I apologize if this is a dupe post, but my client was not showing my previous post properly...
Perhaps I left out a detail. There is actually a third mx in dns, which is THIS postfix machine. Although $ host -t mx domain.com domain.com mail is handled by 20 domain.com.bak-mx.smtpblah.com. domain.com mail is handled by 10 domain.com.pri-mx.smtpblah.com. if I do an axfr it is actually: domain.com. 3600 IN MX 10 domain.com.pri-mx.smtpblah.com. domain.com. 3600 IN MX 20 domain.com.bak-mx.smtpblah.com. domain.com. 3600 IN MX 90 POSTFIX.domain.com. So I want to avoid postfix sending mail for domain.com (a valid relay domain, actually our domain) to itself. I am not sure why a straight host lookup did not return the third mx when it is in dns. (thoughts?) If this looks strange, it is due to the fact that this MTX's primary role is to relay mail FROM certain hosts which are configured to use this machine as their smtp server without using dns TO anywhere. However, I want to make sure that mail for our domain (from ANYWHERE) is also passed on properly back to one of the two mx's I mentioned, without looping back to this postfix. I hope that's clear... alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 default_destination_recipient_limit = 20 default_process_limit = 10 disable_vrfy_command = yes html_directory = no local_recipient_maps = mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydomain = escapewire.com myhostname = host.domain.com mynetworks = 127.0.0.0/8, /etc/postfix/relay-ip newaliases_path = /usr/bin/newaliases.postfix readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES relay_domains = escapewire.com relay_recipient_maps = hash:/etc/postfix/relay_recipients relay_transport = smtp sample_directory = /usr/share/doc/postfix-2.2.10/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_connect_timeout = 30s smtp_helo_timeout = 60s smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_connection_count_limit = 50 smtpd_client_connection_rate_limit = 50 smtpd_client_event_limit_exceptions = 127.0.0.0/8 smtpd_client_message_rate_limit = 50 smtpd_client_recipient_rate_limit = 50 smtpd_client_restrictions = smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_helo_required = yes smtpd_helo_restrictions = smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unlisted_sender, reject_invalid_hostname, reject_unknown_sender_domain, permit_mynetworks, reject_unauth_destination, check_helo_access hash:/etc/postfix/helo_checks, check_sender_access hash:/etc/postfix/sender_access, check_recipient_access hash:/etc/postfix/roleaccount, reject_rhsbl_sender dsn.rfc-ignorant.org permit smtpd_sender_restrictions = unknown_local_recipient_reject_code = 550