Please keep this on-list. I'm not doing personal support for free. On 2013-03-12 Archangel wrote: > mydestination = bayesianmarketing.com, mediaserver, localhost.localdomain, > localhost > myhostname = bayesianmarketing.com > mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 [...] > mail.log: > Mar 12 17:13:01 mediaserver postfix/smtpd[12785]: NOQUEUE: reject: RCPT > from ip68-227-115-116.ok.ok.cox.net[68.227.115.116]: 451 4.3.5 < > recipi...@domain.com>: Recipient address rejected: Server configuration > error; from=<aaroncrai...@bayesianmarketing.com> to=<reciepi...@domain.com> > proto=ESMTP
You don't have "domain.com" in your $mydestination and your $mynetworks doesn't include 68.227.115.116. Unless you sent the mail via TLS it's going to be rejected anyway. The message "Server configuration error" is curious, though. Please post the output of "grep 12785 /var/log/mail.log". > smtpd_recipient_restrictions = > permit_sasl_authenticated > check_recipient_access hash:/etc/postfix/filtered_domains > permit_mynetworks > reject_unauth_destination > smtpd_sender_restrictions = permit_sasl_authenticated permit_mynetworks "check_recipient_access" should go *after* "reject_unauth_destination", otherwise you're prone to becoming an open relay. Also put all restrictions under $smtpd_recipient_restrictions. Unless you set "smtpd_delay_reject = no" (which you shouldn't) the result will be the same, and it's easier to maintain this way. Regards Ansgar Wiechers -- "Abstractions save us time working, but they don't save us time learning." --Joel Spolsky