Re: [SSSD] users can't see secondary groups

2010-12-21 Thread Sumit Bose
On Tue, Dec 21, 2010 at 04:02:14PM +1000, GOLLSCHEWSKY, Tim wrote: > Hi all. > > I'm running sssd on RHEL6 and seem to have a problem seeing > secondary/auxiliary groups for logged in users. > > I'm using SASL/Kerberos/LDAP authentication to an AD backend. I'm using this > config: > > [domain

[SSSD] [PATCH] Update config API files

2010-12-21 Thread Sumit Bose
Hi, this patch tries to get the config API file in sync again which should fix ticket #653. bye, Sumit From 0be7a284b8be341b2dd708e6173fc06fca825a22 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Mon, 29 Nov 2010 09:33:45 +0100 Subject: [PATCH] Update config API files Over the time a couple of

[SSSD] [PATCH] Add all values of a multi-valued user attribute

2010-12-21 Thread Sumit Bose
Hi, Stephen found that currently we only write the first value of a multi-valued attribute to the cache. This patch should fix it. bye, Sumit From 9cc9b94b4cf75c6c4c8c5cc5002b3971d5ad7ca4 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Tue, 21 Dec 2010 11:39:03 +0100 Subject: [PATCH] Add all val

[SSSD] [PATCH] Remove unused member of a struct

2010-12-21 Thread Sumit Bose
Hi, as the subject says this patch removes an unused member of a struct. bye, Sumit From fff0eb8839b46df921110009043f49da3c8843a7 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Mon, 29 Nov 2010 14:24:49 +0100 Subject: [PATCH] Remove unused member of a struct --- src/providers/ldap/ldap_common

[SSSD] [PATCH] Fix potential NULL-dereference in krb5_auth_done()

2010-12-21 Thread Sumit Bose
Hi, I introduced a potential NULL-dereference with the wait-queue patch. This patch should fix it and ticket #745. bye, Sumit From 56465a90e4f69255a8848b5a045d5efb6f02cb1c Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Mon, 20 Dec 2010 21:55:38 +0100 Subject: [PATCH] Fix potential NULL-derefere

Re: [SSSD] [PATCH] Add all values of a multi-valued user attribute

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 05:44 AM, Sumit Bose wrote: > Hi, > > Stephen found that currently we only write the first value of a > multi-valued attribute to the cache. This patch should fix it. > Ack. - -- Stephen Gallagher RHCE 804006346421761 Delivering val

Re: [SSSD] [PATCH] Update config API files

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 05:17 AM, Sumit Bose wrote: > Hi, > > this patch tries to get the config API file in sync again which should > fix ticket #653. > Ack - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in

Re: [SSSD] [PATCH] Fix potential NULL-dereference in krb5_auth_done()

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 05:59 AM, Sumit Bose wrote: > Hi, > > I introduced a potential NULL-dereference with the wait-queue patch. > This patch should fix it and ticket #745. > Ack - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after yea

Re: [SSSD] [PATCH] Remove unused member of a struct

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 05:52 AM, Sumit Bose wrote: > Hi, > > as the subject says this patch removes an unused member of a struct. > Ack - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software

Re: [SSSD] [PATCH] Fix potential NULL-dereference in krb5_auth_done()

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 08:11 AM, Stephen Gallagher wrote: > On 12/21/2010 05:59 AM, Sumit Bose wrote: >> Hi, > >> I introduced a potential NULL-dereference with the wait-queue patch. >> This patch should fix it and ticket #745. > > > Ack > Pushed to master

Re: [SSSD] [PATCH] Remove unused member of a struct

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 08:11 AM, Stephen Gallagher wrote: > On 12/21/2010 05:52 AM, Sumit Bose wrote: >> Hi, > >> as the subject says this patch removes an unused member of a struct. > > > Ack > Pushed to master. - -- Stephen Gallagher RHCE 8040063464217

Re: [SSSD] [PATCH] Update config API files

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 08:10 AM, Stephen Gallagher wrote: > On 12/21/2010 05:17 AM, Sumit Bose wrote: >> Hi, > >> this patch tries to get the config API file in sync again which should >> fix ticket #653. > > > Ack > Pushed to master - -- Stephen Gallag

Re: [SSSD] [PATCH] Add all values of a multi-valued user attribute

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 07:45 AM, Stephen Gallagher wrote: > On 12/21/2010 05:44 AM, Sumit Bose wrote: >> Hi, > >> Stephen found that currently we only write the first value of a >> multi-valued attribute to the cache. This patch should fix it. > > > Ack. >

[SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Modify the LDAP access provider to pass the full PAM data to all access functions. Previously we only were passing the username, but some functions (like the one added in patch 0002) will require access to other data like the service, host,

Re: [SSSD] rebased patches

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/02/2010 11:10 AM, Dmitri Pal wrote: > Ack - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors. http://www.redhat.com/promo/vendor/ -BEGIN PGP SIGNATURE- Versi

Re: [SSSD] [PATCHES] Correcting ding-libs issues

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2010 05:55 PM, Dmitri Pal wrote: > Hello, > > Please find attached three patches that correct the issue that Stephen > found with series of patches I submitted earlier. > I can squash them if needed but they seem independent and easy to revie

Re: [SSSD] [PATCH] Additional test for Coverity issue 10043

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2010 07:33 PM, Dmitri Pal wrote: > Hi, > > Added a test. Still passes Ok. > Going to dismiss the Coverity issue. > See the patch comment. > Ack - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #

Re: [SSSD] rebased patches

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 11:19 AM, Stephen Gallagher wrote: > On 12/21/2010 11:17 AM, Stephen Gallagher wrote: >> On 12/02/2010 11:10 AM, Dmitri Pal wrote: > > >> Ack > > > Sorry, meant to include the rebased patches in my ack mail. They're > attached now. >

Re: [SSSD] [PATCH] Additional test for Coverity issue 10043

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 11:18 AM, Stephen Gallagher wrote: > On 12/20/2010 07:33 PM, Dmitri Pal wrote: >> Hi, > >> Added a test. Still passes Ok. >> Going to dismiss the Coverity issue. >> See the patch comment. > > > Ack > Pushed to master - -- Stephen G

Re: [SSSD] [PATCHES] Correcting ding-libs issues

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 11:18 AM, Stephen Gallagher wrote: > On 12/20/2010 05:55 PM, Dmitri Pal wrote: >> Hello, > >> Please find attached three patches that correct the issue that Stephen >> found with series of patches I submitted earlier. >> I can squash the

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Sumit Bose
On Tue, Dec 21, 2010 at 08:23:31AM -0500, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Patch 0001: Modify the LDAP access provider to pass the full PAM data to > all access functions. Previously we only were passing the username, but > some functions (like the one

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 03:46 PM, Sumit Bose wrote: > On Tue, Dec 21, 2010 at 08:23:31AM -0500, Stephen Gallagher wrote: > Patch 0001: Modify the LDAP access provider to pass the full PAM data to > all access functions. Previously we only were passing the userna

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 04:01 PM, Stephen Gallagher wrote: > On 12/21/2010 03:46 PM, Sumit Bose wrote: >> On Tue, Dec 21, 2010 at 08:23:31AM -0500, Stephen Gallagher wrote: >> Patch 0001: Modify the LDAP access provider to pass the full PAM data to >> all access

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 04:37 PM, Stephen Gallagher wrote: > On 12/21/2010 04:01 PM, Stephen Gallagher wrote: >> On 12/21/2010 03:46 PM, Sumit Bose wrote: >>> On Tue, Dec 21, 2010 at 08:23:31AM -0500, Stephen Gallagher wrote: >>> Patch 0001: Modify the LDAP acce

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Sumit Bose
On Tue, Dec 21, 2010 at 05:02:11PM -0500, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 12/21/2010 04:37 PM, Stephen Gallagher wrote: > > On 12/21/2010 04:01 PM, Stephen Gallagher wrote: > >> On 12/21/2010 03:46 PM, Sumit Bose wrote: > >>> On Tue, Dec 21, 2010 a

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 05:03 PM, Sumit Bose wrote: > On Tue, Dec 21, 2010 at 05:02:11PM -0500, Stephen Gallagher wrote: > > My vacation can't come soon enough. Correct patches attached this time. > > >> ACK > Pushed to master. - -- Stephen Gallagher RHCE