search for: equilevant

Displaying 17 results from an estimated 17 matches for "equilevant".

Did you mean: equilevants
2008 Jan 23
2
PATCH: compile dovecot-1.1.beta14 with gcc 2.95
...extent arrays (char a[0]), which should also work, but that is gcc specific. A general pointer (char* a) should work as well, I guess. I have attached a patch that fixes all this. It is for beta13 but also works on beta14. BTW.: There is a typo in src/login-common/main.c, it's equivalent, not equilevant. Cheers, Sven -- http://sven.anderson.de "Believe those who are seeking the truth. tel: +49-551-9969285 Doubt those who find it." mobile: +49-179-4939223 (Andr? Gide) -------------- next part -------------- A non-text attachment was scrubbed....
2005 Apr 25
2
configuration problem: maildir folders and messages not found
Hi Perhaps I've been going too far OT in my previous thread or perhaps I just didn't explain my problem clear enough so forgive me for trying again. I have configured fetchmail to fetch my mail from my ISP's POP3-server. I have set up procmail to filter messages and deliver all non-filtered messages to the folder ".IN-catchall/" in "$HOME/Maildir" After sending
2002 Oct 08
1
Benchmarks
Just tried Dovecot with 85k mails from Linux kernel mailing list, total of 357MB. I mostly wanted to see if the new binary tree file works well. And it does :) Nothing gets slowed down after deleting messages all around the mailbox. I tried several things with Dovecot, UW-IMAPd and Courier. You'll see that Dovecot is faster in everything else except raw I/O which is a bit strange, have to
2002 Dec 01
0
Re: compiling
...his function) > restrict-process-size.c:41: (Each undeclared identifier is reported only once > restrict-process-size.c:41: for each function it appears in.) Thanks. I thought that would have been portable since it was in UNIX98. You could change that to RLIMIT_DATA and it should be somewhat equilevant. I'll change it in CVS so that it does both DATA and AS if it exists.
2004 Dec 16
1
building on cygwin
Hi, attached patch makes dovecot build on cygwin (only have a windows computer at the moment :-/ ) It spews a lot of warnings, for example "unsigned int format but uint32_t argument". johannes -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: patch URL:
2004 Jan 06
3
SSL and STARTTLS
...at a limited number of people could try SSL access. But doing so enabled STARTTLS in IMAP, so that all IMAP users got surprised (at least those whose clients attempted to use it automatically). e.g.: # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. imaps_listen = *:xxxx pop3s_listen = *:yyyy # Disable SSL/TLS support. ssl_disable = no Is there a way to enable imaps/pop3s without enabling STARTTLS? (If so it's probably blindingly obvious and I am missing it..) Yours, mm
2005 May 23
3
Simply can't figure it out
.../dovecot/master.pid` bash-3.00# ps auwx | grep dove root 828 0.0 0.1 84 456 p2 S+ 8:39PM 0:00.01 grep dove bash-3.00# /usr/local/libexec/dovecot/imap-login --group=default/imap F/usr/local/libexec/dovecot/imap-login can be started only through dovecot master process, inetd or equilevant (start dovecot, check it's running, error expected, other imap server already running) bash-3.00# /usr/local/sbin/dovecot Fatal: listen(143) failed: Address already in use bash-3.00# ps auwx | grep dove root 14041 0.0 0.3 212 1012 ?? Ss 8:39PM 0:00.06 dovecot root 3496...
2006 May 31
2
problems with Debian Sarge
...ll be appreciated Best Regards Andrea my dovecot.conf is like that: ## Dovecot 1.0 configuration file <...> # Protocols we want to be serving: # imap imaps pop3 pop3s protocols = imaps <...> # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. imaps_listen = 192.168.17.10:993 #pop3s_listen = # Disable SSL/TLS support. ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. #ssl_cert_file = /et...
2004 Jun 02
2
IMAP folders missing after migrating to Dovecot
...;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". #imap_listen = * #pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. imaps_listen = *:8000 #pop3s_listen = # Disable SSL/TLS support. #ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkcert.sh can be...
2004 May 06
1
Mail always is delivered to /var/mail/
...;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". #imap_listen = * #pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. #ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. #ssl_cert_file = /etc/ssl/certs/do...
2005 Jan 31
1
can't login in pop3 accounts
...ot;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". imap_listen = * pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. #ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkcert.sh can be used...
2004 Mar 18
2
Dovecot startup at boottime fails
...;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". #imap_listen = * #pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. ssl_disable = yes # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkcert.sh can be used...
2003 Nov 04
0
PATCH: make local IP address available to auth modules
The attached patch makes the local IP address to which the client connected available to the authentication modules; i.e., the local IP address is available for substitution as %i for the mysql and pgsql modules. We needed this feature to support thousands of our legacy accounts which are authenticated by username/local_part (not the full email address) and IP address (one per domain). Timo,
2003 Oct 14
1
Ordering mailboxes
...ot;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". imap_listen = * pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkcert.sh can be used...
2005 Feb 18
2
Authentication woes
...;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". #imap_listen = * #pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. #ssl_disable = no # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. #ssl_cert_file = /etc/ssl/certs/dov...
2004 Dec 11
1
dovecot/openldap auth problems?
...s, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". #imap_listen = * #pop3_listen = * #imap_listen = 127.0.0.1 imap_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. imaps_listen = * #pop3s_listen = # Disable SSL/TLS support. ssl_disable = no #ssl_disable = yes # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkce...
2004 Feb 24
4
Pam trouble
...ot;[::]" listens in all IPv6 interfaces, but may also listen in all IPv4 # interfaces depending on the operating system. You can specify ports with # "host:port". imap_listen = * pop3_listen = * # IP or host address where to listen in for SSL connections. Defaults # to above non-SSL equilevants if not specified. #imaps_listen = #pop3s_listen = # Disable SSL/TLS support. ssl_disable = yes # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before # dropping root privileges, so keep the key file unreadable by anyone but # root. Included doc/mkcert.sh can be used t...