Re: [SSSD] [PATCH] Make use of failover code in backends.

2009-11-20 Thread Sumit Bose
On Fri, Nov 20, 2009 at 08:59:49AM -0500, Simo Sorce wrote: On Fri, 2009-11-20 at 12:23 +0100, Sumit Bose wrote: On Mon, Nov 16, 2009 at 05:55:51PM -0500, Simo Sorce wrote: This patch implements the use of the fail_over code under the control of the data provider backend code. All

Re: [SSSD] [PATCH] correctly escape RDNs

2009-11-20 Thread Sumit Bose
On Fri, Nov 20, 2009 at 09:07:31AM -0500, Simo Sorce wrote: On Fri, 2009-11-20 at 09:50 +0100, Sumit Bose wrote: On Thu, Nov 19, 2009 at 07:30:32PM -0500, Simo Sorce wrote: See commit comment. -- Simo Sorce * Red Hat, Inc * New York From

Re: [SSSD] [PATCH] Ignore shadow attributes

2009-11-20 Thread Sumit Bose
On Mon, Nov 16, 2009 at 09:23:17AM -0500, Simo Sorce wrote: On Mon, 2009-11-16 at 14:06 +0100, Sumit Bose wrote: Hi, this patch should fix #279 by ignoring the shadow attributes by default. I was thinking about this and I think I don't want to go down this way. While automatic

Re: [SSSD] [PATCH] Make use of failover code in backends.

2009-11-20 Thread Sumit Bose
On Fri, Nov 20, 2009 at 12:14:22PM -0500, Simo Sorce wrote: On Fri, 2009-11-20 at 10:03 -0500, Simo Sorce wrote: ok, modified patch attached. Rebased on top of current master. Simo. I still find it hard to test, but I think the general logic is right. ACK bye, Sumit

Re: [SSSD] [PATCH] fix internal consistency check

2009-11-24 Thread Sumit Bose
On Mon, Nov 23, 2009 at 05:21:37PM -0500, Simo Sorce wrote: We used to do this via a preprocessor macro so the build would fail but since we changed the original code to use enums instead this is not possible anymore. Turn it into a runtime check. Simo. Looks good, but I think the

[SSSD] [PATCH] Use ldb modules from build root for tests

2009-11-24 Thread Sumit Bose
the path to something like $(libdir)/ldb for the real case, too? bye, Sumit From 7a31bd2b0cd760b9fffa695c3c09e0069c0c523f Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 24 Nov 2009 15:19:28 +0100 Subject: [PATCH] Use ldb modules from build root for tests --- server/Makefile.am

[SSSD] [PATCH] Fix an internal error when cache_credentials=FALSE

2009-11-24 Thread Sumit Bose
Hi, when cache_credentials=FALSE Kerberos authentication always failed. This patch should fix it and solve #292. bye, Sumit From 282dc304bda785e860906523fd52c52f587c8074 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 24 Nov 2009 17:27:00 +0100 Subject: [PATCH] Fix

Re: [SSSD] [PATCH] fix internal consistency check

2009-11-24 Thread Sumit Bose
On Tue, Nov 24, 2009 at 11:23:10AM -0500, Simo Sorce wrote: On Tue, 2009-11-24 at 09:04 +0100, Sumit Bose wrote: On Mon, Nov 23, 2009 at 05:21:37PM -0500, Simo Sorce wrote: We used to do this via a preprocessor macro so the build would fail but since we changed the original code to use

[SSSD] [PATCH] Make ldb lib dir configurable

2009-11-24 Thread Sumit Bose
17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 24 Nov 2009 22:37:10 +0100 Subject: [PATCH] Make ldb lib dir configurable --- server/Makefile.am|2 +- server/external/libldb.m4 | 18 ++ 2 files changed, 19 insertions(+), 1 deletions(-) diff --git

Re: [SSSD] [Patch] Fix for #293

2009-11-25 Thread Sumit Bose
On Wed, Nov 25, 2009 at 09:44:41AM -0500, Simo Sorce wrote: Add upper-casing of domain when assigning realm. -- Simo Sorce * Red Hat, Inc * New York ACK bye, Sumit ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org

Re: [SSSD] [PATCH] Fix build system issue

2009-11-25 Thread Sumit Bose
On Wed, Nov 25, 2009 at 02:46:02PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fedora 11, a bad pkg-config file prevents building the SSSD with the recent patch to detect the LDB module path. This patch should fix that until Fedora releases a fixed

[SSSD] [PATCH] ipa_access offline support

2009-11-30 Thread Sumit Bose
c28fed110190b87e1dde56e42f74dfabc7925bc1 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 30 Nov 2009 10:48:02 +0100 Subject: [PATCH 1/2] Add sysdb_search_custom request --- server/db/sysdb.h | 11 +++- server/db/sysdb_ops.c | 97 ++--- server

Re: [SSSD] [PATCH] fix nested groups

2009-11-30 Thread Sumit Bose
On Fri, Nov 27, 2009 at 07:13:55PM -0500, Simo Sorce wrote: When I did the enumgrent optimization patch I totally forgot about nested groups for some reason. Of course I broke them. The gain in performance although was just way too substantial to just revert to the previous way of resolving

Re: [SSSD] [PATCH] Do not include libsss_ipa.la in rpm package

2009-11-30 Thread Sumit Bose
On Mon, Nov 30, 2009 at 01:35:32PM +0100, Sumit Bose wrote: Hi, I found this while reading fedora-devel :-) bye, Sumit sorry, I meant this one ... From 9fd84e44607dff34d69b7f57d4f5d34a33af0b30 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 30 Nov 2009 13:32:26 +0100

[SSSD] [PATCH] Check LDAP structure before calling ldap_unbind_ext()

2009-12-02 Thread Sumit Bose
ldap_unbind_ext(). bye, Sumit From 66622f8291d1ef1602b5e25fde286968aa28235f Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 2 Dec 2009 21:26:37 +0100 Subject: [PATCH] Check LDAP structure before calling ldap_unbind_ext() --- server/providers/ldap/sdap_async.c |4

Re: [SSSD] [PATCH] fix nested groups

2009-12-03 Thread Sumit Bose
On Fri, Dec 04, 2009 at 10:57:21AM +1000, David O'Brien wrote: Simo Sorce wrote: On Wed, 2009-12-02 at 16:27 -0500, Jenny Galipeau wrote: Hey, can you give me these scenarios? I have automated tests that check that member and memberof attributes are removed when associated groups

Re: [SSSD] [PATCH] Add checks to test the memberuid handling

2009-12-07 Thread Sumit Bose
On Mon, Dec 07, 2009 at 09:19:32AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/03/2009 08:27 AM, Simo Sorce wrote: On Thu, 2009-12-03 at 11:41 +0100, Sumit Bose wrote: Hi, this patch adds some tests to check the memberuid generation

[SSSD] [PATCH] Add dummy credentials to an empty ccache file

2009-12-08 Thread Sumit Bose
:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 7 Dec 2009 15:07:26 +0100 Subject: [PATCH] Add dummy credentials to an empty ccache file Application like krb5-auth-dialog might get confused if there is a credential cache file without any credentials in it. This patch adds an expired credential

Re: [SSSD] [PATCH] dhash: change API to be more talloc friendly

2009-12-08 Thread Sumit Bose
On Tue, Dec 08, 2009 at 11:08:07AM -0500, Simo Sorce wrote: Minor changes so we can pass down a memory context when using talloc. Simo. applies, compiles and all test succeeded ACK bye, Sumit -- Simo Sorce * Red Hat, Inc * New York ___

Re: [SSSD] [PATCH] Reduce code duplication between the LDAP child and the Kerberos child

2009-12-09 Thread Sumit Bose
On Tue, Dec 08, 2009 at 08:52:57PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fixes: #294 -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

Re: [SSSD] [PATCH] Add German translation

2009-12-09 Thread Sumit Bose
On Wed, Dec 09, 2009 at 07:11:52AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 See $SUBJECT - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors.

Re: [SSSD] sssd.spec for SLES

2009-12-09 Thread Sumit Bose
On Wed, Dec 09, 2009 at 02:21:05PM +0300, Sergei V. Kovylov wrote: Here you may find a patch for sssd.spec file which provide correct build sssd for SLES (testes on SLES10SP1). In brief: There are 3 essences: redhat fedora sles which are detected by  /etc/vendor release file existence (ex.

Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 01:26:11PM +0300, Sergei V. Kovylov wrote: Hi all. Here is a patch to create sssd/contrib/suse/sssd.spec.in for SLES build. It's been tested under SLES10SP1 and SLES10SP2. The only problem is to make main ./configure process use --with-os for correct detection of spec

Re: [SSSD] sssd.spec for SLES

2009-12-10 Thread Sumit Bose
it was the fastest way for me. 2009/12/10 Sumit Bose sb...@redhat.com: On Thu, Dec 10, 2009 at 01:26:11PM +0300, Sergei V. Kovylov wrote: Hi all. Here is a patch to create sssd/contrib/suse/sssd.spec.in for SLES build. It's been tested under SLES10SP1 and SLES10SP2. The only problem is to make main

Re: [SSSD] [PATCH] Always update sysdb to the latest version

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 03:33:28PM -0500, Simo Sorce wrote: On Wed, 2009-12-09 at 15:13 -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2009 02:26 PM, Stephen Gallagher wrote: On 12/09/2009 12:21 PM, Sumit Bose wrote: Hi

Re: [SSSD] [PATCH] fix upgrade from very old DBs

2009-12-10 Thread Sumit Bose
On Thu, Dec 10, 2009 at 04:47:47PM -0500, Simo Sorce wrote: See also bug #322 Simo. ACK bye, Sumit ___ sssd-devel mailing list sssd-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/sssd-devel

[SSSD] [PATCH] Minor fixes

2009-12-11 Thread Sumit Bose
131b0e03f4e181145cca2d0347a736edff2fdb6d Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 11 Dec 2009 15:37:00 +0100 Subject: [PATCH 1/3] Use sys.exit instead of exit --- server/config/SSSDConfigTest.py |3 ++- 1 files changed, 2 insertions(+), 1 deletions(-) diff --git a/server

[SSSD] [PATCH] two fixes for make distcheck

2009-12-14 Thread Sumit Bose
Hi, these two patches fixes two issues during make distcheck. bye, Sumit From c699a68adf5ef1c13e2152cdf6a9504883c349dd Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 14 Dec 2009 13:50:39 +0100 Subject: [PATCH 1/2] Build python modules in builddir --- server/Makefile.am

Re: [SSSD] sssd.spec for SLES

2009-12-15 Thread Sumit Bose
a good idea is to create page in wiki How to contribute patches and describe some basic steps. 2009/12/10 Sumit Bose sb...@redhat.com: On Thu, Dec 10, 2009 at 11:04:17PM +0300, Sergei V. Kovylov wrote: Hi Sumit. Thanks for this repo, i'll change all BuildRequires within names

Re: [SSSD] [PATCH] fix for #323

2009-12-15 Thread Sumit Bose
On Mon, Dec 14, 2009 at 04:03:27PM -0500, Simo Sorce wrote: Now the upgrade process can cope with converting ols ssd.ldb files into multiple databases even if the new config file does not include a local provider anymore. Tested with a v1 db file and seem to work fine with and w/o a LOCAL

Re: [SSSD] [PATCH] Cleanup db files after test run

2009-12-15 Thread Sumit Bose
. If any tests fail, it can be useful to examine the contents of the DB files. On Dec 15, 2009, at 6:38 AM, Sumit Bose sb...@redhat.com wrote: Hi, with this patch the two ldb files created by the sysdb test are deleted at the end of the test run. With this and the other two distcheck

[SSSD] [PATCH] Handle chauthtok with PAM_PRELIM_CHECK separately

2009-12-16 Thread Sumit Bose
is validated to give a feedback to the user before the new password is requested. Please check and test carefully. bye, Sumit From 2f35ff3aa9d9be628d9e70a02faacc4e59a2b874 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 16 Dec 2009 12:53:55 +0100 Subject: [PATCH] Handle chauthtok

Re: [SSSD] [PATCH] Handle chauthtok with PAM_PRELIM_CHECK separately

2009-12-16 Thread Sumit Bose
On Wed, Dec 16, 2009 at 01:04:01PM +0100, Sumit Bose wrote: Hi, this patch should fix #326 Missing checks in PAM_PRELIM_CHECK Currently we collect old and new password in pam_sss and send them together to the sssd to change to password. But it is expected that during the first call

Re: [SSSD] [PATCH] Raise DEBUG log level for sdap_generic_get_done

2009-12-16 Thread Sumit Bose
On Wed, Dec 16, 2009 at 08:47:21AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Level 3 is too low for the output of sdap_generic_get_done(), especially since the message stating what was being gotten is at level 6. (So this message has no context). When

[SSSD] [PATCH] disable password migration code

2009-12-17 Thread Sumit Bose
Hi, this patch disables the IPA password migration code. Some issues where identified which needs some deeper disscusion about some internal interfaces. bye, Sumit From 45c3164f3e99b27f3582cf05ce00a9a3565d8cc8 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 17 Dec 2009 19

Re: [SSSD] [PATCH] Handle chauthtok with PAM_PRELIM_CHECK separately

2009-12-18 Thread Sumit Bose
On Thu, Dec 17, 2009 at 01:09:56PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/16/2009 08:31 AM, Sumit Bose wrote: On Wed, Dec 16, 2009 at 02:03:44PM +0100, Sumit Bose wrote: On Wed, Dec 16, 2009 at 01:04:01PM +0100, Sumit Bose wrote: Hi

Re: [SSSD] [PATCH] Do not overwrite valid TGTs when offline

2009-12-18 Thread Sumit Bose
On Fri, Dec 18, 2009 at 08:25:26AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/17/2009 07:27 AM, Sumit Bose wrote: Hi, this patch should fix #327. Currently an empty ticket is created if the client is offline. This patch checks

Re: [SSSD] [PATCH] disable password migration code

2009-12-21 Thread Sumit Bose
On Mon, Dec 21, 2009 at 01:24:26PM +1000, David O'Brien wrote: Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/17/2009 02:07 PM, Stephen Gallagher wrote: On 12/17/2009 01:57 PM, Sumit Bose wrote: Hi, this patch disables the IPA password migration code

Re: [SSSD] [PATCH] Fix broken LOCAL password changes

2009-12-21 Thread Sumit Bose
On Mon, Dec 21, 2009 at 01:32:27PM +1000, David O'Brien wrote: Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/18/2009 03:30 PM, Simo Sorce wrote: On Fri, 18 Dec 2009 15:18:48 -0500 Stephen Gallagher sgall...@redhat.com wrote: We forgot the LOCAL

Re: [SSSD] [Transifex] File submitted via email to SSSD | master

2010-01-05 Thread Sumit Bose
On Mon, Jan 04, 2010 at 01:44:49PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/30/2009 11:59 AM, ad...@transifex.net wrote: Hello sssd, this is Transifex at http://www.transifex.net. The following attached files were submitted to SSSD | master by

Re: [SSSD] [PATCH] Remove local provider from access_provider list

2010-01-08 Thread Sumit Bose
On Thu, Jan 07, 2010 at 12:04:01PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/07/2010 11:56 AM, Stephen Gallagher wrote: Addresses https://bugzilla.redhat.com/show_bug.cgi?id=552537 The entry for [provider/local/access] doesn't belong in the

[SSSD] [PATCH] Add sysdb request to authenticate against a cached password

2010-01-08 Thread Sumit Bose
the Kerberos provider needs to keep the password in memory. I think this is no material for 1.0.x, but for 1.1.x. bye, Sumit From bc8d8ce024a0f56ee6323197b4b9b21077d651a7 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 7 Jan 2010 10:26:50 +0100 Subject: [PATCH] Add sysdb request

[SSSD] [PATCH] Rename PAM_USER_INFO to PAM_SYSTEM_INFO

2010-01-08 Thread Sumit Bose
think this name change makes sense. bye, Sumit From 3518cdf8501898fd3f7b57a90bd75b2b58395164 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 8 Jan 2010 14:52:17 +0100 Subject: [PATCH] Rename PAM_USER_INFO to PAM_SYSTEM_INFO --- server/providers/data_provider_be.c |2

Re: [SSSD] [PATCH] sss_groupshow - a utility to print properties of a local group

2010-01-18 Thread Sumit Bose
On Fri, Jan 15, 2010 at 06:55:29PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/15/2010 06:24 PM, Jakub Hrozek wrote: On 01/15/2010 06:22 PM, Jakub Hrozek wrote: This patch adds a utility called sss_groupshow that allows user to print properties of a

Re: [SSSD] [PATCHES] Improved VERSION handling

2010-01-19 Thread Sumit Bose
On Mon, Jan 18, 2010 at 09:45:08AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001: Use a version.m4 file instead of VERSION to set the version and prerelease version. This is done so that automake/autoconf will automatically detect changes to the

Re: [SSSD] [PATCH] sss_groupshow - a utility to print properties of a local group

2010-01-19 Thread Sumit Bose
On Tue, Jan 19, 2010 at 01:47:13PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/19/2010 01:33 PM, Stephen Gallagher wrote: On 01/19/2010 06:14 AM, Jakub Hrozek wrote: On 01/18/2010 05:28 PM, Sumit Bose wrote: Works nice, but can you add

Re: [SSSD] [PATCH] For consideration: split libdhash off into a shared library

2010-01-20 Thread Sumit Bose
On Tue, Jan 19, 2010 at 05:12:22PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/08/2010 03:01 PM, Stephen Gallagher wrote: On 01/08/2010 05:20 AM, Sumit Bose wrote: New patches attached. Patch 0001: Fix missing license information

[SSSD] [PATCH] Update the url in the spec files

2010-01-20 Thread Sumit Bose
Hi, I just recognized that the url in the spec files is still pointing to freeipa. bye, Sumit From 869e25c6384f7e20addc893b393bede233a658e7 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Wed, 20 Jan 2010 10:16:16 +0100 Subject: [PATCH] Update the url in the spec files

Re: [SSSD] [PATCHES] Improved VERSION handling

2010-01-21 Thread Sumit Bose
On Wed, Jan 20, 2010 at 01:44:38PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/19/2010 06:38 AM, Sumit Bose wrote: On Mon, Jan 18, 2010 at 09:45:08AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patch 0001

[SSSD] [PATCH] Check cache_credentials in sysdb_cache_auth_send()

2010-01-21 Thread Sumit Bose
to false. Then we might access some old chached passwords although it is expected that offline authentication does not work anymore. bye, Sumit From c9200f7b9009681f209d13b9a8c96f7dcb706fe2 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 21 Jan 2010 10:46:14 +0100 Subject

Re: [SSSD] [PATCH] Rename PAM_USER_INFO to PAM_SYSTEM_INFO

2010-01-21 Thread Sumit Bose
On Fri, Jan 08, 2010 at 03:30:32PM +0100, Sumit Bose wrote: On Fri, Jan 08, 2010 at 03:10:21PM +0100, Tomas Mraz wrote: On Fri, 2010-01-08 at 15:01 +0100, Sumit Bose wrote: Hi, this patch just renames PAM_USER_INFO to PAM_SYSTEM_INFO. Currently PAM_USER_INFO is only used to send

Re: [SSSD] [PATCH] Pointers to non 32 bit aligned data were being cast to uint32_t *

2010-01-22 Thread Sumit Bose
On Thu, Jan 21, 2010 at 12:55:59PM -0600, George McCollister wrote: I've attached the patch generated using 'git format-patch -1' instead of using 'git send-email'. Hopefully this works better. Regards, George McCollister Thank you for your contribution. It is working great here. ACK bye,

Re: [SSSD] [PATCH] Fix size error on 64-bit systems

2010-01-25 Thread Sumit Bose
On Mon, Jan 25, 2010 at 08:57:15AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The patch for supporting integer alignment had a bug where we were memcpy()ing a 32-bit value onto a 64-bit size_t. This meant that it was overwriting the high-order bits,

Re: [SSSD] [PATCH] Check cache_credentials in sysdb_cache_auth_send()

2010-01-26 Thread Sumit Bose
On Tue, Jan 26, 2010 at 10:15:45AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/21/2010 10:00 AM, Sumit Bose wrote: Hi, although it might be good practice to check cache_credentials before calling sysdb_cache_auth_send() I think it make sense

Re: [SSSD] [PATCH] First step to handle LDAP referrals

2010-01-27 Thread Sumit Bose
On Tue, Jan 26, 2010 at 01:21:31PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/20/2010 06:48 AM, Sumit Bose wrote: Hi, these two patches are a first step to handle LDAP referrals. The first patch changes the way we add a file descriptor event

[SSSD] [PATCH] Warn the user if authentication happens offline

2010-01-28 Thread Sumit Bose
in the gdm or screensaver window. Maybe we should ask the desktop people to send a PAM_TEXT_INFO message e.g. with libnotify to the user's desktop. bye, Sumit From 838ab215caf4674222ce5ef4497137fb9aee4650 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 28 Jan 2010 17:19:03

Re: [SSSD] [PATCH] Add offline failed login counter

2010-01-29 Thread Sumit Bose
On Thu, Jan 28, 2010 at 02:52:21PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/27/2010 11:48 AM, Sumit Bose wrote: This new version of the patch adds the option offline_failed_login_delay. I think we should this scheme for the local domain, too

Re: [SSSD] [PATCH] Force offline operation with SIGUSR1

2010-01-29 Thread Sumit Bose
On Tue, Jan 26, 2010 at 09:42:52AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If the monitor receives SIGUSR1, it will instruct all providers to enter offline operation. If any individual provider receives SIGUSR1, it alone will enter offline operation.

Re: [SSSD] [PATCH] Add offline failed login counter

2010-02-01 Thread Sumit Bose
On Mon, Feb 01, 2010 at 08:29:09AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nack On 01/29/2010 05:51 AM, Sumit Bose wrote: On Thu, Jan 28, 2010 at 02:52:21PM -0500, Stephen Gallagher wrote: The DEBUG messages after failure to save SYSDB_LAST_LOGIN

Re: [SSSD] sssd.spec for SLES

2010-02-01 Thread Sumit Bose
Hi, this patch works for me. I think it's ok to integrate the changes as they are available. ACK bye, Sumit On Mon, Feb 01, 2010 at 08:54:06AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sergei, I appreciate the patch, but I'm going to recommend holding

Re: [SSSD] [PATCHES] Split off helper libraries into their own packages

2010-02-02 Thread Sumit Bose
On Mon, Feb 01, 2010 at 01:33:27PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Patches 0001-0003: License and package libpath_utils Patches 0004-0007: License and package libcollection. (Patch 0005 fixes an incorrect #include in collection.h) Patch

Re: [SSSD] [PATCH] Warn the user if authentication happens offline

2010-02-02 Thread Sumit Bose
On Mon, Feb 01, 2010 at 09:24:47AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2010 11:37 AM, Sumit Bose wrote: Hi, this patch should fix #239. All translatable strings are in the pam client and now it should be quite easy to add new

Re: [SSSD] [PATCH] Make krb5 and open checks work if forking is disabled

2010-02-03 Thread Sumit Bose
On Wed, Feb 03, 2010 at 01:13:53PM +0100, Sumit Bose wrote: Hi, this patch fixes two unit tests which failed of CK_FORK is set to no. New version with a more detailed description and a check if strdup() was successful. bye, Sumit From f33fd73501bcfa6ab5329ba3b56612ccf355b986 Mon Sep 17 00

Re: [SSSD] [PATCH] Add missing include

2010-02-04 Thread Sumit Bose
On Thu, Feb 04, 2010 at 07:56:06PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 A one liner - I noticed that pam_sss.c uses snprintf but does not include stdio.h (vsnprintf is used elsewhere which is declared in correctly included stdarg.h) I just wrote the same

Re: [SSSD] [PATCH] Reactivate old fd handling conditionally

2010-02-04 Thread Sumit Bose
On Thu, Feb 04, 2010 at 09:02:51AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/04/2010 08:15 AM, Sumit Bose wrote: Hi, this path reintroduces the old way of handling the file description of a LDAP connection if the connection callback

Re: [SSSD] [PATCH] Added option to use libcrypto from OpenSSL instead of NSS.

2010-02-05 Thread Sumit Bose
On Thu, Feb 04, 2010 at 11:37:57AM -0600, George McCollister wrote: Sumit, I've attached a new version of the patch with the changes you suggested. just some minor nitpicks: - please reformat the commit message to use multiple lines not longer than 80 characters Fixed. - can

Re: [SSSD] [PATCH] Add some more .gitignore entries

2010-02-05 Thread Sumit Bose
On Fri, Feb 05, 2010 at 09:20:04AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 config.rpath: Automatically generated autoconf/libtool file .pyc, .pyo: Compiled python file .pydevproject: Python project file from Eclipse. ACK bye, Sumit - -- Stephen

[SSSD] [PATCH] Send a message to the user if the login is delayed

2010-02-08 Thread Sumit Bose
, Sumit From 1beeb7cb1ef07e9f30249084ee344d525f776df2 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 8 Feb 2010 09:25:53 +0100 Subject: [PATCH] Send a message to the user if the login is delayed --- server/db/sysdb.h |6 ++- server/db/sysdb_ops.c

[SSSD] [PATCH] Fix handling of the global context in the leak detector

2010-02-08 Thread Sumit Bose
Hi, this patch fixes the handling of the global context in the leak test routine of some unit tests. Now it is initialize only once. bye, Sumit From 0cc6afa7dd30d7eec063639721fe45f2caac822b Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 5 Feb 2010 13:02:32 +0100 Subject

[SSSD] [PATCH] Make return values more specific during password change

2010-02-08 Thread Sumit Bose
Hi, with this patch a user should get a better hint what went wrong if a password change operation failed. bye, Sumit From 2addacf0378e3083e6e5b2fd80fdc5e90877a201 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 8 Feb 2010 11:53:43 +0100 Subject: [PATCH] Make return values

Re: [SSSD] [PATCH] Make return values more specific during password change

2010-02-09 Thread Sumit Bose
On Mon, Feb 08, 2010 at 02:45:21PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/08/2010 08:56 AM, Sumit Bose wrote: Hi, with this patch a user should get a better hint what went wrong if a password change operation failed. Nack (minor

Re: [SSSD] [PATCH] sss_groupshow improvements

2010-02-09 Thread Sumit Bose
On Mon, Feb 08, 2010 at 09:01:29PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This patch fixes the following issues: * man page issues (#395) * show info on MPGs (#396) * recursively print indirect members (#397) * the list of groupnames is

Re: [SSSD] [PATCH] sss_groupshow improvements

2010-02-10 Thread Sumit Bose
On Tue, Feb 09, 2010 at 10:39:28PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/09/2010 02:08 PM, Jakub Hrozek wrote: Although I did not manage to reproduce the segfault, the backtrace looked like an uninitialized nmembers variable..new patch is attached.

Re: [SSSD] [PATCH] Fix other memory alignment issues

2010-02-10 Thread Sumit Bose
On Tue, Feb 09, 2010 at 10:39:35PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Similar to George McCollister's patch to the pam code, this patch fixes other places in the code where we forced data into 32-bit alignment. Fixes: #390 George was testing KRB

Re: [SSSD] [PATCH] Fix other memory alignment issues

2010-02-10 Thread Sumit Bose
On Wed, Feb 10, 2010 at 01:21:04PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/10/2010 11:55 AM, Sumit Bose wrote: This patch works on i686, too. Please remove the FIXME. The assignment was introduced in commit 2b4d76971e4ad803b42051fddb3add9fe2215dc2

Re: [SSSD] [PATCH] sss_groupshow improvements

2010-02-10 Thread Sumit Bose
On Wed, Feb 10, 2010 at 05:29:04PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Yet another iteration to fix yet another bug.. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.10 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

[SSSD] [PATCH] Add check for broken LDAP connection callbacks

2010-02-12 Thread Sumit Bose
Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 12 Feb 2010 12:23:12 +0100 Subject: [PATCH] Add check for broken LDAP connection callbacks --- server/external/ldap.m4| 12 +++- server/man/sssd-ldap.5.xml |2 +- 2 files changed, 12 insertions(+), 2 deletions

Re: [SSSD] [PATCHES] Turn the ConfDB into its own package

2010-02-12 Thread Sumit Bose
On Fri, Feb 12, 2010 at 10:31:04AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/12/2010 09:17 AM, Stephen Gallagher wrote: On 02/12/2010 08:08 AM, Stephen Gallagher wrote: On 02/12/2010 08:04 AM, Sumit Bose wrote: I have two comments: +docs

Re: [SSSD] [PATCH] Make PAM responses more compatible with D-BUS spec

2010-02-15 Thread Sumit Bose
On Fri, Feb 12, 2010 at 03:47:28PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Previously, the PAM responses could contain an arbitrary number of arguments. This is not acceptable by the D-BUS protocol, as there is no way to introspect it. This patch

Re: [SSSD] [PATCH] Supress warnings with -O2

2010-02-18 Thread Sumit Bose
On Mon, Feb 15, 2010 at 12:26:42PM +0100, Jakub Hrozek wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/15/2010 11:42 AM, Sumit Bose wrote: Hi, I would solve two issues differently: OK, sounds good. Thanks for the suggestions. New patch is attached. -BEGIN PGP

Re: [SSSD] [PATCHES] Merge sss_client into a single project with sss_daemon

2010-02-18 Thread Sumit Bose
On Wed, Feb 17, 2010 at 11:41:45AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 0001: Move sss_client into a subdirectory of server, updating the configure script and Makefile.am 0002: Merge the translation files into a single sss_daemon pot 0003:

[SSSD] [PATCH] Remove unneeded items from struct pam_data

2010-02-18 Thread Sumit Bose
Hi, while documenting the PAM DBUS API I found that we send some needless values. This patch removes them. bye, Sumit From d648df02e296d9750c068cf95d8c576f824438a6 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Thu, 18 Feb 2010 11:39:39 +0100 Subject: [PATCH] Remove unneeded

Re: [SSSD] [PATCHES] Merge sss_client into a single project with sss_daemon

2010-02-18 Thread Sumit Bose
On Thu, Feb 18, 2010 at 08:39:57AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/18/2010 07:17 AM, Stephen Gallagher wrote: On 02/18/2010 06:18 AM, Sumit Bose wrote: On Wed, Feb 17, 2010 at 11:41:45AM -0500, Stephen Gallagher wrote: 0001: Move

Re: [SSSD] [PATCH] Fix bad merge with sss_client licensing

2010-02-18 Thread Sumit Bose
On Thu, Feb 18, 2010 at 05:16:37PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SSIA - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value among software vendors. http://www.redhat.com/promo/vendor/

Re: [SSSD] [PATCH] Add documentation for PAM response messages

2010-02-19 Thread Sumit Bose
On Thu, Feb 18, 2010 at 08:42:04AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/17/2010 08:14 AM, Sumit Bose wrote: Hi, this patch documents the PAM response messages which can be send by the components of the sssd to the PAM client. Nack

Re: [SSSD] [PATCH] Remove unneeded items from struct pam_data

2010-02-19 Thread Sumit Bose
On Thu, Feb 18, 2010 at 01:26:01PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/18/2010 06:44 AM, Sumit Bose wrote: Hi, while documenting the PAM DBUS API I found that we send some needless values. This patch removes them. Sumit, would you

[SSSD] [PATCH] Check and set permissions on SBUS sockets

2010-02-19 Thread Sumit Bose
. If anyone knows a way I would be happy to update the patch. bye, Sumit From 745d5069da29e61d6beb6027a87a81672a48b153 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 16 Feb 2010 15:53:56 +0100 Subject: [PATCH 1/2] Check and set permissions on SBUS sockets --- src/confdb

[SSSD] [PATCH] Fix two typos

2010-02-19 Thread Sumit Bose
Hi, by change I found these two typos. bye, Sumit From e1cccaa4b21f43ce84ac47f96078a0a9a0ead2a0 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 19 Feb 2010 16:42:13 +0100 Subject: [PATCH] Fix two typos --- src/Makefile.am |4 ++-- 1 files changed, 2 insertions(+), 2

[SSSD] [PATCH] Send Kerberos environment after password change

2010-02-19 Thread Sumit Bose
:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Fri, 19 Feb 2010 16:42:50 +0100 Subject: [PATCH] Send Kerberos environment after password change --- src/providers/krb5/krb5_auth.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/src/providers/krb5/krb5_auth.c b/src

Re: [SSSD] [PATCH] Check and set permissions on SBUS sockets

2010-02-22 Thread Sumit Bose
On Fri, Feb 19, 2010 at 03:46:43PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/19/2010 08:49 AM, Sumit Bose wrote: Hi, this patch should fix #403. libdbus is so nice to call chmod(0777) explicitly on a newly created socket so we have

[SSSD] [PATCH] Handle expired passwords like other PAM modules

2010-02-23 Thread Sumit Bose
Hi, this patch changes the way we handle expired passwords to meet the PAM standards. bye, Sumit From bb731b875dbb78980c7e2a9d0a97cac54fc5faa2 Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Mon, 22 Feb 2010 09:10:32 +0100 Subject: [PATCH] Handle expired passwords like other PAM

[SSSD] [PATCH] Add expandable sequences to krb5_ccachedir

2010-02-24 Thread Sumit Bose
Hi, this patch should fix #406. bye, Sumit From ac0a2de24a0400dc08acf375184d20673872415c Mon Sep 17 00:00:00 2001 From: Sumit Bose sb...@redhat.com Date: Tue, 23 Feb 2010 09:43:51 +0100 Subject: [PATCH] Add expandable sequences to krb5_ccachedir As with krb5_ccname_template sequences like %u

Re: [SSSD] [PATCH] Add simple access provider

2010-02-25 Thread Sumit Bose
On Thu, Feb 25, 2010 at 01:27:34PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/25/2010 12:31 PM, Sumit Bose wrote: Hi, this is the second try to fix #392. This patch adds a new provider called simple wuth na access target which can allow/deny

Re: [SSSD] [PATCH] Add expandable sequences to krb5_ccachedir

2010-02-26 Thread Sumit Bose
On Wed, Feb 24, 2010 at 09:56:47AM -0500, Simo Sorce wrote: On Wed, 24 Feb 2010 12:05:18 +0100 Sumit Bose sb...@redhat.com wrote: +old_umask = umask(); +ret = mkdir(dirname, 01777); +umask(old_umask); +if (ret != EOK) { +DEBUG(1, (mkdir [%s] failed: [%d

Re: [SSSD] [PATCH] Add simple access provider

2010-03-01 Thread Sumit Bose
On Thu, Feb 25, 2010 at 08:50:43PM +0100, Sumit Bose wrote: On Thu, Feb 25, 2010 at 01:27:34PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/25/2010 12:31 PM, Sumit Bose wrote: Hi, this is the second try to fix #392. This patch adds a new

Re: [SSSD] [PATCH] Run 'make check' during rpmbuild

2010-03-01 Thread Sumit Bose
On Fri, Feb 26, 2010 at 12:25:38PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Regression test failures should be considered build breakages. - -- Stephen Gallagher RHCE 804006346421761 Delivering value year after year. Red Hat ranks #1 in value

Re: [SSSD] [PATCH] Define _GNU_SOURCE in pam_sss.c.

2010-03-01 Thread Sumit Bose
On Fri, Feb 26, 2010 at 12:07:29PM -0600, George McCollister wrote: Hi, The latest version of sssd failed to compile for me until I applied this patch. Regards, George McCollister ACK bye, Sumit ___ sssd-devel mailing list

Re: [SSSD] [PATCH] fix mismatched _recv function in proxy.c

2010-03-01 Thread Sumit Bose
On Sat, Feb 27, 2010 at 04:31:43PM -0500, Simo Sorce wrote: While looking at the code I found this mismatch. The error is mostly cosmetic, but it's an error nonetheless. Simo. -- Simo Sorce * Red Hat, Inc * New York ACK bye, Sumit ___

Re: [SSSD] [PATCH] Add --with-test-dir option to configure

2010-03-02 Thread Sumit Bose
On Mon, Mar 01, 2010 at 11:17:13AM +0100, Sumit Bose wrote: On Fri, Feb 26, 2010 at 12:23:51PM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/26/2010 11:15 AM, Stephen Gallagher wrote: All 'make check' tests will chdir() into this directory before

Re: [SSSD] [PATCH] Add --with-test-dir option to configure

2010-03-02 Thread Sumit Bose
On Tue, Mar 02, 2010 at 07:24:27AM -0500, Stephen Gallagher wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/02/2010 07:20 AM, Sumit Bose wrote: ahh, sorry, NACK, there is another #ifdef SYSDB_TEST where ABS_BUILD_DIR needs to be used. You're right. New patch attached

<    1   2   3   4   5   6   7   8   9   10   >