[SSSD] Re: MONITOR: Add disable_netlink sssd.conf option

2016-09-05 Thread Lukas Slebodnik
On (05/09/16 15:54), Petr Cech wrote:
>
>
>On 09/05/2016 09:45 AM, Lukas Slebodnik wrote:
>> On (02/09/16 15:34), Petr Cech wrote:
>> > 
>> > 
>> > On 09/02/2016 03:31 PM, Justin Stephenson wrote:
>> > > On 09/02/2016 05:23 AM, Petr Cech wrote:
>> > > > On 09/01/2016 03:36 PM, Justin Stephenson wrote:
>> > > > > On 08/30/2016 03:54 AM, Jakub Hrozek wrote:
>> > > > > > On Sat, Aug 27, 2016 at 12:54:53PM -0400, Justin Stephenson wrote:
>> > > > > > > Hello,
>> > > > > > > 
>> > > > > > > The attached patches resolve 
>> > > > > > > https://fedorahosted.org/sssd/ticket/3142
>> > > > > > > 
>> > > > > > > However, I am having difficult with the man page addition to
>> > > > > > > 'src/man/sssd.conf.5.xml' for this new option. I have stared at 
>> > > > > > > the
>> > > > > > > open and
>> > > > > > > close xml tags(for far too long) and it looks correct but when I
>> > > > > > > build sssd
>> > > > > > > I never see the sssd.conf man page inclusion. Could anyone tell 
>> > > > > > > me
>> > > > > > > what I am
>> > > > > > > missing here?
>> > > > > > > 
>> > > > > > > If you feel there is better wording for the description please 
>> > > > > > > let me
>> > > > > > > know.
>> > > > > > > 
>> > > > > > > Kind regards,
>> > > > > > > Justin Stephenson
>> > > > > > 
>> > > > > > > From 0552c199dd37c7e280304b9bc92ff44a8a1a6d57 Mon Sep 17 
>> > > > > > > 00:00:00 2001
>> > > > > > > From: Justin Stephenson 
>> > > > > > > Date: Fri, 26 Aug 2016 15:15:32 -0400
>> > > > > > > Subject: [PATCH 1/2] MONITOR: Remove --disable-netlink
>> > > > > > > command-line option
>> > > > > > 
>> > > > > > I'm not sure I like removing the netlink option w/o letting admins 
>> > > > > > who
>> > > > > > use it at least know what happened. Could we keep the option in the
>> > > > > > popt
>> > > > > > option list, but use the HIDDEN argument so that it doesn't show 
>> > > > > > up in
>> > > > > > --help output and print a loud warning that the option was removed 
>> > > > > > in
>> > > > > > favor of a sssd.conf option?
>> > > > > > 
>> > > > > > I already know of two people from sssd-users list who might be 
>> > > > > > using
>> > > > > > this feature. On the other hand, it was just introduced in the last
>> > > > > > version and not in any enterprise distro, so just printing a 
>> > > > > > warning
>> > > > > > and
>> > > > > > removing even that warning in the next version would be fine for 
>> > > > > > me..
>> > > > > 
>> > > > > Agreed, please see updated patches also with Petr's corrections. Once
>> > > > > this fix is pushed I can respond to the email and at least let these
>> > > > > users know.
>> > > > > 
>> > > > > I am still having trouble with the man page addition to sssd.conf not
>> > > > > showing, any ideas why?
>> > > > > 
>> > > > > diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
>> > > > > index
>> > > > > ae291e0fc8f2f9afabcdf32f18a5ec12252f..6f231b8ab8fc078d83331bb7ef5b980528a30bd6
>> > > > > 
>> > > > > 
>> > > > > 100644
>> > > > > --- a/src/man/sssd.conf.5.xml
>> > > > > +++ b/src/man/sssd.conf.5.xml
>> > > > > @@ -482,6 +482,24 @@
>> > > > >  
>> > > > >  
>> > > > >  
>> > > > > +
>> > > > > +disable_netlink (boolean)
>> > > > > +
>> > > > > +
>> > > > > +SSSD hooks into the netlink
>> > > > > interface to
>> > > > > +monitor changes to routes, 
>> > > > > addresses,
>> > > > > links
>> > > > > +and trigger certain actions.
>> > > > > +
>> > > > > +
>> > > > > +The SSSD state changes caused by
>> > > > > netlink
>> > > > > +events may be undesirable and can be
>> > > > > disabled
>> > > > > +by setting this option to 'true'
>> > > > > +
>> > > > > +
>> > > > > +Default: false (netlink changes are
>> > > > > detected)
>> > > > > +
>> > > > > +
>> > > > > +
>> > > > >  
>> > > > >  
>> > > > >  
>> > > > > 
>> > > > > Kind regards,
>> > > > > Justin Stephenson
>> > > > > 
>> > > > > > 
>> > > > > > > From c52c0c1a520cdf8509bac00fa3c7bec0dd73 Mon Sep 17 
>> > > > > > > 00:00:00 2001
>> > > > > > > From: Justin Stephenson 
>> > > > > > > Date: Fri, 26 Aug 2016 17:43:25 -0400
>> > > > > > > Subject: [PATCH 2/2] MONITOR: Add disable_netlink option
>> > > > > > 
>> > > > > > LGTM, untested, though.
>> > > > 
>> > > > Hello Justin and Jakub,
>> > > > 
>> > > > I tested it:
>> > > > sssd --help ... option is gone
>> > > > 
>> > > > /sbin/sssd --disable-netlink
>> > > > Option --disa

[SSSD] Re: [PATCH] PROXY: Adding proxy_max_children option

2016-09-05 Thread Petr Cech

On 09/05/2016 04:05 PM, Fabiano Fidêncio wrote:

Petr,

On Mon, Sep 5, 2016 at 3:43 PM, Petr Cech  wrote:

On 09/05/2016 09:57 AM, Fabiano Fidêncio wrote:


Petr,

I see you have updated the OPT_MAX_CHILDREN_DEFAULT to 10 instead of
50. However, you haven't update the value on sssd.conf.5.xml:

diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index
ae291e0fc8f2f9afabcdf32f18a5ec12252f..1bf3e799047d9c722487be8657bbee5cfd479cdd
100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -2464,6 +2464,18 @@ subdomain_inherit = ldap_purge_cache_timeout
 
 

+
+proxy_max_children (integer)
+
+
+The number of preforked proxy children.
+
+
+Default: 50
   here: ^^^

+
+
+
+
 
 

Apart from this minor the patch seems to be following everything that
was requested during the review process. However, I'm not comfortable
with the text used to describe the new option, so adding there a bit
more information would be super. Like, I don't know what's the
influence of the preforked proxy children to the rest of the code
(probably because I'm a newbie here ;-)), but would be nice to have it
clear in the documentation (for newbies like myself ;-)).

Best Regards,
--
Fabiano Fidêncio



Hi Fabiano,

thanks for code review. I fixed the default value in man page and I
reformulated description. Is it better?

Regards

--
Petr^4 Čech

___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org



Looking at the changes in the manual ...

+In busy environments it is possible sssd
runs out of
+available child slots and starts queuing requests
+in proxy mode. This option introduces the number of
+preforked proxy children.

I personally go for something like:

"This option introduces the number of pre-forked proxy children. It's
useful for busy environments* where sssd may run out of available
child slots, which would cause some issues due to the requests being
queued".

*: Not sure whether busy environments is something clear for everyone ...

IMO the patch is good to go as soon as we have this part done/reviewed
by a native speaker.
Maybe Justin can help us here?

Best Regards,
--
Fabiano Fidêncio


Fabiano,

I took your suggestion, thanks. I don't know right term for 'busy 
environments'. I will be glad if native speaker help me with the right 
formulation of description.


Regards

--
Petr^4 Čech
>From 0f700afa2a18c6afae876fce12dc7e83ba22f605 Mon Sep 17 00:00:00 2001
From: Petr Cech 
Date: Wed, 24 Aug 2016 14:41:09 +0200
Subject: [PATCH] PROXY: Adding proxy_max_children option

The new option 'proxy_max_children' is applicable
in domain section. Default value is 10.

Resolves:
https://fedorahosted.org/sssd/ticket/3153
---
 src/confdb/confdb.h   |  1 +
 src/config/SSSDConfig/__init__.py.in  |  3 +++
 src/config/cfg_rules.ini  |  1 +
 src/config/etc/sssd.api.d/sssd-proxy.conf |  1 +
 src/man/sssd.conf.5.xml   | 16 
 src/providers/proxy/proxy_init.c  | 21 +++--
 6 files changed, 41 insertions(+), 2 deletions(-)

diff --git a/src/confdb/confdb.h b/src/confdb/confdb.h
index 401e5fbf7ed6bb9e8d7158dfab378c8159aa03db..9b5c7bc04bb8297842aa9a0ef50f239c50302757 100644
--- a/src/confdb/confdb.h
+++ b/src/confdb/confdb.h
@@ -218,6 +218,7 @@
 #define CONFDB_PROXY_LIBNAME "proxy_lib_name"
 #define CONFDB_PROXY_PAM_TARGET "proxy_pam_target"
 #define CONFDB_PROXY_FAST_ALIAS "proxy_fast_alias"
+#define CONFDB_PROXY_MAX_CHILDREN "proxy_max_children"
 
 /* Secrets Service */
 #define CONFDB_SEC_CONF_ENTRY "config/secrets"
diff --git a/src/config/SSSDConfig/__init__.py.in b/src/config/SSSDConfig/__init__.py.in
index 0191920f93ab9016508e08785c25dd043c180c0b..8ba006fdfe710fbfba82b40fe9b20461813ef3c7 100644
--- a/src/config/SSSDConfig/__init__.py.in
+++ b/src/config/SSSDConfig/__init__.py.in
@@ -428,6 +428,9 @@ option_strings = {
 'default_shell' : _('Default shell, /bin/bash'),
 'base_directory' : _('Base for home directories'),
 
+# [provider/proxy]
+'proxy_max_children' : _('The number of preforked proxy children.'),
+
 # [provider/proxy/id]
 'proxy_lib_name' : _('The name of the NSS library to use'),
 'proxy_fast_alias' : _('Whether to look up canonical group name from cache if possible'),
diff --git a/src/config/cfg_rules.ini b/src/config/cfg_rules.ini
index 5e248066bd554d2a654a764f406f6b33c4d66733..5213ce4c7e623899edd305c43137a1dbdd7aac7e 10

[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Jakub Hrozek
On Mon, Sep 05, 2016 at 03:32:48PM +0200, Lukas Slebodnik wrote:
> On (05/09/16 15:24), Jakub Hrozek wrote:
> >On Mon, Sep 05, 2016 at 02:31:31PM +0200, Fabiano Fidêncio wrote:
> >> On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  
> >> wrote:
> >> > Petr,
> >> >
> >> > I went through your patches and in general they look good to me.
> >> > However, I haven't done any tests yet with your patches (and I'll do
> >> > it after lunch).
> >> 
> >> I've done some tests and I've been able to see the ldif changes in the
> >> domain log. So, I assume it's working.
> >> For sure it's a good improvement! Would be worth to link some
> >> documentation about ldiff as it may be confusing for someone who is
> >> not used to it.
> >> 
> >> I'll wait for a new version of the patches and go through them again.
> >> 
> >> I really would like to have someone's else opinion on this series.
> >
> >I quickly scrolled through the patches and the primary thing I don't
> >understand is why are the wrappers used only in sysdb? I think we should
> >just use them everywhere..
> I do not like wrappers.
> We should not log ldif by default.

That's why there is a separate log level, you need to turn these on
separately (yes, logging LDIFs by default would be too much..)

> I thought they would be used just for development purposes.
> therefore they should not be used anywhere and not everywhere.
> 
> LS
> ___
> sssd-devel mailing list
> sssd-devel@lists.fedorahosted.org
> https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH] PROXY: Adding proxy_max_children option

2016-09-05 Thread Fabiano Fidêncio
Petr,

On Mon, Sep 5, 2016 at 3:43 PM, Petr Cech  wrote:
> On 09/05/2016 09:57 AM, Fabiano Fidêncio wrote:
>>
>> Petr,
>>
>> I see you have updated the OPT_MAX_CHILDREN_DEFAULT to 10 instead of
>> 50. However, you haven't update the value on sssd.conf.5.xml:
>>
>> diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
>> index
>> ae291e0fc8f2f9afabcdf32f18a5ec12252f..1bf3e799047d9c722487be8657bbee5cfd479cdd
>> 100644
>> --- a/src/man/sssd.conf.5.xml
>> +++ b/src/man/sssd.conf.5.xml
>> @@ -2464,6 +2464,18 @@ subdomain_inherit = ldap_purge_cache_timeout
>>  
>>  
>>
>> +
>> +proxy_max_children (integer)
>> +
>> +
>> +The number of preforked proxy children.
>> +
>> +
>> +Default: 50
>>here: ^^^
>>
>> +
>> +
>> +
>> +
>>  
>>  
>>
>> Apart from this minor the patch seems to be following everything that
>> was requested during the review process. However, I'm not comfortable
>> with the text used to describe the new option, so adding there a bit
>> more information would be super. Like, I don't know what's the
>> influence of the preforked proxy children to the rest of the code
>> (probably because I'm a newbie here ;-)), but would be nice to have it
>> clear in the documentation (for newbies like myself ;-)).
>>
>> Best Regards,
>> --
>> Fabiano Fidêncio
>
>
> Hi Fabiano,
>
> thanks for code review. I fixed the default value in man page and I
> reformulated description. Is it better?
>
> Regards
>
> --
> Petr^4 Čech
>
> ___
> sssd-devel mailing list
> sssd-devel@lists.fedorahosted.org
> https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org
>

Looking at the changes in the manual ...

+In busy environments it is possible sssd
runs out of
+available child slots and starts queuing requests
+in proxy mode. This option introduces the number of
+preforked proxy children.

I personally go for something like:

"This option introduces the number of pre-forked proxy children. It's
useful for busy environments* where sssd may run out of available
child slots, which would cause some issues due to the requests being
queued".

*: Not sure whether busy environments is something clear for everyone ...

IMO the patch is good to go as soon as we have this part done/reviewed
by a native speaker.
Maybe Justin can help us here?

Best Regards,
--
Fabiano Fidêncio
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: MONITOR: Add disable_netlink sssd.conf option

2016-09-05 Thread Petr Cech



On 09/05/2016 09:45 AM, Lukas Slebodnik wrote:

On (02/09/16 15:34), Petr Cech wrote:



On 09/02/2016 03:31 PM, Justin Stephenson wrote:

On 09/02/2016 05:23 AM, Petr Cech wrote:

On 09/01/2016 03:36 PM, Justin Stephenson wrote:

On 08/30/2016 03:54 AM, Jakub Hrozek wrote:

On Sat, Aug 27, 2016 at 12:54:53PM -0400, Justin Stephenson wrote:

Hello,

The attached patches resolve https://fedorahosted.org/sssd/ticket/3142

However, I am having difficult with the man page addition to
'src/man/sssd.conf.5.xml' for this new option. I have stared at the
open and
close xml tags(for far too long) and it looks correct but when I
build sssd
I never see the sssd.conf man page inclusion. Could anyone tell me
what I am
missing here?

If you feel there is better wording for the description please let me
know.

Kind regards,
Justin Stephenson



From 0552c199dd37c7e280304b9bc92ff44a8a1a6d57 Mon Sep 17 00:00:00 2001
From: Justin Stephenson 
Date: Fri, 26 Aug 2016 15:15:32 -0400
Subject: [PATCH 1/2] MONITOR: Remove --disable-netlink
command-line option


I'm not sure I like removing the netlink option w/o letting admins who
use it at least know what happened. Could we keep the option in the
popt
option list, but use the HIDDEN argument so that it doesn't show up in
--help output and print a loud warning that the option was removed in
favor of a sssd.conf option?

I already know of two people from sssd-users list who might be using
this feature. On the other hand, it was just introduced in the last
version and not in any enterprise distro, so just printing a warning
and
removing even that warning in the next version would be fine for me..


Agreed, please see updated patches also with Petr's corrections. Once
this fix is pushed I can respond to the email and at least let these
users know.

I am still having trouble with the man page addition to sssd.conf not
showing, any ideas why?

diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index
ae291e0fc8f2f9afabcdf32f18a5ec12252f..6f231b8ab8fc078d83331bb7ef5b980528a30bd6


100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -482,6 +482,24 @@
 
 
 
+
+disable_netlink (boolean)
+
+
+SSSD hooks into the netlink
interface to
+monitor changes to routes, addresses,
links
+and trigger certain actions.
+
+
+The SSSD state changes caused by
netlink
+events may be undesirable and can be
disabled
+by setting this option to 'true'
+
+
+Default: false (netlink changes are
detected)
+
+
+
 
 
 

Kind regards,
Justin Stephenson




From c52c0c1a520cdf8509bac00fa3c7bec0dd73 Mon Sep 17 00:00:00 2001
From: Justin Stephenson 
Date: Fri, 26 Aug 2016 17:43:25 -0400
Subject: [PATCH 2/2] MONITOR: Add disable_netlink option


LGTM, untested, though.


Hello Justin and Jakub,

I tested it:
sssd --help ... option is gone

/sbin/sssd --disable-netlink
Option --disable-netlink has been removed and replaced as a Monitor
option in sssd.conf

I see disable-netlink in man sssd.conf.
Justin, I run 'make rpms' and reinstall all,
so man pages were reinstall too.


Thanks Petr, I was using the steps in the Contribute wiki 'reconfig &&
chmake' then 'sssinstall' but I guess that did not update the man pages
from my commit as expected.


So far as I know, 'sssinstall' isn't good for man pages. But 'make rpms'
build whole all necessary things.


Could you elaborate?
Why 'sssinstall is not good for man pages?

LS


Hi Lukas,

if I understand correctly, command 'reconfig'
prepare build environment to no producing man pages.
See contrib/fedora/bashrc_sssd:53:
${SSSD_NO_MANPAGES-} \
So if someone run reconfig before sssinstall it will
not install recent man pages.

Or did I understand it wrong way?

Regards

--
Petr^4 Čech
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH] PROXY: Adding proxy_max_children option

2016-09-05 Thread Petr Cech

On 09/05/2016 09:57 AM, Fabiano Fidêncio wrote:

Petr,

I see you have updated the OPT_MAX_CHILDREN_DEFAULT to 10 instead of
50. However, you haven't update the value on sssd.conf.5.xml:

diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index 
ae291e0fc8f2f9afabcdf32f18a5ec12252f..1bf3e799047d9c722487be8657bbee5cfd479cdd
100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -2464,6 +2464,18 @@ subdomain_inherit = ldap_purge_cache_timeout
 
 

+
+proxy_max_children (integer)
+
+
+The number of preforked proxy children.
+
+
+Default: 50
   here: ^^^

+
+
+
+
 
 

Apart from this minor the patch seems to be following everything that
was requested during the review process. However, I'm not comfortable
with the text used to describe the new option, so adding there a bit
more information would be super. Like, I don't know what's the
influence of the preforked proxy children to the rest of the code
(probably because I'm a newbie here ;-)), but would be nice to have it
clear in the documentation (for newbies like myself ;-)).

Best Regards,
--
Fabiano Fidêncio


Hi Fabiano,

thanks for code review. I fixed the default value in man page and I 
reformulated description. Is it better?


Regards

--
Petr^4 Čech
>From 4645b8a9f2c3b98fe92343135aa09e70b8a019d3 Mon Sep 17 00:00:00 2001
From: Petr Cech 
Date: Wed, 24 Aug 2016 14:41:09 +0200
Subject: [PATCH] PROXY: Adding proxy_max_children option

The new option 'proxy_max_children' is applicable
in domain section. Default value is 10.

Resolves:
https://fedorahosted.org/sssd/ticket/3153
---
 src/confdb/confdb.h   |  1 +
 src/config/SSSDConfig/__init__.py.in  |  3 +++
 src/config/cfg_rules.ini  |  1 +
 src/config/etc/sssd.api.d/sssd-proxy.conf |  1 +
 src/man/sssd.conf.5.xml   | 15 +++
 src/providers/proxy/proxy_init.c  | 21 +++--
 6 files changed, 40 insertions(+), 2 deletions(-)

diff --git a/src/confdb/confdb.h b/src/confdb/confdb.h
index 401e5fbf7ed6bb9e8d7158dfab378c8159aa03db..9b5c7bc04bb8297842aa9a0ef50f239c50302757 100644
--- a/src/confdb/confdb.h
+++ b/src/confdb/confdb.h
@@ -218,6 +218,7 @@
 #define CONFDB_PROXY_LIBNAME "proxy_lib_name"
 #define CONFDB_PROXY_PAM_TARGET "proxy_pam_target"
 #define CONFDB_PROXY_FAST_ALIAS "proxy_fast_alias"
+#define CONFDB_PROXY_MAX_CHILDREN "proxy_max_children"
 
 /* Secrets Service */
 #define CONFDB_SEC_CONF_ENTRY "config/secrets"
diff --git a/src/config/SSSDConfig/__init__.py.in b/src/config/SSSDConfig/__init__.py.in
index 0191920f93ab9016508e08785c25dd043c180c0b..8ba006fdfe710fbfba82b40fe9b20461813ef3c7 100644
--- a/src/config/SSSDConfig/__init__.py.in
+++ b/src/config/SSSDConfig/__init__.py.in
@@ -428,6 +428,9 @@ option_strings = {
 'default_shell' : _('Default shell, /bin/bash'),
 'base_directory' : _('Base for home directories'),
 
+# [provider/proxy]
+'proxy_max_children' : _('The number of preforked proxy children.'),
+
 # [provider/proxy/id]
 'proxy_lib_name' : _('The name of the NSS library to use'),
 'proxy_fast_alias' : _('Whether to look up canonical group name from cache if possible'),
diff --git a/src/config/cfg_rules.ini b/src/config/cfg_rules.ini
index 5e248066bd554d2a654a764f406f6b33c4d66733..5213ce4c7e623899edd305c43137a1dbdd7aac7e 100644
--- a/src/config/cfg_rules.ini
+++ b/src/config/cfg_rules.ini
@@ -304,6 +304,7 @@ option = base_directory
 option = proxy_lib_name
 option = proxy_fast_alias
 option = proxy_pam_target
+option = proxy_max_children
 
 # simple access provider specific options
 option = simple_allow_users
diff --git a/src/config/etc/sssd.api.d/sssd-proxy.conf b/src/config/etc/sssd.api.d/sssd-proxy.conf
index 89a6503f9b84b7eab5fb3b0dd591dea905b43adb..09bf82affcb4263de3abbb67d1d484f6b01a1824 100644
--- a/src/config/etc/sssd.api.d/sssd-proxy.conf
+++ b/src/config/etc/sssd.api.d/sssd-proxy.conf
@@ -1,4 +1,5 @@
 [provider/proxy]
+proxy_max_children = int, None, false
 
 [provider/proxy/id]
 proxy_lib_name = str, None, true
diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index ae291e0fc8f2f9afabcdf32f18a5ec12252f..9ea331e721f8f1d35b1f891303c519033749bc8e 100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -2464,6 +2464,21 @@ subdomain_inherit = ldap_purge_cache_timeout
 
 
 
+
+proxy_max_children (integer)
+
+
+In busy environments it is possible sssd runs out of
+available child slots and starts queuing requests
+   

[SSSD] Re: [RFC] Use GNULIB's compiler warning code

2016-09-05 Thread Fabiano Fidêncio
On Thu, Aug 11, 2016 at 2:33 PM, Fabiano Fidêncio  wrote:
> Howdy!
>
> I've suggested, a long time ago, that we could start making use of
> GNULIB's compiler warnings from 'manywarnings' module. This is
> basically what we have been doing in a few projects that I (used to
> and still) maintain (like spice-gtk and libosinfo, for instance).
>
> For now I didn't try to fix any of the warnings that we cannot cope
> with, mainly because I'm not sure whether you guys will agree on using
> it or not.
>
> Here is an experimental patch that works properly on Fedora 24. I
> still have to make some tests on RHEL-6, RHEL-7 and a few other
> systems (Debian, at least) in order to make sure that we won't break
> the build because of the patch.
>
> If you are okay with the change, I'll start going through the warnings
> that we cannot cope with and slowly start fixing them. Although, I
> have the feeling that fixing some of them would cause a lot of
> undesired changes, which will just bring troubles for ourselves when
> backporting fixes downstream (and here I'm talking about
> -Wformat-signedess, -Wsign-compare, -Wunused-parameter, ... for
> instance).
>
> I'm looking forward to hear some feedback!
>
> Best Regards,
> --
> Fabiano Fidêncio

ping?
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Petr Cech

On 09/05/2016 03:32 PM, Lukas Slebodnik wrote:

On (05/09/16 15:24), Jakub Hrozek wrote:

On Mon, Sep 05, 2016 at 02:31:31PM +0200, Fabiano Fidêncio wrote:

On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  wrote:

Petr,

I went through your patches and in general they look good to me.
However, I haven't done any tests yet with your patches (and I'll do
it after lunch).


I've done some tests and I've been able to see the ldif changes in the
domain log. So, I assume it's working.
For sure it's a good improvement! Would be worth to link some
documentation about ldiff as it may be confusing for someone who is
not used to it.

I'll wait for a new version of the patches and go through them again.

I really would like to have someone's else opinion on this series.


I quickly scrolled through the patches and the primary thing I don't
understand is why are the wrappers used only in sysdb? I think we should
just use them everywhere..

I do not like wrappers.
We should not log ldif by default.
I thought they would be used just for development purposes.
therefore they should not be used anywhere and not everywhere.

LS


Hello Lukas,

please, are you satisfied with those wrappers at really high debug level?

Regards

--
Petr^4 Čech
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Lukas Slebodnik
On (05/09/16 15:24), Jakub Hrozek wrote:
>On Mon, Sep 05, 2016 at 02:31:31PM +0200, Fabiano Fidêncio wrote:
>> On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  
>> wrote:
>> > Petr,
>> >
>> > I went through your patches and in general they look good to me.
>> > However, I haven't done any tests yet with your patches (and I'll do
>> > it after lunch).
>> 
>> I've done some tests and I've been able to see the ldif changes in the
>> domain log. So, I assume it's working.
>> For sure it's a good improvement! Would be worth to link some
>> documentation about ldiff as it may be confusing for someone who is
>> not used to it.
>> 
>> I'll wait for a new version of the patches and go through them again.
>> 
>> I really would like to have someone's else opinion on this series.
>
>I quickly scrolled through the patches and the primary thing I don't
>understand is why are the wrappers used only in sysdb? I think we should
>just use them everywhere..
I do not like wrappers.
We should not log ldif by default.
I thought they would be used just for development purposes.
therefore they should not be used anywhere and not everywhere.

LS
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Petr Cech

On 09/05/2016 03:24 PM, Jakub Hrozek wrote:

On Mon, Sep 05, 2016 at 02:31:31PM +0200, Fabiano Fidêncio wrote:

On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  wrote:

Petr,

I went through your patches and in general they look good to me.
However, I haven't done any tests yet with your patches (and I'll do
it after lunch).


I've done some tests and I've been able to see the ldif changes in the
domain log. So, I assume it's working.
For sure it's a good improvement! Would be worth to link some
documentation about ldiff as it may be confusing for someone who is
not used to it.

I'll wait for a new version of the patches and go through them again.

I really would like to have someone's else opinion on this series.


I quickly scrolled through the patches and the primary thing I don't
understand is why are the wrappers used only in sysdb? I think we should
just use them everywhere..


Hi Jakub,

it was one of my question earlier in this thread. I did it only for the 
[ts]_cache, but I can quickly expand this solution into whole code.


Thanks for opinion.

Regards

--
Petr^4 Čech
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Jakub Hrozek
On Mon, Sep 05, 2016 at 02:31:31PM +0200, Fabiano Fidêncio wrote:
> On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  wrote:
> > Petr,
> >
> > I went through your patches and in general they look good to me.
> > However, I haven't done any tests yet with your patches (and I'll do
> > it after lunch).
> 
> I've done some tests and I've been able to see the ldif changes in the
> domain log. So, I assume it's working.
> For sure it's a good improvement! Would be worth to link some
> documentation about ldiff as it may be confusing for someone who is
> not used to it.
> 
> I'll wait for a new version of the patches and go through them again.
> 
> I really would like to have someone's else opinion on this series.

I quickly scrolled through the patches and the primary thing I don't
understand is why are the wrappers used only in sysdb? I think we should
just use them everywhere..
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Fabiano Fidêncio
On Mon, Sep 5, 2016 at 11:59 AM, Fabiano Fidêncio  wrote:
> Petr,
>
> I went through your patches and in general they look good to me.
> However, I haven't done any tests yet with your patches (and I'll do
> it after lunch).

I've done some tests and I've been able to see the ldif changes in the
domain log. So, I assume it's working.
For sure it's a good improvement! Would be worth to link some
documentation about ldiff as it may be confusing for someone who is
not used to it.

I'll wait for a new version of the patches and go through them again.

I really would like to have someone's else opinion on this series.

>
> Please, below you can see a few comments. Feel completely free to
> ignore the first one if you feel like doing it, it's just a minor :-)
> For the other comments, I'd like to understand a few changes you have done.
>
>
> Patch 0001: SYSDB: Adding message to inform which cache is used
>
> About the following part of the patch:
> +static const char *get_attr_storage(int state_mask)
> +{
> +const char *storage = "";
> +
> +if (state_mask == SSS_SYSDB_BOTH_CACHE ) {
> +storage = "cache, ts_cache";
> +} else if (state_mask == SSS_SYSDB_TS_CACHE) {
> +storage = "ts_cache";
> +} else if (state_mask == SSS_SYSDB_CACHE) {
> +storage = "cache";
> +}
> +
> +return storage;
> +}
>
> I personally don't like this kind of comparison done with flags. I'd
> go for something like: if ((state_mask & SSS_SYSDB_BOTH_CACHE) != 0)
> ...
> But this is a really minor and feel free to ignore it.
>
>
> Patch 0002: SYSDB: Adding message about reason why cache changed
>
> LGTM
>
>
> Patch 0003: SYSDB: Adding wrappers for ldb_* operations
>
> About the following parts of the patch:
>
> On src/db/sysdb_ldb_wrapper.c
>
> +#define ERR_FN_ENOMEM (-1 * ENOMEM)
> +#define ERR_FN_ENOENT (-1 * ENOENT)
>
> Why? I failed to understand why you're doing this here.
>
> +if (print_ctx == NULL) {
> +return -1;
> +return ERR_FN_ENOMEM;
> +}
>
> I guess the return -1 is a leftover :-)
>
> +if (print_ctx->ldif == NULL) {
> +return -2;
> +return ERR_FN_ENOENT;
> +}
>
> I guess the return -2 is also a leftover :-)
>
> +if (ret < 0) {
> +DEBUG(SSSDBG_MINOR_FAILURE, "ldb_ldif_write() failed with 
> [%d][%s].\n",
> +-1 * ret, sss_strerror(-1 * ret));
> +goto done;
> +}
>
> And here again this dance multiplying by -1 that I don't understand
> the reason :-\
>
> +done:
> +if (ldb_print_ctx != NULL && ldb_print_ctx->ldif != NULL) {
> +talloc_free(ldb_print_ctx->ldif);
> +}
> +talloc_free(ldb_print_ctx);
>
> AFAIU talloc_free can gracefully handle NULL. Considering that's the
> case I'd just check for (if ldb_print_ctx != NULL)
> talloc_free(ldb_print_ctx->ldif);
> Considering it doesn't, we may have some issues on trying to free
> (ldb_print_ctx)
>
> On src/db/sysdb_ldb_wrapper.h:
>
> +int sss_ldb_rename(struct ldb_context *ldb,
> +   struct ldb_dn * olddn,
> +   struct ldb_dn *newdn);
>
> Just a really minor codying style change here, remove the extra space
> between * and olddn: struct ldb_dn * olddn,  ->  struct ldb_dn *olddn,
>
>
> Patch0004: SYSDB: ldb_add --> sss_ldb_add in sysdb
> Patch0005: SYSDB: ldb_delete --> sss_ldb_delete in sysdb
> Patch0006: SYSDB: ldb_modify --> sss_ldb_modify in sysdb
> Patch0007: SYSDB: ldb_rename --> sss_ldb_rename in sysdb
>
> LGTM
>
>
> Best Regards,
> --
> Fabiano Fidêncio
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Petr Cech

On 09/05/2016 11:59 AM, Fabiano Fidêncio wrote:

Petr,

I went through your patches and in general they look good to me.
However, I haven't done any tests yet with your patches (and I'll do
it after lunch).

Please, below you can see a few comments. Feel completely free to
ignore the first one if you feel like doing it, it's just a minor :-)
For the other comments, I'd like to understand a few changes you have done.


Hi Fabiano,

thanks for the code review. Please, see my inline comments below:


Patch 0001: SYSDB: Adding message to inform which cache is used

About the following part of the patch:
+static const char *get_attr_storage(int state_mask)
+{
+const char *storage = "";
+
+if (state_mask == SSS_SYSDB_BOTH_CACHE ) {
+storage = "cache, ts_cache";
+} else if (state_mask == SSS_SYSDB_TS_CACHE) {
+storage = "ts_cache";
+} else if (state_mask == SSS_SYSDB_CACHE) {
+storage = "cache";
+}
+
+return storage;
+}

I personally don't like this kind of comparison done with flags. I'd
go for something like: if ((state_mask & SSS_SYSDB_BOTH_CACHE) != 0)
...
But this is a really minor and feel free to ignore it.


I agree, it is better to us it this way. Addressed.


Patch 0002: SYSDB: Adding message about reason why cache changed

LGTM


Patch 0003: SYSDB: Adding wrappers for ldb_* operations

About the following parts of the patch:

On src/db/sysdb_ldb_wrapper.c

+#define ERR_FN_ENOMEM (-1 * ENOMEM)
+#define ERR_FN_ENOENT (-1 * ENOENT)

Why? I failed to understand why you're doing this here.


I removed this definitions, it was useless.

But the reason is: The second argument of function ldb_ldif_write() is 
pointer to function ldif_vprintf_fn. The condition on this is that

errors < 0, because ret >= is length of written debug message.

I wrote comment on it to the code. I am sorry, it wasn't obvious.



+if (print_ctx == NULL) {
+return -1;
+return ERR_FN_ENOMEM;
+}

I guess the return -1 is a leftover :-)


Right, it was leftover.


+if (print_ctx->ldif == NULL) {
+return -2;
+return ERR_FN_ENOENT;
+}

I guess the return -2 is also a leftover :-)


The same.


+if (ret < 0) {
+DEBUG(SSSDBG_MINOR_FAILURE, "ldb_ldif_write() failed with [%d][%s].\n",
+-1 * ret, sss_strerror(-1 * ret));
+goto done;
+}

And here again this dance multiplying by -1 that I don't understand
the reason :-\





+done:
+if (ldb_print_ctx != NULL && ldb_print_ctx->ldif != NULL) {
+talloc_free(ldb_print_ctx->ldif);
+}
+talloc_free(ldb_print_ctx);

AFAIU talloc_free can gracefully handle NULL. Considering that's the
case I'd just check for (if ldb_print_ctx != NULL)
talloc_free(ldb_print_ctx->ldif);
Considering it doesn't, we may have some issues on trying to free
(ldb_print_ctx)


Addressed.


On src/db/sysdb_ldb_wrapper.h:

+int sss_ldb_rename(struct ldb_context *ldb,
+   struct ldb_dn * olddn,
+   struct ldb_dn *newdn);

Just a really minor codying style change here, remove the extra space
between * and olddn: struct ldb_dn * olddn,  ->  struct ldb_dn *olddn,


Thanks :-), addressed.


Patch0004: SYSDB: ldb_add --> sss_ldb_add in sysdb
Patch0005: SYSDB: ldb_delete --> sss_ldb_delete in sysdb
Patch0006: SYSDB: ldb_modify --> sss_ldb_modify in sysdb
Patch0007: SYSDB: ldb_rename --> sss_ldb_rename in sysdb

LGTM


Best Regards,
--
Fabiano Fidêncio


There was the question about testing... every time SSSD writes to the 
cache or ts_cache and debug_level in domain section is appropriate high, 
ldif debug message appears.


debug_level = 0x0 in the domain section

sudo su -c "truncate -s0 /var/log/sssd/*.log"
systemctl restart sssd
sss_cache -E
getent passwd remote_user

You can try modify the user or delete him after. It will change the ldif 
message.


PS: New patch set is attached.


Regards

--
Petr^4 Čech
>From 0b6ec52d3d43b8f0706272b5642d86da8b2381c9 Mon Sep 17 00:00:00 2001
From: Petr Cech 
Date: Tue, 16 Aug 2016 09:32:18 +0200
Subject: [PATCH 1/7] SYSDB: Adding message to inform which cache is used

Resolves:
https://fedorahosted.org/sssd/ticket/3060
---
 src/db/sysdb_ops.c | 32 
 1 file changed, 32 insertions(+)

diff --git a/src/db/sysdb_ops.c b/src/db/sysdb_ops.c
index 5d9c9fb24a149f8215b3027dcb4b0e1a183e4b43..847b663bdb2ec31de3eb3b4c33e2b942145a4c42 100644
--- a/src/db/sysdb_ops.c
+++ b/src/db/sysdb_ops.c
@@ -27,6 +27,12 @@
 #include "util/cert.h"
 #include 
 
+
+#define SSS_SYSDB_NO_CACHE 0x0
+#define SSS_SYSDB_CACHE 0x1
+#define SSS_SYSDB_TS_CACHE 0x2
+#define SSS_SYSDB_BOTH_CACHE (SSS_SYSDB_CACHE | SSS_SYSDB_TS_CACHE)
+
 static uint32_t get_attr_as_uint32(struct ldb_message *msg, const char *attr)
 {
 const struct ldb_val *v = ldb_msg_find_ldb_val(msg, attr);
@@ -1176,6 +1182,21 @@ done:
 return ret;
 }
 
+static const char *get_attr_storage(int state_mask)
+{

[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Fabiano Fidêncio
Petr,

I went through your patches and in general they look good to me.
However, I haven't done any tests yet with your patches (and I'll do
it after lunch).

Please, below you can see a few comments. Feel completely free to
ignore the first one if you feel like doing it, it's just a minor :-)
For the other comments, I'd like to understand a few changes you have done.


Patch 0001: SYSDB: Adding message to inform which cache is used

About the following part of the patch:
+static const char *get_attr_storage(int state_mask)
+{
+const char *storage = "";
+
+if (state_mask == SSS_SYSDB_BOTH_CACHE ) {
+storage = "cache, ts_cache";
+} else if (state_mask == SSS_SYSDB_TS_CACHE) {
+storage = "ts_cache";
+} else if (state_mask == SSS_SYSDB_CACHE) {
+storage = "cache";
+}
+
+return storage;
+}

I personally don't like this kind of comparison done with flags. I'd
go for something like: if ((state_mask & SSS_SYSDB_BOTH_CACHE) != 0)
...
But this is a really minor and feel free to ignore it.


Patch 0002: SYSDB: Adding message about reason why cache changed

LGTM


Patch 0003: SYSDB: Adding wrappers for ldb_* operations

About the following parts of the patch:

On src/db/sysdb_ldb_wrapper.c

+#define ERR_FN_ENOMEM (-1 * ENOMEM)
+#define ERR_FN_ENOENT (-1 * ENOENT)

Why? I failed to understand why you're doing this here.

+if (print_ctx == NULL) {
+return -1;
+return ERR_FN_ENOMEM;
+}

I guess the return -1 is a leftover :-)

+if (print_ctx->ldif == NULL) {
+return -2;
+return ERR_FN_ENOENT;
+}

I guess the return -2 is also a leftover :-)

+if (ret < 0) {
+DEBUG(SSSDBG_MINOR_FAILURE, "ldb_ldif_write() failed with [%d][%s].\n",
+-1 * ret, sss_strerror(-1 * ret));
+goto done;
+}

And here again this dance multiplying by -1 that I don't understand
the reason :-\

+done:
+if (ldb_print_ctx != NULL && ldb_print_ctx->ldif != NULL) {
+talloc_free(ldb_print_ctx->ldif);
+}
+talloc_free(ldb_print_ctx);

AFAIU talloc_free can gracefully handle NULL. Considering that's the
case I'd just check for (if ldb_print_ctx != NULL)
talloc_free(ldb_print_ctx->ldif);
Considering it doesn't, we may have some issues on trying to free
(ldb_print_ctx)

On src/db/sysdb_ldb_wrapper.h:

+int sss_ldb_rename(struct ldb_context *ldb,
+   struct ldb_dn * olddn,
+   struct ldb_dn *newdn);

Just a really minor codying style change here, remove the extra space
between * and olddn: struct ldb_dn * olddn,  ->  struct ldb_dn *olddn,


Patch0004: SYSDB: ldb_add --> sss_ldb_add in sysdb
Patch0005: SYSDB: ldb_delete --> sss_ldb_delete in sysdb
Patch0006: SYSDB: ldb_modify --> sss_ldb_modify in sysdb
Patch0007: SYSDB: ldb_rename --> sss_ldb_rename in sysdb

LGTM


Best Regards,
--
Fabiano Fidêncio
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH] PROXY: Adding proxy_max_children option

2016-09-05 Thread Fabiano Fidêncio
Petr,

I see you have updated the OPT_MAX_CHILDREN_DEFAULT to 10 instead of
50. However, you haven't update the value on sssd.conf.5.xml:

diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
index 
ae291e0fc8f2f9afabcdf32f18a5ec12252f..1bf3e799047d9c722487be8657bbee5cfd479cdd
100644
--- a/src/man/sssd.conf.5.xml
+++ b/src/man/sssd.conf.5.xml
@@ -2464,6 +2464,18 @@ subdomain_inherit = ldap_purge_cache_timeout
 
 

+
+proxy_max_children (integer)
+
+
+The number of preforked proxy children.
+
+
+Default: 50
   here: ^^^

+
+
+
+
 
 

Apart from this minor the patch seems to be following everything that
was requested during the review process. However, I'm not comfortable
with the text used to describe the new option, so adding there a bit
more information would be super. Like, I don't know what's the
influence of the preforked proxy children to the rest of the code
(probably because I'm a newbie here ;-)), but would be nice to have it
clear in the documentation (for newbies like myself ;-)).

Best Regards,
--
Fabiano Fidêncio
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: MONITOR: Add disable_netlink sssd.conf option

2016-09-05 Thread Lukas Slebodnik
On (02/09/16 15:34), Petr Cech wrote:
>
>
>On 09/02/2016 03:31 PM, Justin Stephenson wrote:
>> On 09/02/2016 05:23 AM, Petr Cech wrote:
>> > On 09/01/2016 03:36 PM, Justin Stephenson wrote:
>> > > On 08/30/2016 03:54 AM, Jakub Hrozek wrote:
>> > > > On Sat, Aug 27, 2016 at 12:54:53PM -0400, Justin Stephenson wrote:
>> > > > > Hello,
>> > > > > 
>> > > > > The attached patches resolve 
>> > > > > https://fedorahosted.org/sssd/ticket/3142
>> > > > > 
>> > > > > However, I am having difficult with the man page addition to
>> > > > > 'src/man/sssd.conf.5.xml' for this new option. I have stared at the
>> > > > > open and
>> > > > > close xml tags(for far too long) and it looks correct but when I
>> > > > > build sssd
>> > > > > I never see the sssd.conf man page inclusion. Could anyone tell me
>> > > > > what I am
>> > > > > missing here?
>> > > > > 
>> > > > > If you feel there is better wording for the description please let me
>> > > > > know.
>> > > > > 
>> > > > > Kind regards,
>> > > > > Justin Stephenson
>> > > > 
>> > > > > From 0552c199dd37c7e280304b9bc92ff44a8a1a6d57 Mon Sep 17 00:00:00 
>> > > > > 2001
>> > > > > From: Justin Stephenson 
>> > > > > Date: Fri, 26 Aug 2016 15:15:32 -0400
>> > > > > Subject: [PATCH 1/2] MONITOR: Remove --disable-netlink
>> > > > > command-line option
>> > > > 
>> > > > I'm not sure I like removing the netlink option w/o letting admins who
>> > > > use it at least know what happened. Could we keep the option in the
>> > > > popt
>> > > > option list, but use the HIDDEN argument so that it doesn't show up in
>> > > > --help output and print a loud warning that the option was removed in
>> > > > favor of a sssd.conf option?
>> > > > 
>> > > > I already know of two people from sssd-users list who might be using
>> > > > this feature. On the other hand, it was just introduced in the last
>> > > > version and not in any enterprise distro, so just printing a warning
>> > > > and
>> > > > removing even that warning in the next version would be fine for me..
>> > > 
>> > > Agreed, please see updated patches also with Petr's corrections. Once
>> > > this fix is pushed I can respond to the email and at least let these
>> > > users know.
>> > > 
>> > > I am still having trouble with the man page addition to sssd.conf not
>> > > showing, any ideas why?
>> > > 
>> > > diff --git a/src/man/sssd.conf.5.xml b/src/man/sssd.conf.5.xml
>> > > index
>> > > ae291e0fc8f2f9afabcdf32f18a5ec12252f..6f231b8ab8fc078d83331bb7ef5b980528a30bd6
>> > > 
>> > > 
>> > > 100644
>> > > --- a/src/man/sssd.conf.5.xml
>> > > +++ b/src/man/sssd.conf.5.xml
>> > > @@ -482,6 +482,24 @@
>> > >  
>> > >  
>> > >  
>> > > +
>> > > +disable_netlink (boolean)
>> > > +
>> > > +
>> > > +SSSD hooks into the netlink
>> > > interface to
>> > > +monitor changes to routes, addresses,
>> > > links
>> > > +and trigger certain actions.
>> > > +
>> > > +
>> > > +The SSSD state changes caused by
>> > > netlink
>> > > +events may be undesirable and can be
>> > > disabled
>> > > +by setting this option to 'true'
>> > > +
>> > > +
>> > > +Default: false (netlink changes are
>> > > detected)
>> > > +
>> > > +
>> > > +
>> > >  
>> > >  
>> > >  
>> > > 
>> > > Kind regards,
>> > > Justin Stephenson
>> > > 
>> > > > 
>> > > > > From c52c0c1a520cdf8509bac00fa3c7bec0dd73 Mon Sep 17 00:00:00 
>> > > > > 2001
>> > > > > From: Justin Stephenson 
>> > > > > Date: Fri, 26 Aug 2016 17:43:25 -0400
>> > > > > Subject: [PATCH 2/2] MONITOR: Add disable_netlink option
>> > > > 
>> > > > LGTM, untested, though.
>> > 
>> > Hello Justin and Jakub,
>> > 
>> > I tested it:
>> > sssd --help ... option is gone
>> > 
>> > /sbin/sssd --disable-netlink
>> > Option --disable-netlink has been removed and replaced as a Monitor
>> > option in sssd.conf
>> > 
>> > I see disable-netlink in man sssd.conf.
>> > Justin, I run 'make rpms' and reinstall all,
>> > so man pages were reinstall too.
>> 
>> Thanks Petr, I was using the steps in the Contribute wiki 'reconfig &&
>> chmake' then 'sssinstall' but I guess that did not update the man pages
>> from my commit as expected.
>
>So far as I know, 'sssinstall' isn't good for man pages. But 'make rpms'
>build whole all necessary things.
>
Could you elaborate?
Why 'sssinstall is not good for man pages?

LS
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted

[SSSD] Re: [PATCH] PROXY: Adding proxy_max_children option

2016-09-05 Thread Petr Cech

Bump.

--
Petr^4 Čech
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org


[SSSD] Re: [PATCH SET] SYSDB: Adding message to inform about cache

2016-09-05 Thread Petr Cech

Bump.

--
Petr^4 Čech
___
sssd-devel mailing list
sssd-devel@lists.fedorahosted.org
https://lists.fedorahosted.org/admin/lists/sssd-devel@lists.fedorahosted.org