[SSSD] [PATCH] Add a special filter type to handle enumerations

2010-11-29 Thread Sumit Bose
7cacebfba9bfe41a2ad910ef19b690b4ab1be447 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 26 Nov 2010 10:46:11 +0100 Subject: [PATCH] Add a special filter type to handle enumerations --- src/providers/data_provider.h |1 + src/providers/data_provider_be.c|3 ++ src

Re: [SSSD] [PATCH] Allow protocol fallback for SRV queries

2010-11-29 Thread Sumit Bose
On Mon, Nov 29, 2010 at 11:29:39AM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/26/2010 11:59 AM, Sumit Bose wrote: On Thu, Nov 25, 2010 at 03:19:02PM +0100, Jakub Hrozek wrote: https://fedorahosted.org/sssd/ticket/691 In this version of patch, I

[SSSD] [PATCH] Add ldap_chpass_uri config option

2010-11-29 Thread Sumit Bose
Hi, this patch adds a ldap_chpass_uri config option as requested in trac ticket #680. The first patch just removes an unused struct member. bye, Sumit From 85633d25fa9747df00842907d00b5052ef00056d Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 29 Nov 2010 14:24:49 +0100

[SSSD] [PATCH] Daemonize by default

2010-12-01 Thread Sumit Bose
Hi, with this patch sssd becomes a daemon if neither -D nor -i are given on the command line as indicated by the --help output. This should fix ticket #694. bye, Sumit From 0cf98a7ececd9b85321e4c88bf919f977893435d Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 1 Dec 2010

Re: [SSSD] [PATCH] Resend SIGTERM if child doesn't terminat

2010-12-02 Thread Sumit Bose
On Wed, Dec 01, 2010 at 12:14:15PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 There is a race condition where if we send a SIGTERM before the kernel has scheduled the child, it may be lost, and the child will not terminate and will leave the monitor hung

Re: [SSSD] [PATCH] Set up signal handlers before initializing sysdb

2010-12-02 Thread Sumit Bose
On Tue, Nov 30, 2010 at 01:23:50PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/30/2010 01:18 PM, Dmitri Pal wrote: Stephen Gallagher wrote: A temporary signal handler for SIGTERM is set up in server_setup() that calls exit() from within a pure

Re: [SSSD] [PATCHES] Add support for FAST in krb5 provider

2010-12-03 Thread Sumit Bose
On Wed, Dec 01, 2010 at 03:12:02PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/18/2010 08:15 AM, Sumit Bose wrote: Hi, these two patches add support for FAST to the Kerberos provider as requested in trac ticket #237. The first patch just

Re: [SSSD] [PATCHES] Support automatic Kerberos ticket renewal

2010-12-03 Thread Sumit Bose
On Fri, Dec 03, 2010 at 11:07:09AM +0100, Sumit Bose wrote: On Wed, Dec 01, 2010 at 02:58:48PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/15/2010 08:49 AM, Sumit Bose wrote: ... Patch 0008: Nack. This might be a matter

Re: [SSSD] [PATCHES] Support automatic Kerberos ticket renewal

2010-12-03 Thread Sumit Bose
On Fri, Dec 03, 2010 at 08:57:02AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2010 05:07 AM, Sumit Bose wrote: Thanks for the review, new versions attached. Patches 0001-0007 and 0009: Ack. Patch 0008: As discussed on IRC, please add a flag

Re: [SSSD] [PATCHES] Add support for FAST in krb5 provider

2010-12-03 Thread Sumit Bose
On Fri, Dec 03, 2010 at 10:28:19AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2010 05:12 AM, Sumit Bose wrote: On Wed, Dec 01, 2010 at 03:12:02PM -0500, Stephen Gallagher wrote: Patch 0001: Ack. Patch 0002: This patch won't apply

Re: [SSSD] [PATCH] Add ldap_chpass_uri config option

2010-12-06 Thread Sumit Bose
On Fri, Dec 03, 2010 at 08:19:08AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2010 05:19 AM, Sumit Bose wrote: On Thu, Dec 02, 2010 at 09:19:02AM -0500, Stephen Gallagher wrote: On 11/29/2010 09:15 AM, Sumit Bose wrote: Hi, this patch adds

Re: [SSSD] [PATCH] Add ldap_chpass_uri config option

2010-12-06 Thread Sumit Bose
On Mon, Dec 06, 2010 at 02:38:27PM +0100, Sumit Bose wrote: On Fri, Dec 03, 2010 at 08:19:08AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2010 05:19 AM, Sumit Bose wrote: On Thu, Dec 02, 2010 at 09:19:02AM -0500, Stephen Gallagher wrote

Re: [SSSD] [PATCHES] Add support for FAST in krb5 provider

2010-12-06 Thread Sumit Bose
On Mon, Dec 06, 2010 at 08:38:54AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2010 03:56 PM, Sumit Bose wrote: Although it might be recommended it is not necessary that the keytab entry for FAST or the TGT validation comes from the same REALM

Re: [SSSD] [PATCHES] Add support for FAST in krb5 provider

2010-12-07 Thread Sumit Bose
On Mon, Dec 06, 2010 at 09:18:56AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/06/2010 09:07 AM, Sumit Bose wrote: On Mon, Dec 06, 2010 at 08:38:54AM -0500, Stephen Gallagher wrote: On 12/03/2010 03:56 PM, Sumit Bose wrote: Although it might

Re: [SSSD] [PATCHES] Use entry USN when available

2010-12-07 Thread Sumit Bose
On Mon, Dec 06, 2010 at 10:29:02AM -0500, Simo Sorce wrote: On Mon, 6 Dec 2010 15:29:44 +0100 Sumit Bose sb...@redhat.com wrote: OpenLDAP users might be happy if sssd would be able to autodetect OpenLDAP and use entryCSN. Do you think check for the OpenLDAProotDSE

[SSSD] [PATCH] Mark unavailable Kerberos server as PORT_NOT_WORKING

2010-12-07 Thread Sumit Bose
Hi, if a KDC is not available during the GSSAPI connect it is not properly labeled with PORT_NOT_WORKING. This patch should fix ticket #702. bye, Sumit From 2c99290a49ce55d8c489e0ca7e10a0fc014c2612 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 7 Dec 2010 17:43:45 +0100

[SSSD] [PATCH] Fix build issue with older Kerberos library

2010-12-08 Thread Sumit Bose
Hi, there is a build issue introduced by the FAST patch for MIT Kerberos 1.7 and below. This patch sould fix it and ticket #704. bye, Sumit From 1a604cb2ed9361da9be03395436435235ee00db4 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 8 Dec 2010 14:43:46 +0100 Subject

Re: [SSSD] [PATCH] Generate ccache name at the beginning of auth process

2010-12-08 Thread Sumit Bose
On Mon, Dec 06, 2010 at 09:25:01AM +0100, Jan Zelený wrote: Sumit Bose sb...@redhat.com wrote: On Sat, Nov 20, 2010 at 12:25:02AM +0100, Jan Zeleny wrote: After some complications I finally made the patch solving ticket #533 (different ccache files during multiple simultaneous logins

Re: [SSSD] Group results.

2010-12-10 Thread Sumit Bose
On Fri, Dec 10, 2010 at 03:58:08PM +0100, Patrik Martinsson wrote: Hey again, Thanks for answering so quick! Ok. So I asked our Windowsdepartment what kind of RFC we are using today and got the answer Don't know if we satisfy any RFC today, the base is AD4Unix.. I don't really know what

Re: [SSSD] [PATCH] Add group support to the simple access provider

2010-12-13 Thread Sumit Bose
On Fri, Dec 10, 2010 at 02:21:40PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2010 06:34 AM, Sumit Bose wrote: On Thu, Dec 09, 2010 at 10:20:09AM -0500, Stephen Gallagher wrote: This patch adds simple_allow_groups and simple_deny_groups options

Re: [SSSD] [PATCHES] block sss_nss before the first enumeration task

2010-12-13 Thread Sumit Bose
On Fri, Dec 10, 2010 at 11:14:15AM +0100, Sumit Bose wrote: On Wed, Dec 08, 2010 at 04:29:43PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Add sysdb_has_enumerated and sysdb_set_enumerated helper functions Patch 0002: Start first

Re: [SSSD] [PATCHES] Fix assorted bugs found by Coverity

2010-12-14 Thread Sumit Bose
On Tue, Dec 14, 2010 at 03:18:22PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Eliminate possible NULL-dereference in pam_check_user_search Fixes https://fedorahosted.org/sssd/ticket/719 ACK Patch 0002: Add missing break statement to

[SSSD] [PATCHES] Fix more assorted bugs found by Coverity

2010-12-14 Thread Sumit Bose
From: Sumit Bose sb...@redhat.com Date: Tue, 14 Dec 2010 10:23:07 +0100 Subject: [PATCH 01/11] Fix unchecked return value in sdap_get_msg_dn() https://fedorahosted.org/sssd/ticket/712 --- src/providers/ldap/sdap.c |7 ++- 1 files changed, 6 insertions(+), 1 deletions(-) diff --git a/src

Re: [SSSD] [PATCHES] Fix more assorted bugs found by Coverity

2010-12-15 Thread Sumit Bose
On Tue, Dec 14, 2010 at 05:13:54PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/14/2010 04:55 PM, Sumit Bose wrote: Hi, here are some more fixes for issues found by Coverity. Please have a careful look on the patch for ticket #727. I think

Re: [SSSD] [PATCH] Fixes for automatic ticket renewal

2010-12-17 Thread Sumit Bose
On Tue, Dec 14, 2010 at 12:21:39PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/14/2010 04:17 AM, Sumit Bose wrote: Hi, I have found some minor issues with automatic ticket renewal while testing. If random ccache file names are used

[SSSD] [PATCH] Serialize requests of the same user in the krb5 provider

2010-12-17 Thread Sumit Bose
for creating the potential new ccache file at the beginning of the request. bye, Sumit From da3fc2237a07ed67ffd3f180128b994346b6ad7b Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 13 Dec 2010 22:38:21 +0100 Subject: [PATCH] Serialize requests of the same user in the krb5

Re: [SSSD] [PATCHES] block sss_nss before the first enumeration task

2010-12-17 Thread Sumit Bose
On Thu, Dec 16, 2010 at 02:30:10PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/13/2010 08:15 AM, Sumit Bose wrote: We discussed this issue on irc and agreed that there will be no direct fix to close this window, but a paragraph in the man page

Re: [SSSD] [PATCH] Serialize requests of the same user in the krb5 provider

2010-12-20 Thread Sumit Bose
On Fri, Dec 17, 2010 at 04:22:34PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/17/2010 11:33 AM, Sumit Bose wrote: Hi, I would like to propose this patch as an alternative fix for ticket #533. This patch puts parallel auth requests of a user

[SSSD] [PATCH] Avoid multiple initializations in LDAP provider

2010-12-20 Thread Sumit Bose
Hi, this patch might be a fix for some tickets where sssd doesn't immediately goes to offline after a request failed with an error indication an offline status, e.g. #743. bye, Sumit From c6162abe078a6b53b66805dd5fb487c73ccb51a2 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date

Re: [SSSD] [PATCH] Make manual pages translatable

2010-12-20 Thread Sumit Bose
On Mon, Dec 20, 2010 at 01:46:49PM +0100, Sumit Bose wrote: On Fri, Dec 17, 2010 at 09:19:56AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/16/2010 08:51 AM, Jakub Hrozek wrote: On 12/16/2010 01:31 PM, Stephen Gallagher wrote: On 12/16/2010 06

Re: [SSSD] [PATCH] Make manual pages translatable

2010-12-20 Thread Sumit Bose
On Mon, Dec 20, 2010 at 02:41:18PM +0100, Sumit Bose wrote: On Mon, Dec 20, 2010 at 01:46:49PM +0100, Sumit Bose wrote: On Fri, Dec 17, 2010 at 09:19:56AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/16/2010 08:51 AM, Jakub Hrozek wrote

Re: [SSSD] [PATCH] Make manual pages translatable

2010-12-20 Thread Sumit Bose
On Mon, Dec 20, 2010 at 04:13:10PM +0100, Sumit Bose wrote: On Mon, Dec 20, 2010 at 02:41:18PM +0100, Sumit Bose wrote: On Mon, Dec 20, 2010 at 01:46:49PM +0100, Sumit Bose wrote: On Fri, Dec 17, 2010 at 09:19:56AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE

[SSSD] [PATCH] Add all values of a multi-valued user attribute

2010-12-21 Thread Sumit Bose
Hi, Stephen found that currently we only write the first value of a multi-valued attribute to the cache. This patch should fix it. bye, Sumit From 9cc9b94b4cf75c6c4c8c5cc5002b3971d5ad7ca4 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 21 Dec 2010 11:39:03 +0100 Subject

[SSSD] [PATCH] Remove unused member of a struct

2010-12-21 Thread Sumit Bose
Hi, as the subject says this patch removes an unused member of a struct. bye, Sumit From fff0eb8839b46df921110009043f49da3c8843a7 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 29 Nov 2010 14:24:49 +0100 Subject: [PATCH] Remove unused member of a struct --- src/providers

[SSSD] [PATCH] Fix potential NULL-dereference in krb5_auth_done()

2010-12-21 Thread Sumit Bose
Hi, I introduced a potential NULL-dereference with the wait-queue patch. This patch should fix it and ticket #745. bye, Sumit From 56465a90e4f69255a8848b5a045d5efb6f02cb1c Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 20 Dec 2010 21:55:38 +0100 Subject: [PATCH] Fix

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Sumit Bose
On Tue, Dec 21, 2010 at 08:23:31AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Modify the LDAP access provider to pass the full PAM data to all access functions. Previously we only were passing the username, but some functions (like the one

Re: [SSSD] [PATCHES] Support authorizedService attribute in LDAP access provider

2010-12-21 Thread Sumit Bose
On Tue, Dec 21, 2010 at 05:02:11PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/21/2010 04:37 PM, Stephen Gallagher wrote: On 12/21/2010 04:01 PM, Stephen Gallagher wrote: On 12/21/2010 03:46 PM, Sumit Bose wrote: On Tue, Dec 21, 2010 at 08:23:31AM

Re: [SSSD] [PATCH] Make manual pages translatable

2010-12-22 Thread Sumit Bose
On Mon, Dec 20, 2010 at 11:52:18AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2010 11:03 AM, Sumit Bose wrote: On Mon, Dec 20, 2010 at 04:13:10PM +0100, Sumit Bose wrote: On Mon, Dec 20, 2010 at 02:41:18PM +0100, Sumit Bose wrote: On Mon, Dec

Re: [SSSD] [PATCHES] Fix identity caching during PAM actions

2010-12-22 Thread Sumit Bose
On Wed, Dec 22, 2010 at 11:06:22AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: I found a bug where the first domain in the list wasn't being checked for whether it needed a cache update during PAM. We weren't initializing the preq-check_provider

Re: [SSSD] [PATCH] Make manual pages translatable

2010-12-22 Thread Sumit Bose
On Wed, Dec 22, 2010 at 11:52:01AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/22/2010 10:36 AM, Sumit Bose wrote: On Mon, Dec 20, 2010 at 11:52:18AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2010

[SSSD] [PATCH] Build and install translated man pages by default

2010-12-23 Thread Sumit Bose
Hi, with the current layout it is possible to build the translated man pages from the tar ball without po4a. So there is no reason why not build and install them by default. This patch tries to do this. bye, Sumit From e2f0f091f1c588ec67de40ff0346d34dc6711dc8 Mon Sep 17 00:00:00 2001 From: Sumit

[SSSD] [PATCHES] Enumeration fixes

2011-01-04 Thread Sumit Bose
75f995a30555b74bacabde90c92e4ded8e6d4d7c Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 3 Jan 2011 16:42:00 +0100 Subject: [PATCH 1/3] Return groups and users from all domains during enumeration --- src/responder/nss/nsssrv_cmd.c |8 +--- 1 files changed, 5 insertions(+), 3 deletions(-) diff

[SSSD] [PATCH] Do not call nspr_nss_cleanup() in sss_password_decrypt()

2011-01-05 Thread Sumit Bose
push https://fedorahosted.org/sssd/ticket/752 to get a code audit for our NSS usage. bye, Sumit From bb125714d610f9f5a64d842d25bc06272bffa9f0 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 5 Jan 2011 11:53:51 +0100 Subject: [PATCH] Do not call nspr_nss_cleanup

Re: [SSSD] [INI] Patches for ding-libs: Merging config sections, handling metadata, remaining Coverity issues...

2011-01-06 Thread Sumit Bose
On Wed, Jan 05, 2011 at 04:03:38PM -0500, Dmitri Pal wrote: Stephen Gallagher wrote: On 01/05/2011 03:40 PM, Dmitri Pal wrote: 0003--BUILD-Allow-trace-per-component.patch - This patch allows tracing per component Nack. Requiring a file doesn't make sense. Just add

Re: [SSSD] [PATCHES] Enumeration fixes

2011-01-06 Thread Sumit Bose
On Tue, Jan 04, 2011 at 12:08:01PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/04/2011 08:18 AM, Sumit Bose wrote: Hi, based on an issue found by Shanks (#757) I had a closer look at some parts of the enumeration code in the nss responder

Re: [SSSD] [PATCH] Do not call nspr_nss_cleanup() in sss_password_decrypt()

2011-01-06 Thread Sumit Bose
On Wed, Jan 05, 2011 at 08:31:57AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/05/2011 06:12 AM, Sumit Bose wrote: Hi, Shanks found an issue with obfuscated password which led to https://fedorahosted.org/sssd/ticket/762 This patch fixes

[SSSD] [PATCHES] Better default logging of access denials

2011-01-06 Thread Sumit Bose
31d15a60582cbd49e08533f594b9da23c2f66627 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 4 Jan 2011 17:54:19 +0100 Subject: [PATCH 1/2] Add syslog message to shadow access check --- src/providers/ldap/sdap_access.c | 20 ++-- 1 files changed, 14 insertions(+), 6

Re: [SSSD] [PATCH] Work around libldb bug

2011-01-07 Thread Sumit Bose
On Fri, Jan 07, 2011 at 12:25:44PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Libldb performs non-indexed searches for ONELEVEL requests. We'll use SUBTREE instead to reduce the performance hit substantially I agree with the patch, but please add a

Re: [SSSD] [PATCH] Add missing sysdb transaction to group enumerations

2011-01-10 Thread Sumit Bose
On Fri, Jan 07, 2011 at 03:03:42PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We were not enclosing group processing in a transaction, which was resulting in extremely high numbers of disk-writes. This patch adds a transaction around the sdap_process_group

[SSSD] [PATCH] Add ldap_search_enumeration_timeout config option

2011-01-12 Thread Sumit Bose
of the reported delays when working without connection to the LDAP server or after suspend/resume. bye, Sumit From b511b124aa0ef67bb47c37bcb64bf814b881e0ca Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 12 Jan 2011 11:31:24 +0100 Subject: [PATCH 1/2] Add timeout parameter

Re: [SSSD] [PATCH] Add missing sysdb transaction to group enumerations

2011-01-12 Thread Sumit Bose
On Mon, Jan 10, 2011 at 01:34:31PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2011 09:00 AM, Simo Sorce wrote: On Fri, 07 Jan 2011 15:03:42 -0500 Stephen Gallagher sgall...@redhat.com wrote: This should be safe, because during an

Re: [SSSD] [PATCH] Enable one level indexes

2011-01-12 Thread Sumit Bose
On Tue, Jan 11, 2011 at 08:47:08AM -0500, Simo Sorce wrote: This patch enables the one level indexes if they are missing. Enabling them will cause a re-indexing operation that generates these indexes. NACK, an enumeration request with an empty cache still needs some minutes to complete and

Re: [SSSD] [PATCHES] Fixes for netgroup processing

2011-01-14 Thread Sumit Bose
On Fri, Jan 14, 2011 at 10:43:57AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Do not throw a DP error when a netgroup is not found Fixes https://fedorahosted.org/sssd/ticket/775 Patch 0002: Fix missing hash table bug When the automatic

Re: [SSSD] [PATCH] Remove support for pre-1.1 netlink

2011-01-17 Thread Sumit Bose
On Mon, Jan 17, 2011 at 09:14:39AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Netlink 1.0 and older is buggy and unreliable, occasionally causing tight-loops. We're no longer going to try to support it. Fixes https://fedorahosted.org/sssd/ticket/755

[SSSD] [PATCHES] Add AD and RHDS/IPA expire policy

2011-01-18 Thread Sumit Bose
Hi, the following two patches add expired policies for AD and RHDS/IPA and should fix trac ticket #674 and #679, respectively. bye, Sumit From ed42a853c838cd4cb66516d5d280c8b603e4198d Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 21 Dec 2010 13:30:33 +0100 Subject: [PATCH

Re: [SSSD] [PATCH] Move hbac services to cn=hbac

2011-01-18 Thread Sumit Bose
On Tue, Jan 18, 2011 at 11:14:18AM +0100, Jan Zelený wrote: I'm currently working on this change in FreeIPA, this is a patch for SSSD to keep up. Relevant FreeIPA ticket: https://fedorahosted.org/freeipa/ticket/762 Please let me know if any more changes are required. Thank you, but

Re: [SSSD] [PATCH] Move hbac services to cn=hbac

2011-01-18 Thread Sumit Bose
On Tue, Jan 18, 2011 at 12:31:24PM +0100, Jan Zelený wrote: Sumit Bose sb...@redhat.com wrote: On Tue, Jan 18, 2011 at 11:14:18AM +0100, Jan Zelený wrote: I'm currently working on this change in FreeIPA, this is a patch for SSSD to keep up. Relevant FreeIPA ticket: https

[SSSD] [PATCH] Add ipa_hbac_search_base config option

2011-01-18 Thread Sumit Bose
Hi, this patch makes the IPA HBAC access provider more flexible and should fix trac ticket #777. bye, Sumit From 88ccec786960a105a24b5368f783528b2c92e999 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 18 Jan 2011 14:50:22 +0100 Subject: [PATCH] Add ipa_hbac_search_base

[SSSD] [PATCH] Fix return value check

2011-01-19 Thread Sumit Bose
Hi, this patch fixes a typo which leads to irritation log messages. bye, Sumit From c530a022096338a7c7e4e09da96afa3398e599a3 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 19 Jan 2011 09:31:31 +0100 Subject: [PATCH] Fix return value check --- src/providers/ldap

Re: [SSSD] [PATCH] Fix return value check

2011-01-19 Thread Sumit Bose
On Wed, Jan 19, 2011 at 06:29:17AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/19/2011 06:16 AM, Sumit Bose wrote: Hi, this patch fixes a typo which leads to irritation log messages. As a general rule, I prefer explicit (ret != EOK) checks

Re: [SSSD] [PATCH] Fix return value check

2011-01-19 Thread Sumit Bose
On Wed, Jan 19, 2011 at 06:49:26AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/19/2011 06:42 AM, Sumit Bose wrote: On Wed, Jan 19, 2011 at 06:29:17AM -0500, Stephen Gallagher wrote: On 01/19/2011 06:16 AM, Sumit Bose wrote: Hi, this patch

[SSSD] [PATCHES] Add pam_pwd_expiration_warning config option

2011-01-19 Thread Sumit Bose
. The second patch sets it to DEFAULT_PAM_VERBOSITY. bye, Sumit From 02a29524307b66bb58135ed42e9dd812423a57b3 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 19 Jan 2011 08:52:20 +0100 Subject: [PATCH 1/2] Add pam_pwd_expiration_warning config option --- src/confdb/confdb.h

Re: [SSSD] [PATCH] Fix incorrect example file

2011-01-19 Thread Sumit Bose
On Tue, Jan 18, 2011 at 12:19:31PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The example sssd.conf still had entry_cache_timeout listed in the [nss] section, and did not have correct values for entry_cache_nowait_percentage (it was listed as

Re: [SSSD] [PATCH] Don't double-sanitize member DNs

2011-01-19 Thread Sumit Bose
On Tue, Jan 18, 2011 at 12:20:44PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 After asking the cache for the list of member DNs for groups during an initgroups request, we were passing it through the sanitization function. Since this had already been done

Re: [SSSD] [PATCHES] Add AD and RHDS/IPA expire policy

2011-01-19 Thread Sumit Bose
On Wed, Jan 19, 2011 at 08:34:09AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/18/2011 05:24 AM, Sumit Bose wrote: Hi, the following two patches add expired policies for AD and RHDS/IPA and should fix trac ticket #674 and #679, respectively

[SSSD] [PATCH] Fix nested group handling during enumeration

2011-01-20 Thread Sumit Bose
7e5a9f2653c5c81fd18ace59be9b6e6fc2600044 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 20 Jan 2011 17:46:35 +0100 Subject: [PATCH] Fix nested group handling during enumeration Nested groups where not unrolled completely during the first enumeration run because not all where present in the cache. --- src

Re: [SSSD] [PATCH] Allow fallback to SSSD domain

2011-01-20 Thread Sumit Bose
On Mon, Jan 17, 2011 at 03:22:25PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/17/2011 03:18 PM, Stephen Gallagher wrote: For backwards-compatibility with older versions of the SSSD (such as 1.2.x), we need to be able to have our DNS SRV record

Re: [SSSD] [PATCHES] Fixes for user lookup during PAM actions

2011-01-20 Thread Sumit Bose
On Thu, Jan 20, 2011 at 09:41:40AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/19/2011 04:36 PM, Simo Sorce wrote: On Wed, 19 Jan 2011 15:59:16 -0500 Stephen Gallagher sgall...@redhat.com wrote: -subreq = sdap_get_initgr_send(state,

Re: [SSSD] [PATCH] Delete attributes that are removed from LDAP

2011-01-20 Thread Sumit Bose
On Mon, Jan 17, 2011 at 08:14:35AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/13/2011 03:37 PM, Stephen Gallagher wrote: Sometimes, a value in LDAP will cease to exist (the classic example being shadowExpire). We need to make sure we purge that

Re: [SSSD] [PATCH] Delete attributes that are removed from LDAP

2011-01-21 Thread Sumit Bose
On Fri, Jan 21, 2011 at 04:08:46PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/21/2011 03:43 PM, Stephen Gallagher wrote: On 01/20/2011 03:56 PM, Sumit Bose wrote: On Mon, Jan 17, 2011 at 08:14:35AM -0500, Stephen Gallagher wrote: On 01/13/2011 03

[SSSD] [PATCHES] Various ding-lib fixes

2011-01-24 Thread Sumit Bose
Hi, this series of patches fixes some issues in ding-libs. Patch 0003 should fix Coverity issues 10035-10040 and 0004 and 0005 the remaining open issues. bye, Sumit From cbca2590b09e035a6b1bfe7b10d466c48f3a9f0b Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 24 Jan 2011 11

Re: [SSSD] [PATCH] Install SSSD python files in a package

2011-01-25 Thread Sumit Bose
On Mon, Jan 24, 2011 at 04:06:22PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fixes https://fedorahosted.org/sssd/ticket/759 Note: This change will alter how consumers import the SSSD API. e.g. import SSSDConfig is now import sssd.SSSDConfig

Re: [SSSD] [PATCH] Add option to disable TLS for LDAP auth

2011-01-25 Thread Sumit Bose
On Tue, Jan 25, 2011 at 11:09:09AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/25/2011 10:59 AM, Jeff Schroeder wrote: On Tue, Jan 25, 2011 at 7:57 AM, Stephen Gallagher sgall...@redhat.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1

Re: [SSSD] [PATCH] Add option to disable TLS for LDAP auth

2011-01-26 Thread Sumit Bose
On Tue, Jan 25, 2011 at 02:55:05PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/25/2011 11:17 AM, Sumit Bose wrote: On Tue, Jan 25, 2011 at 11:09:09AM -0500, Stephen Gallagher wrote: On 01/25/2011 10:59 AM, Jeff Schroeder wrote: Why don't you make

[SSSD] [PATCH] Do not fail if attributes are empty

2011-01-26 Thread Sumit Bose
Hi, this patch fixes an issue seen with Active Directory and large groups. bye, Sumit From 26295179929f8c9da20bafdc134866e9b96f2ad2 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 26 Jan 2011 17:51:02 +0100 Subject: [PATCH] Do not fail if attributes are empty Currently we

[SSSD] [PATCH] Fix handling of translated man pages in spec file

2011-01-31 Thread Sumit Bose
380177634c9a0d17b088aeb5b66330cde0ec3d77 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 27 Jan 2011 14:07:08 +0100 Subject: [PATCH] Fix handling of translated man pages in spec file If po4a is not available 'make rpms' will fail because the spec file expects that some translated man pages

[SSSD] [PATCH] Remove LDAP_DEPRECATED

2011-01-31 Thread Sumit Bose
in the future. So this patch will remove it. bye, Sumit From c2b9c169c5eca28f96bedd8eac268ee50c0c50f7 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 31 Jan 2011 11:28:37 +0100 Subject: [PATCH] Remove LDAP_DEPRECATED --- src/providers/ldap/sdap.c |1 - 1 files changed, 0

Re: [SSSD] [PATCH]Sanitize search filters for nested group lookups

2011-02-01 Thread Sumit Bose
On Mon, Jan 31, 2011 at 01:04:35PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Marcus discovered while doing some AD testing that we were throwing errors dealing with nested groups where the group name has parentheses in it. It turned out that I missed two

Re: [SSSD] [PATCHES] sss_obfuscate fixes

2011-02-02 Thread Sumit Bose
On Tue, Feb 01, 2011 at 04:18:27PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Make the domain argument mandatory in sss_obfuscate It doesn't make sense to set a default domain. We should require that the domain always be specified. ACK

Re: [SSSD] [PATCHES] sss_obfuscate fixes

2011-02-02 Thread Sumit Bose
On Wed, Feb 02, 2011 at 01:50:40PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/02/2011 11:22 AM, Stephen Gallagher wrote: On 02/02/2011 04:23 AM, Sumit Bose wrote: On Tue, Feb 01, 2011 at 04:18:27PM -0500, Stephen Gallagher wrote: Patch 0001: Make

Re: [SSSD] git push failes for me

2011-02-09 Thread Sumit Bose
On Tue, Feb 08, 2011 at 01:40:52PM -0800, Jeff Schroeder wrote: for real this time 2011/2/8 Jeff Schroeder jeffschroe...@computer.org: looping in sssd-devel. Reference bug: https://bugzilla.redhat.com/show_bug.cgi?id=675007 (Thu Feb 3 21:32:54 2011) [sssd[be[LDAP]]]

Re: [SSSD] [PATCH] Fix memberof module with newer library versions

2011-02-10 Thread Sumit Bose
On Wed, Feb 09, 2011 at 06:49:17PM -0500, Simo Sorce wrote: At some point the libldb library changed how modules are loaded. This patch makes the memberof module work with the new registration methods. Simo. Please add --- a/Makefile.am +++ b/Makefile.am @@ -638,6 +638,7 @@

Re: [SSSD] [PATCH] Disable cache cleanup in 1.2.x

2011-02-10 Thread Sumit Bose
On Thu, Feb 10, 2011 at 02:38:16PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/10/2011 07:07 AM, Sumit Bose wrote: On Wed, Feb 09, 2011 at 12:21:00PM -0500, Stephen Gallagher wrote: There are several problems with how we determine what entries

Re: [SSSD] [PATCH] Fix memberof module with newer library versions

2011-02-11 Thread Sumit Bose
On Thu, Feb 10, 2011 at 02:46:50PM -0500, Simo Sorce wrote: On Thu, 10 Feb 2011 15:58:51 +0100 Sumit Bose sb...@redhat.com wrote: Please add --- a/Makefile.am +++ b/Makefile.am @@ -638,6 +638,7 @@ auth_tests_SOURCES = \ $(SSSD_UTIL_OBJ) auth_tests_CFLAGS

[SSSD] [PATCH] Make 'make check' look nice again

2011-02-11 Thread Sumit Bose
Hi, while Simo's recent patch fixed the build and the tests this patch adds a more cosmetic optimization to 'make check' with recent libldb version. bye, Sumit From ad10ac98dc32853a97130b7bbb0281b2e1d1a509 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 11 Feb 2011 12:57:30

Re: [SSSD] [PATCH] Clear up -Wunused-but-set-variable warnings

2011-02-11 Thread Sumit Bose
On Thu, Feb 10, 2011 at 02:34:00PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Some new warnings appeared in gcc 4.6.0. This patch fixes them. ACK bye, Sumit - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat

Re: [SSSD] [PATCH] Fix cleanup transaction

2011-02-11 Thread Sumit Bose
On Thu, Feb 10, 2011 at 02:35:09PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Without setting in_transaction=true, if the sysdb operations threw an error, we wouldn't cancel the transaction. Coverity bug 10568 ACK bye, Sumit - -- Stephen

Re: [SSSD] Problems configuring sssd for ssl/ldaps no tls

2011-02-11 Thread Sumit Bose
On Fri, Feb 11, 2011 at 07:27:36AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/10/2011 06:08 PM, sssd help wrote: Hey Stephen, Just a little more information incase this helps in troubleshooting. After talking to my group i was reminded that the

Re: [SSSD] [PATCH] make names nss neutral

2011-02-11 Thread Sumit Bose
On Fri, Feb 11, 2011 at 10:54:09AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/11/2011 09:52 AM, Stephen Gallagher wrote: On 02/11/2011 09:31 AM, Simo Sorce wrote: On Fri, 11 Feb 2011 09:02:37 -0500 Stephen Gallagher sgall...@redhat.com wrote:

[SSSD] [PATCH] Check LDB_MODULES_PATH for sysdb

2011-02-14 Thread Sumit Bose
patch only refactors the current code the second set the ldb module path if LDB_MODULES_PATH is set. bye, Sumit From d88f70bb89f99e0199d3ef381e355856ae89d089 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 14 Feb 2011 16:56:02 +0100 Subject: [PATCH 1/2] Introduce

Re: [SSSD] [PATCH] Verify LDAP file descriptor validity

2011-02-14 Thread Sumit Bose
On Mon, Feb 14, 2011 at 10:15:39AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We weren't verifying that the file descriptor that we get back from openldap was valid. This patch checks that the file descriptor is = 0 before returning it. There's another

[SSSD] [PATCH] Remove renewal item if it is not re-added

2011-02-15 Thread Sumit Bose
Hi, this patch should fix trac ticket #800 aka https://bugzilla.redhat.com/show_bug.cgi?id=677588 . I think this issue was introduce by some changes during the review of the renewal feature. bye, Sumit From 789e6e71201e7f0b713ee280b65af184d785b032 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb

Re: [SSSD] [PATCH] Do not attempt to use START_TLS on SSL connections

2011-02-15 Thread Sumit Bose
On Mon, Feb 14, 2011 at 04:10:51PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/14/2011 03:31 PM, Sumit Bose wrote: On Fri, Feb 11, 2011 at 02:36:30PM -0500, Stephen Gallagher wrote: On 02/11/2011 01:24 PM, Stephen Gallagher wrote: Not all LDAP

Re: [SSSD] [PATCH] Do not attempt to use START_TLS on SSL connections

2011-02-16 Thread Sumit Bose
On Tue, Feb 15, 2011 at 07:43:37AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/15/2011 07:21 AM, Sumit Bose wrote: On Mon, Feb 14, 2011 at 04:10:51PM -0500, Stephen Gallagher wrote: Good catch. New patches for 1.5.x/HEAD and 1.2.x attached

Re: [SSSD] [PATCH] Fix specfile for RHEL5

2011-02-16 Thread Sumit Bose
On Tue, Feb 15, 2011 at 08:34:55AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 RHEL5 uses an old libtool. We need to forcibly remove certain m4 files before running autoreconf to ensure that they get replaced with the appropriate old versions. ACK bye,

Re: [SSSD] [PATCH] Do not attempt to use START_TLS on SSL connections

2011-02-16 Thread Sumit Bose
On Wed, Feb 16, 2011 at 07:49:18AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/16/2011 07:18 AM, Sumit Bose wrote: On Tue, Feb 15, 2011 at 07:43:37AM -0500, Stephen Gallagher wrote: On 02/15/2011 07:21 AM, Sumit Bose wrote: On Mon, Feb 14, 2011

[SSSD] [PATCH] Check ccache file for renewable TGTs at startup

2011-02-16 Thread Sumit Bose
Hi, with this patch the credential cache files stored in the cache are checked if they contain TGTs which are still renewable. Should fix #796. bye, Sumit From df51ab96b3cd81c1eb5450b85466a15a205b1c29 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 16 Feb 2011 14:20:02

[SSSD] [PATCH] Fix for generating lists of translated man pages

2011-02-16 Thread Sumit Bose
Hi, this patch tries to fix a build issue which was seen in some automatic build environments. bye, Sumit From 97cc747186bddd4a9a7331f742a3f7d80640a54c Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 16 Feb 2011 22:06:40 +0100 Subject: [PATCH] Fix for generating lists

[SSSD] [PATCH] Change hbacservices/groups container (1-2 branch)

2011-02-17 Thread Sumit Bose
Hi, this patch changes the container for the hbacservices and -groups to be able to work with the latest FreeIPA betas and RCs. bye, Sumit From 4ad13318e56a843c09c094ddbf2f30451967 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 17 Feb 2011 09:47:30 +0100 Subject

Re: [SSSD] [PATCH] Remove cached user entry if initgroups returns ENOENT

2011-02-18 Thread Sumit Bose
On Thu, Feb 17, 2011 at 03:49:17PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This behavior was present for getpwnam() but was lacking for initgroups. Resolves https://bugzilla.redhat.com/show_bug.cgi?id=677768 this patch works as expected, so ACK

<    1   2   3   4   5   6   7   8   9   10   >