welcome message, post the COMPLETE
command output from:

postconf -n

Wietse

From: Teh Kim Chooi on
Here's postconf -n
>>>>>>>>>>
[root(a)smtp2 postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = $myhostname, localhost
local_recipient_maps =
local_transport = error:local mail delivery is disabled
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination =
mydomain = example.com
myhostname = smtp2.example.com
mynetworks = 127.0.0.0/8, 0.0.0.0/0
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
notify_classes = bounce, delay, resource, software
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = example.net, example.com.my
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_bind_address = 192.168.2.141
smtpd_client_restrictions = permit_mynetworks check_client_access
hash:/etc/postfix/access reject_unauth_destination
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access reject
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
>>>>>>>>>>>

TEH


On Sun, Jul 11, 2010 at 2:16 AM, Wietse Venema <wietse(a)porcupine.org> wrote:
> Teh Kim Chooi:
>> hi,
>>
>> I do follow the
>> http://www.postfix.org/STANDARD_CONFIGURATION_README.html#null_client
>> ,
>> i google and said if mail for example.com loops back to myself, then
>> should add myhostname to mydestination, or relay_domains, cause
>> mydestination must be empty so i add to relay_domains.
>
> You have a lot of other garbage in your main.cf file.
>
> As per the mailing list welcome message, post the COMPLETE
> command output from:
>
> postconf -n
>
>        Wietse
>

From: Wietse Venema on
Teh Kim Chooi:
> Here's postconf -n
> >>>>>>>>>>
> [root(a)smtp2 postfix]# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = $myhostname, localhost
> local_recipient_maps =
> local_transport = error:local mail delivery is disabled
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination =
> mydomain = example.com
> myhostname = smtp2.example.com
> mynetworks = 127.0.0.0/8, 0.0.0.0/0
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases.postfix
> notify_classes = bounce, delay, resource, software
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
> relay_domains = example.net, example.com.my
> sample_directory = /usr/share/doc/postfix-2.3.3/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtp_bind_address = 192.168.2.141
> smtpd_client_restrictions = permit_mynetworks check_client_access
> hash:/etc/postfix/access reject_unauth_destination
> smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access reject
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual

Why do you have a transport_maps setting? The "null client"
configuration does not need that.

Wietse

From: Teh Kim Chooi on
my transport_maps is to relay my example.net domain to another mail server.
i just remove the transport_maps, but i still get loops to myself error.

Teh

On Sun, Jul 11, 2010 at 4:12 AM, Wietse Venema <wietse(a)porcupine.org> wrote:
> Teh Kim Chooi:
>> Here's postconf -n
>> >>>>>>>>>>
>> [root(a)smtp2 postfix]# postconf -n
>> alias_database = hash:/etc/aliases
>> alias_maps = hash:/etc/aliases
>> command_directory = /usr/sbin
>> config_directory = /etc/postfix
>> daemon_directory = /usr/libexec/postfix
>> debug_peer_level = 2
>> home_mailbox = Maildir/
>> html_directory = no
>> inet_interfaces = $myhostname, localhost
>> local_recipient_maps =
>> local_transport = error:local mail delivery is disabled
>> mail_owner = postfix
>> mailq_path = /usr/bin/mailq.postfix
>> manpage_directory = /usr/share/man
>> mydestination =
>> mydomain = example.com
>> myhostname = smtp2.example.com
>> mynetworks = 127.0.0.0/8, 0.0.0.0/0
>> myorigin = $mydomain
>> newaliases_path = /usr/bin/newaliases.postfix
>> notify_classes = bounce, delay, resource, software
>> queue_directory = /var/spool/postfix
>> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
>> relay_domains = example.net, example.com.my
>> sample_directory = /usr/share/doc/postfix-2.3.3/samples
>> sendmail_path = /usr/sbin/sendmail.postfix
>> setgid_group = postdrop
>> smtp_bind_address = 192.168.2.141
>> smtpd_client_restrictions = permit_mynetworks check_client_access
>> hash:/etc/postfix/access reject_unauth_destination
>> smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access reject
>> transport_maps = hash:/etc/postfix/transport
>> unknown_local_recipient_reject_code = 550
>> virtual_alias_maps = hash:/etc/postfix/virtual
>
> Why do you have a transport_maps setting? The "null client"
> configuration does not need that.
>
>        Wietse
>

From: Jeroen Geilman on
On 07/10/2010 09:20 PM, Teh Kim Chooi wrote:
> Here's postconf -n
>

> [root(a)smtp2 postfix]# postconf -n
>
> mynetworks = 127.0.0.0/8, 0.0.0.0/0
>

Open relay, here we come.

> relay_domains = example.net, example.com.my
>

One or both of these domains loops back to your postfix (via an MX or A
record).
To prevent this, use a specific relayhost for these domains, enclosed in
brackets so postfix will not do a lookup on the domain.

J.