[SSSD] [sssd PR#89][comment] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req lslebodn commented: """ On (06/12/16 02:40), Pavel Březina wrote: >On 12/05/2016 04:36 PM, lslebodn wrote: >> SSS_SEED user offline authentication failed: >> >> * block access to the ldap >>

[SSSD] [sssd PR#89][comment] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req lslebodn commented: """ There is also a crash for group enumeration ``` (Wed Nov 30 09:22:36 2016) [sssd[nss]] [cache_req_search_done] (0x0400): CR #0: Returning updated object [Groups

[SSSD] [sssd PR#89][+Changes requested] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#89][comment] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req lslebodn commented: """ When I was testing crash caused by enumeration I also found different valgrind errors. I double checked that these errors are not in master. ``` ==18958== 1 errors in

[SSSD] [sssd PR#89][comment] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req lslebodn commented: """ When I was testing crash caused by enumeration I also found different valgrind errors. I double checked that these errors are not in master. ``` ==18958== 1 errors in

[SSSD] Feedback About probable Fix for sssd/ticket/1149

2016-12-06 Thread amit kumar
Hello, _https://fedorahosted.org/sssd/ticket/1149 _Yes replacement of talloc_get_type() with talloc_get_type_abort() is good move, reasons mentioned in description. Current sssd contains 773 occurrences of talloc_get_type. I suppose Fix is: Replacing all 773 occurrences with

[SSSD] Re: trac cleanup of the 1.14 backlog milestone

2016-12-06 Thread Michal Židek
On 12/06/2016 11:56 AM, Jakub Hrozek wrote: Hi, I checked the 1.14 backlog milestone. I think most of the tickets can be just moved to "Future releases" except for a couple where I was quite confident the ticket can be just closed (and I just closed them), except for these:

[SSSD] trac cleanup of the 1.14 backlog milestone

2016-12-06 Thread Jakub Hrozek
Hi, I checked the 1.14 backlog milestone. I think most of the tickets can be just moved to "Future releases" except for a couple where I was quite confident the ticket can be just closed (and I just closed them), except for these: https://fedorahosted.org/sssd/ticket/1400 - [RFE] In memory

[SSSD] [sssd PR#89][comment] nss: rewrite nss responder so it uses cache_req

2016-12-06 Thread pbrezina
URL: https://github.com/SSSD/sssd/pull/89 Title: #89: nss: rewrite nss responder so it uses cache_req pbrezina commented: """ On 12/05/2016 04:36 PM, lslebodn wrote: > SSS_SEED user offline authentication failed: > > * block access to the ldap > * sleep a bit (e.g. 4 seconds) > * seed the

[SSSD] [sssd PR#93][comment] SSH: Use default_domain_suffix for users' authorized keys

2016-12-06 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/93 Title: #93: SSH: Use default_domain_suffix for users' authorized keys jhrozek commented: """ On Mon, Nov 28, 2016 at 05:06:54AM -0800, Pavel Březina wrote: > Can you also prepare a patch to handle this inside cache_req? Ideally on > top of nss patches

[SSSD] [sssd PR#93][comment] SSH: Use default_domain_suffix for users' authorized keys

2016-12-06 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/93 Title: #93: SSH: Use default_domain_suffix for users' authorized keys jhrozek commented: """ master: ed71fba97dfcf5b3f0f1834c06660c481b9ab3ce sssd-1-14: 2949fe58ac344c44d756ca309d4b2b7f3590cee3 """ See the full comment at

[SSSD] [sssd PR#93][+Pushed] SSH: Use default_domain_suffix for users' authorized keys

2016-12-06 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/93 Title: #93: SSH: Use default_domain_suffix for users' authorized keys Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#93][-Accepted] SSH: Use default_domain_suffix for users' authorized keys

2016-12-06 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/93 Title: #93: SSH: Use default_domain_suffix for users' authorized keys Label: -Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#93][closed] SSH: Use default_domain_suffix for users' authorized keys

2016-12-06 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/93 Author: jhrozek Title: #93: SSH: Use default_domain_suffix for users' authorized keys Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/93/head:pr93 git checkout pr93

[SSSD] Re: Unable to login with SSH

2016-12-06 Thread E. Clapton
I have opened a new discussion on sssd-users. The current discussion can be deleted. ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org