bash-2.05b# ldapmodify -x -W -D 'cn=Manager,dc=wavelen,dc=net' -f dap.ldiff
Enter LDAP Password:
modifying entry "uid=dcorbe,ou=Users,dc=wavelen,dc=net"
ldapmodify: Object class violation (65)
additional info: attribute 'mailHost' not allowed
bash-2.05b# cat dap.ldiff
dn: uid=dcorbe,ou=Users,dc=wavelen,dc=net
mailHost: apollo.wavelen.net
On 10/23/07, Robert Wolfe <[EMAIL PROTECTED]> wrote:
>
> Daniel Corbe wrote:
> > Man, if there was anything useful in the log files I wouldn't be
> > asking where to start. Like I said qmail-smtpd can DELIVER mail to
> > this mailbox without a problem. qmail-ldaplookup sees the user
> > without a problem, so what the hell is with qmail-pop3d? So what else
> > do you need?
> >
> > @40000000471aa7430f08983c tcpserver: status: 1/40
> > @40000000471aa7430f39aabc tcpserver: pid 5000 from 127.0.0.1
> > <http://127.0.0.1>
> > @40000000471aa75911d3e184 tcpserver: ok 5000 : 127.0.0.1:110
> > <http://127.0.0.1:110> :127.0.0.1::61945
> > @40000000471aa78c18eebe6c tcpserver: end 5000 status 256
> > @40000000471aa78c18f2d54c tcpserver: status: 0/40
> >
> > bash-2.05b# /var/qmail/bin/qmail-ldaplookup -u dcorbe
> > Searching ldap for: (&(objectClass=qmailUser)(uid=dcorbe))
> > under dn: dc=wavelen,dc=net
> > Found 1 entry:
> >
> > dn: uid=dcorbe,ou=Users,dc=wavelen,dc=net
> > -------------------------------------------------------
> > objectClass: top
> > objectClass: person
> > objectClass: inetOrgPerson
> > objectClass: qmailUser
> > objectClass: posixAccount
> > objectClass: shadowAccount
> > mail: [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>
> > uid: dcorbe
> > accountStatus: active
> > mailHost: undefined
> > homeDirectory: /usr/home/dcorbe
> > aliasEmpty: /usr/local/vmail/wavelen.net/dcorbe/
> > qmailDotMode: both
> > qmailUID: 1002
> > qmailGID: 1002
> > mailQuotaSize: 0 (unlimited)
> > mailQuotaCount: 0 (unlimited)
> > mailSizeMax: 0 (unlimited)
> > mailReplyText: undefined
> >
>
> Now, _THIS_ I can work with <smiles>. Try setting your mailHost: to
> the name of the server that the
> user's email is actually stored on. I believe qmail-pop3d uses this to
> locate where the actual mail information
> is located (but, again, I could be wrong about this).
>