similar to: [PATCH] fix build error with HAVE_MODULES not set

Displaying 20 results from an estimated 300 matches similar to: "[PATCH] fix build error with HAVE_MODULES not set"

2004 Jul 20
0
[PATCH] fix MD5 code buglet
Hello, md5_final() function contains minor buglet, it clears first 4 bytes of md5_context instead of whole structure. Patch attached. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -urpNX /usr/share/dontdiff dovecot-1.0-test28.vanilla/src/lib/md5.c dovecot-1.0-test28/src/lib/md5.c
2006 May 05
0
support for no modules, patch
--- src/lib/module-dir.c~ 2006-02-26 13:14:12.000000000 +0100 +++ src/lib/module-dir.c 2006-05-05 11:09:11.000000000 +0200 @@ -255,8 +255,8 @@ } #else - struct module *module_dir_load(const char *dir __attr_unused__, + const char *module_names __attr_unused__, bool require_init_funcs __attr_unused__) {
2004 Aug 09
1
[PATCH] RPA authentication mechanism
Hello all, attached patch implements Compuserve RPA athentication mechanism. Tested with: - Eudora 6 (uses Compuserve "Virtual Key" RPA software); - TheBat! 2.11 (uses it's own RPA implementation). I hope it can be useful for someone. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part
2004 Jul 22
1
[PATCH] add LOGIN authentication mechanism
Hello, attached patch (1.0-test29) adds LOGIN authentication mechanism. Tested with KMail and seems working. Please consider applying. Best regards. P.S. I also have NTLM authentication working and plan to submit it RSN. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -urpNX /usr/share/dontdiff
2004 Jul 20
3
Bug? 1.0.0-test28 NFS locking problems
Hi Slight problem - linux 2.4 running dovecot, Solaris 2.8 home directory server. Full lockd support etc. I had to make the following code patches (at end of mail for clarity) to get dovecot to read the users mbox files at all. 1) fcntl with F_SETLKW will not work against a Solaris 2.8 server as proved with a small test program. Other forms of fcntl (ie F_SETLK) are OK. I noticed there are
2004 Sep 30
1
[PATCH] NTLM2 support
Hello, as pointed by Andrew Bartlett NTLM2 authentication support is missing in dovecot. Attached patch adds it. Tested and works for me. Please consider applying. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -urpNX /usr/share/dontdiff
2004 Aug 23
1
[PATCH] pass struct io * to io_loop_handle_add()/io_loop_handle_remove()
Hello, currently I'm working on new ioloop handler which uses epoll(4) API introduced in Linux kernel 2.6. In this API each fd added to fd set by epoll_ctl system call can be accompanied with user supplied data (integer or void pointer). epoll_wait syscall reports arrived events as an array of structures containing event mask and user data. Attached patch replaces fd and condition parameters
2004 Oct 25
0
[PATCH] Request for testing: BSD kqueue ioloop handler
Hello, attached patch adds experimental ioloop handler which uses BSD kqueue API. It compiles and survives my small test program, but not thoroughly tested because I have no suitable BSD machine to torture. Brave owners of (Free|Net|Open)BSD please test and report results :) Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net
2004 Aug 30
0
[PATCH] [RFC] epoll based ioloop handler (now with patch)
Sorry, I forgot to attach patch to previous mail. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -urpNX /usr/share/dontdiff dovecot-cvs.vanilla/configure.in dovecot-cvs/configure.in --- dovecot-cvs.vanilla/configure.in 2004-08-09 23:14:02.000000000 +0400 +++ dovecot-cvs/configure.in 2004-08-25
2004 Oct 22
1
[PATCH] support OEM encoding in NTLM messages
Hello, after I started to use dovecot as a backend for exim4 SMTP authentication on my main mailserver, I noticed that some clients don't advertise unicode support and so they can't log in. To fix the problem the attached patch allows use of OEM encoding in NTLM messages. Please consider applying. Best regards. P.S. I want to release exim4 patch in the near future, probably when Timo
2004 Aug 25
0
[PATCH] move highest_fd calculations to ioloop-select.c
Hello, ioloop->highest_fd is used by ioloop-select.c only, so its handling can be moved out of generic ioloop code. Attached patch (agains -test35) does exactly this. Please consider applying. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -urpNX /usr/share/dontdiff -x Makefile
2004 Jul 22
0
[PATCH] POP3 CAPA command RFC violation
Hello, looks like SASL capability reported by dovecot in response to POP3 CAPA command doesn't conforms with rfc2449 which says: Examples: C: CAPA S: +OK Capability list follows S: TOP S: USER S: SASL CRAM-MD5 KERBEROS_V4 S: RESP-CODES S: LOGIN-DELAY 900 S: PIPELINING
2004 Aug 30
0
[PATCH] NTLM fixes
Hello, attached patch contains small NTLM fixes: - open code ntlmssp_des_encrypt_triad() function; - add two missing safe_memset(). It's not safe to leave NTLM hashes on the stack, because they are plain password equivalents. Please consider applying. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net --------------
2004 Jul 12
1
dovecot-1.0-test27 crash on FETCH
Hello, I've got a crash with -test27 on a FETCH, just after logging in. Attached are the mailbox (1 message only), logs, sniffed session, testcase and core dump backtrace. If the dovecot.conf is needed, just ask (it's pretty much the default configuration). Maybe this has just been fixed in -test28, in which case you can just delete this email. :) Btw, it's rather irrelevant, but
2010 Jul 27
1
sieve error
Hi, dovecot-2.0-rc3 dovecot-2-0-pigeonhole-4cb55beaca07 when I run 'doveadm config', it prints such error, any help? thanks :) *** glibc detected *** /home/mail/bin/doveconf: munmap_chunk(): invalid pointer: 0x001115fc *** ======= Backtrace: ========= /lib/i686/nosegneg/libc.so.6(cfree+0x188)[0x36e758] /home/mail/lib/dovecot/libdovecot.so.0[0x7db41a]
2019 Jan 24
2
debian10+dovecot-2.2.33.2
Hi Thenx. I use your patch but problem not solved. Hunk #1 succeeded at 334 with fuzz 2 (offset 19 lines). patching file src/auth/mycrypt.c ./configure --prefix=/usr/local/dovecot-2.2.36 --sysconfdir=/etc --with-ldap=yes --with-mysql --with-ssl=openssl --with-solr --with-storages=maildir,imapc Install prefix . : /usr/local/dovecot-2.2.36 File offsets ... : 64bit I/O polling .... : epoll I/O
2019 Jan 24
0
debian10+dovecot-2.2.33.2
This has been fixed with https://github.com/dovecot/core/commit/63a74b9e8e0604486a15a879e7f1a27257322400.patch Aki > On 24 January 2019 at 19:26 Maciej Milaszewski IQ PL <maciej.milaszewski at iq.pl> wrote: > > > Hi > Thenx. Dump core: > > Core was generated by `dovecot/auth'. > Program terminated with signal SIGSEGV, Segmentation fault. > #0?
2019 Oct 02
1
Doveadm error during store - segfault clucene
Hi, during the store of the messages, I find the following doveadm errors: 2019-10-02 09:22:19 auth: Debug: ldap(test.pop at test.xxx.it,10.11.47.60<mailto:test.pop at test.xxx.it,10.11.47.60>): result: mailMessageStore=1/1/2/0/8/7/2/1120872_91093 mailQuota=52428800; mailQuota,mailMessageStore unused 2019-10-02 09:22:19 auth: Debug: ldap(test.pop at
2019 Jan 24
0
debian10+dovecot-2.2.33.2
You need to do `autoreconf -vi` before configure, won't work otherwise. Aki > On 24 January 2019 at 20:09 Maciej Milaszewski IQ PL <maciej.milaszewski at iq.pl> wrote: > > > Hi > Thenx. I use your patch but problem not solved. > > > Hunk #1 succeeded at 334 with fuzz 2 (offset 19 lines). > patching file src/auth/mycrypt.c > > ./configure
2003 Jul 29
2
Access to shares via two NIC
Hi, I have the following problem with samba: The set up: Redhat 9.0 system, with two NIC's (eth1/2) for two networks. Shares available: <eth1># smbclient -L \\\\TEST28 -U% <eth2># smbclient -L \\\\TEST25 -U% Both give - added interface ip=192.21.28.10 bcast=192.21.28.255 nmask=255.255.255.0 added interface ip=129.21.25.3 bcast=192.21.25.255 nmask=255.255.255.0 Domain=[WINS-BU]