These forums are locked and archived, but all topics have been migrated to the new forum. You can search for this topic on the new forum: Search for issue with Sending mail on the new forum.
Hi, anytime somone sends us an email, it gets kicked back with the following error:
mail for gordon loops back to myself
here is whats in the details.txt file
Reporting-MTA: dns; gordon.atiptopcomputer.com X-Postfix-Queue-ID: 6B0691222AA X-Postfix-Sender: rfc822; **************@gmail.com Arrival-Date: Mon, 29 Mar 2010 01:29:25 -0600 (MDT)
Final-Recipient: rfc822; *********** Original-Recipient: rfc822**************** Action: failed Status: 5.4.6 Diagnostic-Code: X-Postfix; mail for gordon loops back to myself
How can I resolve this?
Many thanks
Howdy,
Something like that can happen if Postfix gets confused as to whether it's actually the final destination for your email.
You may want to make sure of a few things:
Set your hostname to an actual "FQDN" -- something like "gordon.atiptopcomputer.com" rather than just "gordon". You can check/set that with the "hostname" command on the command line.
Whatever your hostname is set to, make sure that appears next to your IP address in /etc/hosts
Also make sure that your hostname is listed in the mydestination line of /etc/postfix/main.cf.
-Eric
I tried those and am still getting the issue, any other ideas?
Hrm, something about that error message is fishy.
Just for fun, could you paste in the output for the following:
Output of the command: hostname
Contents of /etc/hosts
Output of "postconf -n"
Thanks!
-Eric
output of hostname is: gordon.atiptopcomputer.com
/etc/hosts is
127.0.0.1 localhost 10.32.64.13 gordon gordon
The following lines are desirable for IPv6 capable hosts::1 localhost ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts
postconf -n output:
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir/ inet_interfaces = all mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 mydestination = gordon.atiptopcomputer.com, localhost.atiptopcomputer.com, , localhost myhostname = gordon.atiptopcomputer.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = sender_bcc_maps = hash:/etc/postfix/bcc smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes virtual_alias_maps = hash:/etc/postfix/virtual
Aha!
This /etc/hosts entry is your problem:
10.32.64.13 gordon gordon
Your hostname isn't gordon, it's "gordon.atiptopcomputer.com". So Postfix is getting confused.
Try changing that line to read:
10.32.64.13 gordon.atiptopcomputer.com gordon
made that change and still doing the same thing