Hi.

I’m using following rules in main.cf

smtpd_recipient_restrictions = permit_mynetworks,    check_recipient_access 
regexp:/opt/trend/imss/postfix/etc/postfix/access,    reject_unauth_pipelining, 
   reject_non_fqdn_recipient,    reject_unknown_recipient_domain,    
reject_unauth_destination, ldap:ldaprfx, reject

where ldaprfx is configured with

ldaprfx_server_host = xx
ldaprfx_search_base = dc=cgprouter
ldaprfx_query_filter = mail=%s
ldaprfx_result_attribute = mail
ldaprfx_result_scope = one
ldaprfx_result_format = OK %s 
ldaprfx_version = 3

I see not existent mail correctly denied with 451, but an error is logged in 
maillog

Apr  3 15:23:04 mail2 postfix/smtpd[11180]: warning: dict_ldap_lookup: ldaprfx: 
Search base 'dc=cgprouter' not found: 32: No such object
Apr  3 15:23:04 mail2 postfix/smtpd[11180]: warning: ldap:ldaprfx: table lookup 
problem
Apr  3 15:23:04 mail2 postfix/smtpd[11180]: NOQUEUE: reject: RCPT from 
unknown[xxx: 451 4.3.5 <x...@igi.cnr.it>: Recipient address rejected: Server 
configuration error; from=<xx@xxx> to=<xx@xx> proto=ESMTP helo=<xxx>

Is there a way to avoid ldap warnings ? 

Is it expected to see logging "Server configuration error" ?


Here what ldapsearch returns:

ldapsearch -v -LLL -hxxxx -b"dc=cgprouter" -x -s one 'mail=notexist@xx'
ldap_initialize( ldap://xxx)
filter: mail=notexist@xxx
requesting: All userApplication attributes
No such object (32)
Additional information: unknown user account

Thanks for any hints .


Regards,
Paolo.


------------------------------------------------------------------------------------------------
Paolo Barbato

Consorzio RFX
corso Stati Uniti,4                                  
35127 Padova - Italy                                             
Network Administrator 
phone: +39 049 8295097 fax: +39 049 8700718
------------------------------------------------------------------------------------------------

Reply via email to