---------- Forwarded message ---------- From: Andhu aravind.arjunan@gmail.com Date: 12 Apr 2008 17:52 Subject: Integrating LDAP with postfix mailserver To: aravind.arjunan@gmail.com
hi
i had mailserver and mailbox server are in two different machines. Both are having the same domain (linux.com) In my mailserver i configured all the mails to relay to my mailbox server. SMTP authentication is also enabled
The problem is I configured LDAP in my mailserver to store user information. I created all the users in the ldap database.
So when i try to send a mail to a user exists in ldap database, where as only mailbox is present in the mailbox server without user, my mail is not delivering to the recipient it was bouncing back to the sender.When i check the log i found that it was not checking the ldap database itself.
My main.cf file:
alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, ldap:/etc/postfix/ldapaliases.cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 fallback_relay = $mydomain html_directory = no inet_interfaces = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = 151.2.119.150 mydomain = linux.com myhostname = experts.linux.com mynetworks = 151.2.0.0/16, 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES relay_domains = $mydestination sample_directory = /usr/share/doc/postfix-2.2.10/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550
ldapaliases_server_host = localhost ldapaliases_server_port = 389 ldapaliases_search_base = dc=linux,dc=com ldapaliases_scope = sub ldapaliases_query_filter = (uid=%s) ldapaliases_result_attribute = maildrop
My /etc/postfix/ldapaliases.cf file
server_host = 127.0.0.1 search_base = dc=linux,dc=com server_port = 389 scope = sub bind = no query_filter = (maillocaladdress=%s) result_attribute = maildrop dereference = 3
My /etc /openldap/slapd.conf
include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema
allow bind_v2
pidfile /var/run/slapd.pid argsfile /var/run/slapd.args
database bdb suffix "dc=linux,dc=com" rootdn "cn=Manager,dc=linux,dc=com"
rootpw {SSHA}BJbifO2zEGwJXoyx63QkeiCwdVE7b1eJ
directory /var/lib/ldap/linux.com
access to attrs=userPassword by self write by dn="cn=syncuser,dc=linux,dc=com" read by anonymous auth by * none
access to * by dn="cn=syncuser,dc=linux,dc=com" read by * read
# Indices to maintain for this database index objectClass eq,pres index ou,cn,mail,surname,givenname eq,pres,sub index uidNumber,gidNumber,loginShell eq,pres index uid,memberUid eq,pres,sub index nisMapName,nisMapEntry eq,pres,sub index default sub
The LDIF file which i added in ldap
dn: uid=saurav,ou=solution,dc=linux,dc=com cn: Manaager sn: ganguly uid: saurav mail: saurav@linux.com description: Indian Team telephoneNumber: 012101012 userPassword: password uidNumber: 1023 homeDirectory: /home/saurav/ gidNumber: 10023 objectClass: person objectClass: top objectClass: inetOrgperson objectClass: posixAccount
dn: uid=anil,ou=solution,dc=linux,dc=com cn: Manager sn: kumble uid: anil mail: anil@linux.com description: Indian Team telephoneNumber: 0212101012 userPassword: password uidNumber: 1024 homeDirectory: /home/anil/ gidNumber: 1034 objectClass: person objectClass: top objectClass: inetOrgperson objectClass: posixAccount
This is the logs which are taken when i send mail from client to the user who has added in ldap database.
Apr 12 17:20:32 experts postfix/smtpd[6010]: connect from unknown[151.2.117.166] Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: unknown: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: 151.2.117.166: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: unknown: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: 151.2.117.166: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: match_hostname: unknown ~? 151.2.0.0/16 Apr 12 17:20:32 experts postfix/smtpd[6010]: match_hostaddr: 151.2.117.166 ~? 151.2.0.0/16
Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 220 experts.linux.com ESMTP Postfix Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: EHLO aravind Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-experts.linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-PIPELINING Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-SIZE 10240000 Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-VRFY Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-ETRN
Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-AUTH LOGIN CRAM-MD5 NTLM GSSAPI DIGEST-MD5 PLAIN Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: unknown: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: match_list_match: 151.2.117.166: no match Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250-AUTH=LOGIN CRAM-MD5 NTLM GSSAPI DIGEST-MD5 PLAIN Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250 8BITMIME Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: AUTH NTLM Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_sasl_authenticate: sasl_method NTLM Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_sasl_authenticate: uncoded challenge: Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 334 Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: TlRMTVNTUAABAAAAB4IIogAAAAAAAAAAAAAAAAAAAAAFASgKAAAADw== Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_sasl_authenticate: decoded response: NTLMSSP Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_sasl_authenticate: uncoded challenge: NTLMSSP Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 334 TlRMTVNTUAACAAAAIgAiADAAAAAFggIAPnghBvgGfvEAAAAAAAAAAAAAAAAAAAAARQBYAFAARQBSAFQAUwAuAEwASQBOAFUAWAAuAEMATwBNAA== Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: TlRMTVNTUAADAAAAGAAYAF4AAAAYABgAdgAAAAAAAABIAAAACAAIAEgAAAAOAA4AUAAAAAAAAACOAAAABYIAAgUBKAoAAAAPcwBhAGoAdQBBAFIAQQBWAEkATgBEAFJPl9ZLA1BtNohiKVmLgNtBPl0/ zPjlEjMgU4lgCqJ5FET4UeQQCdR/uCK1hQRvew== Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_sasl_authenticate: decoded response: NTLMSSP Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 235 Authentication successful
Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: MAIL FROM: saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: extract_addr: input: saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_check_addr: addr=saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: connect to subsystem private/rewrite Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr request = rewrite Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr rule = local Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr address = saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: rewrite_clnt: local: saju@linux.com -> saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr request = resolve Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr address = saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: transport Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: transport Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: smtp Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: nexthop Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: nexthop Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: recipient Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: recipient Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 4096 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: resolve_clnt: `saju@linux.com' -> transp=`smtp' host=`linux.com' rcpt=`saju@linux.com' flags= class=default Apr 12 17:20:32 experts postfix/smtpd[6010]: ctable_locate: install entry key saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: extract_addr: result: saju@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: fsspace: .: block size 4096, blocks free 55825 Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_check_size: blocks 4096 avail 55825 min_free 0 msg_size_limit 10240000 Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250 Ok
Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: RCPT TO: saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: extract_addr: input: saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_check_addr: addr=saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr request = rewrite Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr rule = local Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr address = saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: rewrite_clnt: local: saurav@linux.com -> saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr request = resolve Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr address = saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: transport Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: transport Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: smtp Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: nexthop Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: nexthop Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: recipient Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: recipient Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 4096 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: resolve_clnt: `saurav@linux.com' -> transp=`smtp' host=`linux.com' rcpt=`saurav@linux.com' flags= class=default Apr 12 17:20:32 experts postfix/smtpd[6010]: ctable_locate: install entry key saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: extract_addr: result: saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr request = rewrite Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr rule = local Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr address = postmaster Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: flags Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: address Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: postmaster@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: private/rewrite socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: rewrite_clnt: local: postmaster -> postmaster@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: >>> START Recipient address RESTRICTIONS <<< Apr 12 17:20:32 experts postfix/smtpd[6010]: generic_checks: name=permit_sasl_authenticated Apr 12 17:20:32 experts postfix/smtpd[6010]: generic_checks: name=permit_sasl_authenticated status=1 Apr 12 17:20:32 experts postfix/smtpd[6010]: >>> CHECKING RECIPIENT MAPS <<< Apr 12 17:20:32 experts postfix/smtpd[6010]: ctable_locate: leave existing entry key saurav@linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: recipient_canonical_maps: saurav@linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: recipient_canonical_maps: saurav: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: recipient_canonical_maps: @linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: mail_addr_find: saurav@linux.com -> (not found) Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: canonical_maps: saurav@linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: canonical_maps: saurav: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: canonical_maps: @linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: mail_addr_find: saurav@linux.com -> (not found) Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: virtual_alias_maps: saurav@linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: virtual_alias_maps: saurav: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: maps_find: virtual_alias_maps: @linux.com: not found Apr 12 17:20:32 experts postfix/smtpd[6010]: mail_addr_find: saurav@linux.com -> (not found) Apr 12 17:20:32 experts postfix/smtpd[6010]: smtpd_check_rewrite: trying: permit_inet_interfaces Apr 12 17:20:32 experts postfix/smtpd[6010]: permit_inet_interfaces: unknown 151.2.117.166 Apr 12 17:20:32 experts postfix/smtpd[6010]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping Apr 12 17:20:32 experts postfix/smtpd[6010]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping Apr 12 17:20:32 experts postfix/smtpd[6010]: connect to subsystem public/cleanup Apr 12 17:20:32 experts postfix/smtpd[6010]: public/cleanup socket: wanted attribute: queue_id Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: queue_id Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 431A52ECEA Apr 12 17:20:32 experts postfix/smtpd[6010]: public/cleanup socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: send attr flags = 50 Apr 12 17:20:32 experts postfix/smtpd[6010]: 431A52ECEA: client=unknown[151.2.117.166], sasl_method=NTLM, sasl_username=saju@experts.linux.com Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250 Ok
Apr 12 17:20:32 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: DATA Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 354 End data with <CR><LF>.<CR><LF>
Apr 12 17:20:32 experts postfix/smtpd[6010]: public/cleanup socket: wanted attribute: status Apr 12 17:20:32 experts postfix/cleanup[6013]: 431A52ECEA: message- id=000001c89c93$800efa90$802cefb0$@com Apr 12 17:20:32 experts postfix/qmgr[5876]: 431A52ECEA: from=saju@linux.com, size=2672, nrcpt=1 (queue active) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: status Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: 0 Apr 12 17:20:32 experts postfix/smtpd[6010]: public/cleanup socket: wanted attribute: reason Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: reason Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute value: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: public/cleanup socket: wanted attribute: (list terminator) Apr 12 17:20:32 experts postfix/smtpd[6010]: input attribute name: (end) Apr 12 17:20:32 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 250 Ok: queued as 431A52ECEA
Apr 12 17:20:32 experts postfix/smtp[6014]: 431A52ECEA: to=saurav@linux.com, relay=rules.linux.com[151.2.119.150], delay=0, status=bounced (host rules.linux.com[151.2.119.150] said: 550 saurav@linux.com: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command)) Apr 12 17:20:32 experts postfix/cleanup[6013]: 917512ECF0: message- id=20080412115032.917512ECF0@experts.linux.com Apr 12 17:20:32 experts postfix/qmgr[5876]: 917512ECF0: from=<>, size=4589, nrcpt=1 (queue active) Apr 12 17:20:32 experts postfix/qmgr[5876]: 431A52ECEA: removed Apr 12 17:20:32 experts postfix/smtp[6014]: 917512ECF0: to=saju@linux.com, relay=rules.linux.com[151.2.119.150], delay=0, status=bounced (host rules.linux.com[151.2.119.150] said: 550 saju@linux.com: Recipient address rejected: User unknown in local recipient table (in reply to RCPT TO command)) Apr 12 17:20:32 experts postfix/qmgr[5876]: 917512ECF0: removed Apr 12 17:20:34 experts postfix/smtpd[6010]: < unknown[151.2.117.166]: QUIT Apr 12 17:20:34 experts postfix/smtpd[6010]: > unknown[151.2.117.166]: 221 Bye Apr 12 17:20:34 experts postfix/smtpd[6010]: match_hostname: unknown ~? 151.2.0.0/16 Apr 12 17:20:34 experts postfix/smtpd[6010]: match_hostaddr: 151.2.117.166 ~? 151.2.0.0/16 Apr 12 17:20:34 experts postfix/smtpd[6010]: disconnect from unknown[151.2.117.166] Apr 12 17:20:34 experts postfix/smtpd[6010]: master_notify: status 1 Apr 12 17:20:34 experts postfix/smtpd[6010]: connection closed
openldap-technical@openldap.org