Re: [SSSD] [PATCH] add utility call check_and_open_readonly

2009-10-05 Thread Sumit Bose
On Fri, Oct 02, 2009 at 03:20:33PM -0400, Stephen Gallagher wrote: On 09/28/2009 03:05 PM, Sumit Bose wrote: On Mon, Sep 28, 2009 at 02:51:11PM -0400, Stephen Gallagher wrote: On 09/28/2009 01:52 PM, Stephen Gallagher wrote: On 09/28/2009 12:24 PM, Stephen Gallagher wrote: On 09/28/2009

[SSSD] [PATCH] Add handling of expired passwords

2009-10-05 Thread Sumit Bose
Hi, with the three attached patches pam_sss can handle expired kerberos passwords: - 0001: kerberos provider returns PAM_AUTHTOK_EXPIRED if KDC returns KRB5KDC_ERR_KEY_EXP - 0002: some refactoring of pam_sss - 0003: query the user for a new password if sssd returns PAM_AUTHTOK_EXPIRED All

Re: [SSSD] [PATCH] add utility call check_and_open_readonly

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 03:15 AM, Sumit Bose wrote: On Fri, Oct 02, 2009 at 03:20:33PM -0400, Stephen Gallagher wrote: On 09/28/2009 03:05 PM, Sumit Bose wrote: On Mon, Sep 28, 2009 at 02:51:11PM -0400, Stephen Gallagher wrote: On 09/28/2009 01:52 PM,

Re: [SSSD] [PATCH] more documentation and test for sssd.conf

2009-10-05 Thread Simo Sorce
On Mon, 2009-10-05 at 09:17 +0200, Sumit Bose wrote: Hi, this patch adds a sentence about the strict requirements on sssd.conf to the man page and another test. ack Simo. ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org

Re: [SSSD] [PATCH] Fix python sync operations and mem hierarchy

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/30/2009 09:29 AM, Jakub Hrozek wrote: Similar to Simo's patch that fixed the tools, this one converts the python bindings to the start_transaction/end_transaction functions. Also fixes memory hierarchy so that tools_ctx is allocated in

Re: [SSSD] [PATCH] ELAPI Fixed the host name resolution

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/02/2009 09:12 PM, Dmitri Pal wrote: This patch addresses https://fedorahosted.org/sssd/ticket/207 See comment to the ticket and in the patch

Re: [SSSD] [PATCH] Add config_from_fd() to ini_config

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/02/2009 02:47 PM, Stephen Gallagher wrote: On 10/02/2009 12:52 PM, Dmitri Pal wrote: Dmitri Pal wrote: Stephen Gallagher wrote: On 09/28/2009 01:46 PM, Dmitri Pal wrote: Stephen Gallagher wrote: On 09/28/2009

Re: [SSSD] [PATCH] more documentation and test for sssd.conf

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 07:54 AM, Simo Sorce wrote: On Mon, 2009-10-05 at 09:17 +0200, Sumit Bose wrote: Hi, this patch adds a sentence about the strict requirements on sssd.conf to the man page and another test. ack Simo.

Re: [SSSD] [PATCH] add utility call check_and_open_readonly

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 03:15 AM, Sumit Bose wrote: On Fri, Oct 02, 2009 at 03:20:33PM -0400, Stephen Gallagher wrote: On 09/28/2009 03:05 PM, Sumit Bose wrote: On Mon, Sep 28, 2009 at 02:51:11PM -0400, Stephen Gallagher wrote: On 09/28/2009 01:52 PM,

Re: [SSSD] [PATCH] Fix python sync operations and mem hierarchy

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 09:54 AM, Stephen Gallagher wrote: On 09/30/2009 09:29 AM, Jakub Hrozek wrote: Similar to Simo's patch that fixed the tools, this one converts the python bindings to the start_transaction/end_transaction functions. Also fixes

[SSSD] [PATCH] remove redundant talloc_free

2009-10-05 Thread Sumit Bose
Hi, this patch is a fix for bug #213. The reason for the bug is a double free during the call of the sdap timeout handler. bye, Sumit From da74240dd2d521d479327351ef2931aacfa9b3ac Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 5 Oct 2009 09:38:29 +0200 Subject: [PATCH]

Re: [SSSD] [PATCH] Add handling of expired passwords

2009-10-05 Thread Sumit Bose
On Mon, Oct 05, 2009 at 10:45:04AM -0400, Simo Sorce wrote: On Mon, 2009-10-05 at 14:06 +0200, Sumit Bose wrote: On Mon, Oct 05, 2009 at 06:48:14AM -0400, Simo Sorce wrote: On Mon, 2009-10-05 at 10:45 +0200, Sumit Bose wrote: - currently PAM_AUTHTOK_EXPIRED is returned if the password

[SSSD] [PATCH] Fix error messages in tools

2009-10-05 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Add getpwnam, getgrnam sync versions Fix ticket #164: Groupnames in non-local domains Fix ticket #100: Error Message Modifying a user that doesn't Exist Fix ticket #214: incorrect error message when MPG already exists Fix ticket #188: Deleting and

Re: [SSSD] [PATCH] Fix error messages in tools

2009-10-05 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 05:49 PM, Jakub Hrozek wrote: Add getpwnam, getgrnam sync versions Fix ticket #164: Groupnames in non-local domains Fix ticket #100: Error Message Modifying a user that doesn't Exist Fix ticket #214: incorrect error message when

Re: [SSSD] [PATCHES] ELAPI related patches

2009-10-05 Thread Stephen Gallagher
On 10/05/2009 12:55 PM, Dmitri Pal wrote: Jakub Hrozek wrote: On 10/02/2009 06:49 PM, Dmitri Pal wrote: Updated versions are attached. Comments are inline. ACK to all three 0001: * Is it possible to change the callbacks in elapi_resolve.c to static?

Re: [SSSD] [PATCH] ELAPI Fixed the host name resolution

2009-10-05 Thread Dmitri Pal
Jakub Hrozek wrote: On 10/03/2009 03:12 AM, Dmitri Pal wrote: This patch addresses https://fedorahosted.org/sssd/ticket/207 See comment to the ticket and in the patch The code that touches elapi_event.c looks OK to me, but the part that adds a test to elapi_test/elapi_ut.c looks like it

[SSSD] [PATCH] fix for 218

2009-10-05 Thread Simo Sorce
Should fix 218 (tested with non responding ldap server), and also fix other races and potential memleaks. Simo. 0001-Make-dp-requests-more-robust.patch Description: application/mbox ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org

Re: [SSSD] [PATCHES] ELAPI related patches

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 01:08 PM, Stephen Gallagher wrote: On 10/05/2009 12:55 PM, Dmitri Pal wrote: Jakub Hrozek wrote: On 10/02/2009 06:49 PM, Dmitri Pal wrote: Updated versions are attached. Comments are inline. ACK to all three

Re: [SSSD] [PATCH] Fix error messages in tools

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 12:13 PM, Jakub Hrozek wrote: On 10/05/2009 05:49 PM, Jakub Hrozek wrote: Add getpwnam, getgrnam sync versions Fix ticket #164: Groupnames in non-local domains Fix ticket #100: Error Message Modifying a user that doesn't Exist Fix

Re: [SSSD] [PATCHES] ELAPI related patches

2009-10-05 Thread Dmitri Pal
Stephen Gallagher wrote: On 10/05/2009 01:08 PM, Stephen Gallagher wrote: On 10/05/2009 12:55 PM, Dmitri Pal wrote: Jakub Hrozek wrote: On 10/02/2009 06:49 PM, Dmitri Pal wrote: Updated versions are attached. Comments are inline. ACK to all three 0001:

Re: [SSSD] [PATCH] remove redundant talloc_free

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 10:56 AM, Sumit Bose wrote: Hi, this patch is a fix for bug #213. The reason for the bug is a double free during the call of the sdap timeout handler. bye, Sumit

Re: [SSSD] [PATCH] fix for 218

2009-10-05 Thread Simo Sorce
On Mon, 2009-10-05 at 15:58 -0400, Simo Sorce wrote: Consider the case where our backend crashes and is restarted by the monitor. If we have a busy system where one entry is being requested continuously, say once per second, and the backend that NSS is talking to segfaults for some

Re: [SSSD] [PATCH] Add handling of expired passwords

2009-10-05 Thread Simo Sorce
On Mon, 2009-10-05 at 17:10 +0200, Sumit Bose wrote: I asked Jenny for a third opinion and she vote for the second version, i.e. returning the wrong password error. ok pushed all 3 to master. Simo. ___ sssd-devel mailing list

Re: [SSSD] [PATCH] remove redundant talloc_free

2009-10-05 Thread Simo Sorce
On Mon, 2009-10-05 at 13:59 -0400, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 10:56 AM, Sumit Bose wrote: Hi, this patch is a fix for bug #213. The reason for the bug is a double free during the call of the sdap timeout handler. Ack.

Re: [SSSD] [PATCH] fix for 218

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 04:55 PM, Simo Sorce wrote: On Mon, 2009-10-05 at 15:58 -0400, Simo Sorce wrote: Consider the case where our backend crashes and is restarted by the monitor. If we have a busy system where one entry is being requested continuously,

Re: [SSSD] [PATCH] fix for 218

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 05:14 PM, Stephen Gallagher wrote: On 10/05/2009 04:55 PM, Simo Sorce wrote: On Mon, 2009-10-05 at 15:58 -0400, Simo Sorce wrote: Consider the case where our backend crashes and is restarted by the monitor. If we have a busy system

Re: [SSSD] [PATCH] ELAPI Rename variables and functions not to use word template

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 01:59 PM, Stephen Gallagher wrote: On 10/05/2009 10:35 AM, Jakub Hrozek wrote: On 10/05/2009 02:23 PM, Jakub Hrozek wrote: Ack, it is just renaming. Please note that this patch applies only on top of the patches in the thread

Re: [SSSD] [PATCH] ELAPI Fixed the host name resolution

2009-10-05 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/05/2009 01:58 PM, Stephen Gallagher wrote: On 10/05/2009 01:11 PM, Dmitri Pal wrote: Jakub Hrozek wrote: On 10/03/2009 03:12 AM, Dmitri Pal wrote: This patch addresses https://fedorahosted.org/sssd/ticket/207 See comment to the ticket and