Re: [SSSD] local vs LOCAL?

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 06:17 AM, David O'Brien wrote: > Should I be upper- or lower-casing "local" in the doc, or doesn't it > matter? It seems to be spread evenly both ways in the wiki, and I'd like > to standardize. > > thanks Currently, the domain that s

Re: [SSSD] default value of filter_users_in_groups?

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 07:00 AM, David O'Brien wrote: > In the man page, it states that the default is true. I'm using v. 0.8.0 It does default to true according to the code. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG

Re: [SSSD] what is sbus_timeout?

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 07:09 AM, David O'Brien wrote: > David O'Brien wrote: >> This is in /etc/sssd/sssd.conf in the [sssd] section. I guess it's >> something like how long should a client or connection continue to query >> a back end before timing out, but

[SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Sumit Bose
Hi, this patch adds the sysdb_attrs_replace_name() call to replace the name of an attribute with a new one. This is useful if you want to store the results of an LDAP query in sysdb, but need to replace certain attribute names, e.g. member or memberOf. bye, Sumit >From 68d17d27f4f876e2060b93bbeb9

Re: [SSSD] what is sbus_timeout?

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 06:05 AM, Jakub Hrozek wrote: > On 11/04/2009 07:09 AM, David O'Brien wrote: >> David O'Brien wrote: >>> This is in /etc/sssd/sssd.conf in the [sssd] section. I guess it's >>> something like how long should a client or connection continu

[SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fixes: #240 -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/ iEYEARECAAYFAkrxfaEACgkQHsardTLnvCV42ACfR7q6eEBeOIXtxntfXVT9SjzD 7moAoNlJLNnYWsxt5ouosuC8xn/DU6p6 =MVy0 -END

[SSSD] [PATCH] Free the PCRE regexp with destructor

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I noticed a small memoty leak in usertools.c - we never free the "pcre *re" member of sss_names_ctx, the attached patch fixes this with a destructor of sss_names_ctx. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG

Re: [SSSD] what is sbus_timeout?

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 07:51 -0500, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 11/04/2009 06:05 AM, Jakub Hrozek wrote: > > On 11/04/2009 07:09 AM, David O'Brien wrote: > >> David O'Brien wrote: > >>> This is in /etc/sssd/sssd.conf in the [sssd] section. I gue

Re: [SSSD] [PATCH] Free the PCRE regexp with destructor

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 14:11 +0100, Jakub Hrozek wrote: > I noticed a small memoty leak in usertools.c - we never free the "pcre > *re" member of sss_names_ctx, the attached patch fixes this with a > destructor of sss_names_ctx. ack Simo. -- Simo Sorce * Red Hat, Inc * New York

[SSSD] [PATCH] Build the elapi_test suite without extra autoconf invocation

2009-11-04 Thread Stephen Gallagher
There's no need to have a separete configure.ac and Makefile.am for the elapi_test directory. By creating test-specific helper libraries, we can alter the CFLAGS for just the tests. This will speed up builds, as we do not need to run configure on an extra directory. It will also mean only one Makef

Re: [SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Sumit Bose
On Wed, Nov 04, 2009 at 12:53:22PM +0100, Sumit Bose wrote: > Hi, > > this patch adds the sysdb_attrs_replace_name() call to replace the name > of an attribute with a new one. This is useful if you want to store the > results of an LDAP query in sysdb, but need to replace certain attribute > names

Re: [SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 15:05 +0100, Sumit Bose wrote: > +if (e != NULL) { > +dummy = talloc_strdup(talloc_parent(e->name), newname); The parent should be "attrs", I would use that and not talloc_parent(), so even if the parent is something "else", we get the new parent right. Simo. --

Re: [SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Sumit Bose
On Wed, Nov 04, 2009 at 09:25:29AM -0500, Simo Sorce wrote: > On Wed, 2009-11-04 at 15:05 +0100, Sumit Bose wrote: > > +if (e != NULL) { > > +dummy = talloc_strdup(talloc_parent(e->name), newname); > > The parent should be "attrs", I would use that and not talloc_parent(), > so even if

Re: [SSSD] what is sbus_timeout?

2009-11-04 Thread Jenny Galipeau
Simo Sorce wrote: > On Wed, 2009-11-04 at 07:51 -0500, Stephen Gallagher wrote: > >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> On 11/04/2009 06:05 AM, Jakub Hrozek wrote: >> >>> On 11/04/2009 07:09 AM, David O'Brien wrote: >>> David O'Brien wrote:

[SSSD] [PATCH] Fix for a seg fault during recursive delete

2009-11-04 Thread Sumit Bose
Hi, this patch should fix #256. bye, Sumit >From e0a4112e10a2ecd9251ad22f0d3755c9207bac9d Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Wed, 4 Nov 2009 16:41:09 +0100 Subject: [PATCH] Fix for a seg fault during recursive delete --- server/db/sysdb_ops.c |8 +++- 1 files changed, 7 in

Re: [SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 16:11 +0100, Sumit Bose wrote: > On Wed, Nov 04, 2009 at 09:25:29AM -0500, Simo Sorce wrote: > > On Wed, 2009-11-04 at 15:05 +0100, Sumit Bose wrote: > > > +if (e != NULL) { > > > +dummy = talloc_strdup(talloc_parent(e->name), newname); > > > > The parent should b

Re: [SSSD] [PATCH] Fix for a seg fault during recursive delete

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 16:43 +0100, Sumit Bose wrote: > Hi, > > this patch should fix #256. ack Simo. -- Simo Sorce * Red Hat, Inc * New York ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/sssd

Re: [SSSD] [PATCH] Fix for a seg fault during recursive delete

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 10:43 AM, Sumit Bose wrote: > Hi, > > this patch should fix #256. > > bye, > Sumit > > > > ___ > sssd-devel mailing list > sssd-devel@lists.fedorahosted.org > https://fedorahosted.org/mailm

Re: [SSSD] [PATCH] Free the PCRE regexp with destructor

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 08:38 AM, Simo Sorce wrote: > On Wed, 2009-11-04 at 14:11 +0100, Jakub Hrozek wrote: >> I noticed a small memoty leak in usertools.c - we never free the "pcre >> *re" member of sss_names_ctx, the attached patch fixes this with a >> destru

Re: [SSSD] [PATCH] Add sysdb_attrs_replace_name to sysdb API

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 10:44 AM, Simo Sorce wrote: > On Wed, 2009-11-04 at 16:11 +0100, Sumit Bose wrote: >> On Wed, Nov 04, 2009 at 09:25:29AM -0500, Simo Sorce wrote: >>> On Wed, 2009-11-04 at 15:05 +0100, Sumit Bose wrote: +if (e != NULL) { +

Re: [SSSD] [PATCH] Fix for a seg fault during recursive delete

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 10:46 AM, Simo Sorce wrote: > On Wed, 2009-11-04 at 16:43 +0100, Sumit Bose wrote: >> Hi, >> >> this patch should fix #256. > > ack > > Simo. > Pushed to master. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year aft

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 08:12 AM, Jakub Hrozek wrote: > Fixes: #240 Nack. id_in_range() would return EOK if ID == 0. This makes sense in sss_useradd() where an ID of 0 implies that we're automatically generating the ID, but when deleting, we should recognize

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Simo Sorce
On Wed, 2009-11-04 at 11:00 -0500, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 11/04/2009 08:12 AM, Jakub Hrozek wrote: > > Fixes: #240 > > > Nack. > > id_in_range() would return EOK if ID == 0. > > This makes sense in sss_useradd() where an ID of 0 implie

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 11:03 AM, Simo Sorce wrote: > On Wed, 2009-11-04 at 11:00 -0500, Stephen Gallagher wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> On 11/04/2009 08:12 AM, Jakub Hrozek wrote: >>> Fixes: #240 >> >> >> Nack. >> >> id_in_ran

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > A stupid admin with ldbmodify or ldbedit could set an ID manually to 0. > I'm just covering all of our bases. > > Might as well do it right in case things change later. > OK, modified version attached. -BEGIN PGP SIGNATURE- Version: GnuPG

[SSSD] Properly wrap #include

2009-11-04 Thread Stephen Gallagher
Depending on the platform, krb5.h may be available as #include or #include We were properly testing for this in krb5_common.h, but not in sdap_async.c -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors. http://www.red

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 12:15 PM, Jakub Hrozek wrote: >> A stupid admin with ldbmodify or ldbedit could set an ID manually to 0. >> I'm just covering all of our bases. > >> Might as well do it right in case things change later. > > > OK, modified version atta

Re: [SSSD] [PATCHES] Fail over helper functions and reference counting wrappers

2009-11-04 Thread Martin Nagy
On Mon, 2009-11-02 at 16:02 -0500, Simo Sorce wrote: > On Fri, 2009-10-30 at 14:07 +0100, Martin Nagy wrote: > > Hi, > > attached are patches needed for the fail over functionality. The > > service discovery is not there yet, I want to hold of with that until > > I > > have at least a basic SRV-bas

Re: [SSSD] Properly wrap #include

2009-11-04 Thread Sumit Bose
On Wed, Nov 04, 2009 at 12:24:40PM -0500, Stephen Gallagher wrote: > Depending on the platform, krb5.h may be available as > #include > or > #include > > We were properly testing for this in krb5_common.h, but not in > sdap_async.c > Sorry, I forgot to post the attached patch, it fixes the i

[SSSD] [PATCH] Simplify debug_fn()

2009-11-04 Thread Stephen Gallagher
We don't need to be allocating an output string here. This was also causing a runtime bug when the output string contained characters that would be interpreted by fprintf as specifiers. -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among s

Re: [SSSD] [PATCH] Simplify debug_fn()

2009-11-04 Thread Sumit Bose
On Wed, Nov 04, 2009 at 02:01:44PM -0500, Stephen Gallagher wrote: > > We don't need to be allocating an output string here. This was > also causing a runtime bug when the output string contained > characters that would be interpreted by fprintf as specifiers. > > -- > Stephen Gallagher > RHCE 8

[SSSD] [PATCH] fix initgroups call

2009-11-04 Thread Simo Sorce
This set of patches ends up fixing the initgroups call. It still uses the slowest possible method, a future improvement is to use the deref (IPA/DS/OpenLDAP) or the ASQ (AD) controls to reduce the number of LDAP searches. Patches 0001 though 0004 are dependencies for 0005 0001: add way to get a s

Re: [SSSD] [PATCH] Do not delete users, groups outside domain range

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 12:27 PM, Stephen Gallagher wrote: > On 11/04/2009 12:15 PM, Jakub Hrozek wrote: >>> A stupid admin with ldbmodify or ldbedit could set an ID manually to 0. >>> I'm just covering all of our bases. > >>> Might as well do it right in case

Re: [SSSD] [PATCH] Simplify debug_fn()

2009-11-04 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/04/2009 02:11 PM, Sumit Bose wrote: > > Please remove 'ret', too. Otherwise it is working well: ACK > > bye, > Sumit > Fixed and pushed to master. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks