Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sergei V. Kovylov
Hi all. Here is a patch to create sssd/contrib/suse/sssd.spec.in for SLES build. It's been tested under SLES10SP1 and SLES10SP2. The only problem is to make main ./configure process use --with-os for correct detection of spec . 2009/12/9 Sergei V. Kovylov sere...@gmail.com: Ok, i'll do this.

[SSSD] [Transifex] File submitted via email to SSSD | master

2009-12-10 Thread transifex
Hello sssd, this is Transifex at http://www.transifex.net. The following attached files were submitted to SSSD | master by goeran goe...@uddeborg.se Please, visit Transifex at http://www.transifex.net/projects/p/sssd/c/master/ in order to see the component page. Thank you, Transifex #

[SSSD] [PATCH] Document the failover feature in manpages

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fixes: #309 -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/ iEYEARECAAYFAkshDiQACgkQHsardTLnvCV43wCg3D3eA6/ln8Kyu+ubGhos8PP3 IJkAn2ZQ2xdywAY+oFdzlMxY8L1m/CT6 =qzjo

[SSSD] [PATCHES] SSSDConfig fixes

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: I forgot to update the tests after adding a bunch of new options for IPA. This adds those. Patch 0002: https://fedorahosted.org/sssd/ticket/320 We were not processing Boolean values correctly (they were always getting implicitly cast to

Re: [SSSD] [PATCH] Document the failover feature in manpages

2009-12-10 Thread Martin Nagy
On Thu, 2009-12-10 at 16:05 +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fixes: #309 Ack for the content, English also looks good as far as I can tell. Martin ___ sssd-devel mailing list

Re: [SSSD] [PATCHES] SSSDConfig fixes

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 04:10 PM, Stephen Gallagher wrote: Patch 0001: I forgot to update the tests after adding a bunch of new options for IPA. This adds those. testListProviders is failing now, it looks like domain.list_providers().keys() contains only

Re: [SSSD] [PATCHES] SSSDConfig fixes

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 10:38 AM, Jakub Hrozek wrote: On 12/10/2009 04:10 PM, Stephen Gallagher wrote: Patch 0001: I forgot to update the tests after adding a bunch of new options for IPA. This adds those. testListProviders is failing now, it looks like

Re: [SSSD] [PATCHES] SSSDConfig fixes

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 04:46 PM, Stephen Gallagher wrote: On 12/10/2009 10:38 AM, Jakub Hrozek wrote: On 12/10/2009 04:10 PM, Stephen Gallagher wrote: Patch 0001: I forgot to update the tests after adding a bunch of new options for IPA. This adds those.

[SSSD] [PATCH] Run SSSDConfig tests during 'make check'

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 See $SUBJECT - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors. http://www.redhat.com/promo/vendor/ -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux)

[SSSD] [PATCH] Add 'permit' and 'deny' access providers to SSSDConfig API

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 These special providers were missing from the SSSDConfig API config files. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors. http://www.redhat.com/promo/vendor/

Re: [SSSD] [PATCH] Consolidate code for splitting strings by separator

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 07:08 PM, Jakub Hrozek wrote: There were two functions for parsing strings by a separator. This patch consolidates on the one previously used in confdb. This also allows stripping the tokens of whitespace. Fixes: #319 Nack.

Re: [SSSD] [PATCH] Consolidate code for splitting strings by separator

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 06:46 PM, Stephen Gallagher wrote: * *BEGIN ENCRYPTED or SIGNED PART* * On 12/09/2009 07:08 PM, Jakub Hrozek wrote: There were two functions for parsing strings by a separator. This patch consolidates on the one

Re: [SSSD] [PATCH] Consolidate code for splitting strings by separator

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 02:29 PM, Jakub Hrozek wrote: On 12/10/2009 06:46 PM, Stephen Gallagher wrote: * *BEGIN ENCRYPTED or SIGNED PART* * On 12/09/2009 07:08 PM, Jakub Hrozek wrote: There were two functions for parsing strings by a

Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 01:26:11PM +0300, Sergei V. Kovylov wrote: Hi all. Here is a patch to create sssd/contrib/suse/sssd.spec.in for SLES build. It's been tested under SLES10SP1 and SLES10SP2. The only problem is to make main ./configure process use --with-os for correct detection of spec

Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sergei V. Kovylov
Hi Sumit. Thanks for this repo, i'll change all BuildRequires within names of libraries from the repo. Yes, I've made special builds from Fedora srpms (as I work under it) because it was the fastest way for me. 2009/12/10 Sumit Bose sb...@redhat.com: On Thu, Dec 10, 2009 at 01:26:11PM +0300,

Re: [SSSD] [PATCH] Add 'permit' and 'deny' access providers to SSSDConfig API

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 06:18 PM, Stephen Gallagher wrote: These special providers were missing from the SSSDConfig API config files. ACK -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Fedora -

[SSSD] [PATCH] add rebuild task and upgrade to db version 0.5

2009-12-10 Thread Simo Sorce
This patch depends on #316 It adds a rebuild task to the memberof plugin so that we can upgrade an existing database that didn't use memberuid. It is also useful if the memberof misbehaves for some reason as i can be used to fix a DB online. Actually memberof had such a bug, so the upgrade to db

Re: [SSSD] [PATCH] Run SSSDConfig tests during 'make check'

2009-12-10 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 05:44 PM, Stephen Gallagher wrote: See $SUBJECT ACK -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

Re: [SSSD] [PATCH] Consolidate code for splitting strings by separator

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:11 PM, Jakub Hrozek wrote: On 12/10/2009 08:54 PM, Stephen Gallagher wrote: Nack. In sdap_service_init, you removed the need for the count variable. Remove it and use NULL instead of count in the split_on_separator() call Fix

Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 11:04:17PM +0300, Sergei V. Kovylov wrote: Hi Sumit. Thanks for this repo, i'll change all BuildRequires within names of libraries from the repo. sorry, the patch is missing Yes, I've made special builds from Fedora srpms (as I work under it) because it was the

Re: [SSSD] [PATCH] Always update sysdb to the latest version

2009-12-10 Thread Simo Sorce
On Wed, 2009-12-09 at 15:13 -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 02:26 PM, Stephen Gallagher wrote: On 12/09/2009 12:21 PM, Sumit Bose wrote: Hi, this is a quick fix for #285 by calling sysdb_upgrade_03() after

Re: [SSSD] [PATCH] Add 'permit' and 'deny' access providers to SSSDConfig API

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:25 PM, Jakub Hrozek wrote: On 12/10/2009 09:12 PM, Jakub Hrozek wrote: On 12/10/2009 06:18 PM, Stephen Gallagher wrote: These special providers were missing from the SSSDConfig API config files. ACK Err, rather a Nack, we

Re: [SSSD] [PATCH] Add 'permit' and 'deny' access providers to SSSDConfig API

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:39 PM, Stephen Gallagher wrote: On 12/10/2009 03:34 PM, Stephen Gallagher wrote: On 12/10/2009 03:25 PM, Jakub Hrozek wrote: On 12/10/2009 09:12 PM, Jakub Hrozek wrote: On 12/10/2009 06:18 PM, Stephen Gallagher wrote: These

Re: [SSSD] [PATCH] Fix bug #316

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:08 PM, Simo Sorce wrote: In a previous patch I must have not tested with RFC2307 enough. Attached a patch that fixes the functions that fails to generated memberships when RFC2307 servers are used. Simo. Obviously

[SSSD] [PATCH] Remove ldap_use_start_tls default for IPA providers

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The IPA provider defaults to GSSAPI for encryption. Do not display the ldap_use_start_tls option by default, even set to False. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software

Re: [SSSD] [PATCH] Always update sysdb to the latest version

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 03:33:28PM -0500, Simo Sorce wrote: On Wed, 2009-12-09 at 15:13 -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 02:26 PM, Stephen Gallagher wrote: On 12/09/2009 12:21 PM, Sumit Bose wrote: Hi, this is a

Re: [SSSD] [PATCH] Remove ldap_use_start_tls default for IPA providers

2009-12-10 Thread Simo Sorce
On Thu, 2009-12-10 at 16:18 -0500, Stephen Gallagher wrote: The IPA provider defaults to GSSAPI for encryption. Do not display the ldap_use_start_tls option by default, even set to False. ack -- Simo Sorce * Red Hat, Inc * New York ___ sssd-devel

Re: [SSSD] [PATCH] Run SSSDConfig tests during 'make check'

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:12 PM, Jakub Hrozek wrote: On 12/10/2009 05:44 PM, Stephen Gallagher wrote: See $SUBJECT ACK I forgot to ensure that all relevant files are present in the dist-tarball. New patch attached. - -- Stephen Gallagher RHCE

Re: [SSSD] [PATCH] Run SSSDConfig tests during 'make check'

2009-12-10 Thread Simo Sorce
On Thu, 2009-12-10 at 16:31 -0500, Stephen Gallagher wrote: On 12/10/2009 03:12 PM, Jakub Hrozek wrote: On 12/10/2009 05:44 PM, Stephen Gallagher wrote: See $SUBJECT ACK I forgot to ensure that all relevant files are present in the dist-tarball. New patch attached. ACK -- Simo

[SSSD] [PATCH] fix upgrade from very old DBs

2009-12-10 Thread Simo Sorce
See also bug #322 Simo. -- Simo Sorce * Red Hat, Inc * New York From a6fe292ded93127a9d4197eb1f11c743a9f681f4 Mon Sep 17 00:00:00 2001 From: Simo Sorce sso...@redhat.com Date: Thu, 10 Dec 2009 15:48:16 -0500 Subject: [PATCH] Fix for #322, update from old database versions. ---

Re: [SSSD] [PATCH] fix upgrade from very old DBs

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 04:47:47PM -0500, Simo Sorce wrote: See also bug #322 Simo. ACK bye, Sumit ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/sssd-devel

Re: [SSSD] [Transifex] File submitted via email to SSSD | master

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 03:34 PM, Stephen Gallagher wrote: On 12/09/2009 03:18 PM, Stephen Gallagher wrote: On 12/09/2009 03:03 PM, transi...@gmail.com wrote: Hello sssd, this is Transifex at http://www.transifex.net. The following attached files were

Re: [SSSD] [PATCHES] SSSDConfig fixes

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 11:17 AM, Jakub Hrozek wrote: Exactly right. Updated patch attached. Tests pass now and both the code and the tests looks sane - ACK Pushed to master - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after

Re: [SSSD] [PATCH] Fix bug #316

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 03:50 PM, Stephen Gallagher wrote: On 12/10/2009 03:08 PM, Simo Sorce wrote: In a previous patch I must have not tested with RFC2307 enough. Attached a patch that fixes the functions that fails to generated memberships when RFC2307

Re: [SSSD] [PATCH] Always update sysdb to the latest version

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 03:13 PM, Stephen Gallagher wrote: On 12/09/2009 02:26 PM, Stephen Gallagher wrote: On 12/09/2009 12:21 PM, Sumit Bose wrote: Hi, this is a quick fix for #285 by calling sysdb_upgrade_03() after sysdb_upgrade_02() is done. I'm

Re: [SSSD] [PATCH] fix upgrade from very old DBs

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 04:54 PM, Sumit Bose wrote: On Thu, Dec 10, 2009 at 04:47:47PM -0500, Simo Sorce wrote: See also bug #322 Simo. ACK bye, Sumit Pushed to master. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year.

Re: [SSSD] [PATCH] Remove ldap_use_start_tls default for IPA providers

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 04:31 PM, Simo Sorce wrote: On Thu, 2009-12-10 at 16:18 -0500, Stephen Gallagher wrote: The IPA provider defaults to GSSAPI for encryption. Do not display the ldap_use_start_tls option by default, even set to False. ack Pushed

Re: [SSSD] [PATCH] Build improvements (hopefully :-)

2009-12-10 Thread Simo Sorce
On Mon, 2009-12-07 at 10:20 -0500, Stephen Gallagher wrote: 0001: Adds the --with-os option to configure and tries to figure out if we are building on Fedora, RHEL or SUSE if this option is missing. The result is currently only used to determine if we want to install the SUSE init

[SSSD] [PATCH] INI correcting warnings due to bad include

2009-12-10 Thread Dmitri Pal
$subj -- Thank you, Dmitri Pal Engineering Manager IPA project, Red Hat Inc. --- Looking to carve out IT costs? www.redhat.com/carveoutcosts/ From 456fecd64005b9107650ee10ed305ff36b5f1821 Mon Sep 17 00:00:00 2001 From: Dmitri Pal d...@redhat.com Date: Thu, 10 Dec

[SSSD] [PATCH] Fix stupid copy-paste error

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I accidentally copied in the complete contents of a directory while adding the list of files needed for 'make check' This included a .swp file that doesn't actually exist in the repo. This patch will remove it (and unbreak the build). - -- Stephen

Re: [SSSD] [PATCH] INI correcting warnings due to bad include

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 06:09 PM, Stephen Gallagher wrote: On 12/10/2009 05:57 PM, Dmitri Pal wrote: $subj Applied, compiled, tested and acked. Pushed to master. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat

Re: [SSSD] [PATCH] Fix stupid copy-paste error

2009-12-10 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/10/2009 06:11 PM, Stephen Gallagher wrote: I accidentally copied in the complete contents of a directory while adding the list of files needed for 'make check' This included a .swp file that doesn't actually exist in the repo. This patch

Re: [SSSD] [PATCHES] ELAPI and Refarray

2009-12-10 Thread Dmitri Pal
Dmitri Pal wrote: Hi, 0004 - Introduces new object - dynamic array with reference count. It is used by ELAPI and the ELAPI patch relies on it. See details in the patch comment. 0005 - Major ELAPI rework. Compressed into patch.gz due to big size. Unfortunately can't be easily sliced into