On 10/29/2013 2:55 PM, Steffan A. Cline wrote:
> I am working with a server that has CentOS 5 which uses Virtualmin to
> configure the server. I run a similar configuration with no issues. When
> DocuSign sends us a message, the maillog has this in it:
> 
> Oct 29 12:09:32 saguarogold postfix/smtpd[10387]: NOQUEUE: reject: RCPT
> from mailch.docusign.net[206.25.247.155]: 451 4.3.5 Server configuration
> problem; from=<dse_...@docusign.net> to=<j...@goldsavings.com> proto=ESMTP
> helo=<mailch.docusign.net>

Look in your logs.  The interesting entry is somewhere proceeding
the entry you show here.
http://www.postfix.org/DEBUG_README.html#logging


  -- Noel Jones


> 
> 
> Odd thing is that an identical server which has Eudora Internet Mail
> Server on it, receives similar emails from them fine. Here is the result
> of postconf -n. Not sure what the issue is. Perhaps its staring me in the
> face. Any help is appreciated.
> 
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = all
> mail_owner = postfix
> mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
> mailbox_size_limit = 1073741824
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> message_size_limit = 1073741824
> mydestination = $myhostname, localhost.$mydomain, localhost,
> localhost.localdomain
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
> sample_directory = /usr/share/doc/postfix-2.3.3/samples
> sender_bcc_maps = hash:/etc/postfix/bcc
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_delay_reject = yes
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_mynetworks
> permit_sasl_authenticated        reject_unauth_destination
> check_client_access hash:/etc/postfix/whitelist        check_sender_access
> hash:/etc/postfix/auto-whtlst        check_client_access
> cidr:/etc/postfix/blacklist.cidr      reject_unknown_reverse_client_hostname
>      reject_non_fqdn_sender        reject_invalid_helo_hostname
> reject_non_fqdn_helo_hostname        reject_unknown_helo_hostname
> reject_unlisted_recipient        check_client_access
> pcre:/etc/postfix/fqrdns.pcre        reject_rbl_client zen.spamhaus.org
>     reject_rhsbl_client dbl.spamhaus.org        reject_rhsbl_sender
> dbl.spamhaus.org        reject_rhsbl_helo dbl.spamhaus.org
> check_policy_service inet:127.0.0.1:60000
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_security_options = noanonymous
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual
> 
> 
> 
> 
> 
> 
> Thanks
> 
> Steffan
> 
> ---------------------------------------------------------------
> T E L  6 0 2 . 7 9 3 . 0 0 1 4 | F A X  6 0 2 . 9 7 1 . 1 6 9 4
> Steffan A. Cline                      stef...@execuchoice.net
> http://www.ExecuChoice.net                 Phoenix, Arizona USA
>                   
> ---------------------------------------------------------------
> 
> 
> 
> 
> 

Reply via email to