On 11/28/2016 10:47 AM, Jakub Hrozek wrote:
On Thu, Nov 24, 2016 at 02:33:04PM +0100, Fabiano Fidêncio wrote:
The design page is done [0] and it's based on this discussion [1] we
had on this very same mailing list. A pull-request with the
implementation is already opened [2].

[0]: https://fedorahosted.org/sssd/wiki/DesignDocs/SocketActivatableResponders
[1]: 
https://lists.fedorahosted.org/archives/list/sssd-devel@lists.fedorahosted.org/message/H6JOF5SGGSIJUIWYNANDA73ODHWBS7J2/
[2]: https://github.com/SSSD/sssd/pull/84

The full text of c&p here:

In general looks good to me, but note that I was involved a bit with
Fabiano in the discussion, so my view might be tainted.

I finally got to it. The design page looks good and I'll start reviewing the patches.

The only think I wonder about is whether we want to pass parameters " --uid 0 --gid 0 --debug-to-files" or we will read the from sssd.conf? I prefer reading them.

Also what do we use the private sockets for? It is used only for root?

The only question I have is actually something Stephen asked during
review of the KCM design page -- there might be a situation where a
periodic timer (like credentials renewal in KCM) might conflict with
socket-activated responder time out. At worst, we can just disable the
time out, or we can explore Stephen's suggestion there or do something
else. But this problem is worth keeping in mind.

Exploring Stephen's suggestion seem as a way to go at the moment. I wouldn't disabling the timeout since then it doesn't need to be socket activated at all because you loose all its benefits.
_______________________________________________
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

Reply via email to