[SSSD] [sssd PR#204][comment] krb5: return to responder that pkinit is not available

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/204
Title: #204: krb5: return to responder that pkinit is not available

lslebodn commented:
"""
On (28/03/17 14:07), sumit-bose wrote:
>I agree that the overall condition is complicated and I thought  about  
>extracting some conditions as well. In the end I decided against it because I 
>think it helps to understand the conditions if each authentication type is 
>listed explicitly. 
>
Sure; but current indentaion does not improve it either.

If we ignore 80 collumn limit then follwing is a little bit better
```
diff --git a/src/providers/krb5/krb5_child.c b/src/providers/krb5/krb5_child.c
index a4128dda6..94bf1ee6d 100644
--- a/src/providers/krb5/krb5_child.c
+++ b/src/providers/krb5/krb5_child.c
@@ -1539,11 +1539,9 @@ static krb5_error_code get_and_save_tgt(struct krb5_req 
*kr,
 if (kr->pd->cmd == SSS_PAM_AUTHENTICATE
 && kerr == KRB5_PREAUTH_FAILED
 && kr->pkinit_prompting == false
-&& (( kr->password_prompting == false
-  && kr->otp == false)
-|| ((kr->otp == true
-|| kr->password_prompting == true)
-  && IS_SC_AUTHTOK(kr->pd->authtok))) ) {
+&& (( kr->password_prompting == false && kr->otp == false)
+|| ((kr->otp == true || kr->password_prompting == 
true)
+&& IS_SC_AUTHTOK(kr->pd->authtok))) ) {
 return ERR_NO_AUTH_METHOD_AVAILABLE;
 }
 return kerr;
```

It jut my personal opinion. Others can have different.
Feel free to push current version.

LS

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/204#issuecomment-289912004
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#215][comment] Support for non-POSIX users and groups

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/215
Title: #215: Support for non-POSIX users and groups

fidencio commented:
"""
On Tue, Mar 28, 2017 at 11:14 PM, Jakub Hrozek 
wrote:

> *@jhrozek* commented on this pull request.
> --
>
> In src/providers/ldap/ldap_id.c
> :
>
> > @@ -292,7 +297,13 @@ struct tevent_req *users_get_send(TALLOC_CTX *memctx,
>  }
>  }
>
> -if (state->use_id_mapping || filter_type == BE_FILTER_SECID) {
> +if (state->non_posix == true) {
> +state->filter = talloc_asprintf(state,
>
> (btw as long as we agree that if (val) and if (!val) is used for bools
> only then I think it's OK readability wise but I still prefer ptr != NULL
> over !ptr
>

+1 here. I also prefer explicit checks for everything that's not boolean.


> —
> You are receiving this because you are subscribed to this thread.
> Reply to this email directly, view it on GitHub
> , or mute
> the thread
> 
> .
>

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/215#issuecomment-289908099
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#204][comment] krb5: return to responder that pkinit is not available

2017-03-28 Thread sumit-bose
  URL: https://github.com/SSSD/sssd/pull/204
Title: #204: krb5: return to responder that pkinit is not available

sumit-bose commented:
"""
I agree that the overall condition is complicated and I thought  about  
extracting some conditions as well. In the end I decided against it because I 
think it helps to understand the conditions if each authentication type is 
listed explicitly. 
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/204#issuecomment-289905210
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#216][comment] Subdomain shortnames

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/216
Title: #216: Subdomain shortnames

fidencio commented:
"""
@mzidek-rh:

So, I've done a fixup patch on top of this latest series and a new patch (that 
you can take the authorship if you feel like doing it).

Unfortunately I haven't been able to extend the ldap subdomains options by 
Today. Sorry, I have the feeling that if you take a look on that will be way 
faster than if I do /o\.

Here's my gitlab with the follow-up patches: 
https://gitlab.com/fidencio/sssd/commits/wip/subdomain-shortnames
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/216#issuecomment-289902943
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#215][comment] Support for non-POSIX users and groups

2017-03-28 Thread sumit-bose
  URL: https://github.com/SSSD/sssd/pull/215
Title: #215: Support for non-POSIX users and groups

sumit-bose commented:
"""
Please find my comments in-line. @pbrezina, I wonder if you can have a look at 
the CACHE_REQ patch to see if it is ok from the design point of view.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/215#issuecomment-289901598
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#204][comment] krb5: return to responder that pkinit is not available

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/204
Title: #204: krb5: return to responder that pkinit is not available

lslebodn commented:
"""
I would personally prefer some macro or local variable because added condition 
is too complicated IMHO. Because there is `(  (!A && !B) || ( ( A || B) && 
IS_SC_AUTHTOK() )` which is equivalent to
```
C = ( A || B)
( !C || ( C && IS_SC_AUTHTOK() )
```
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/204#issuecomment-289897144
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#204][comment] krb5: return to responder that pkinit is not available

2017-03-28 Thread jhrozek
  URL: https://github.com/SSSD/sssd/pull/204
Title: #204: krb5: return to responder that pkinit is not available

jhrozek commented:
"""
LGTM, the code comment helps understand the complex condition, thanks.

I just ran CI and Coverity to rubber-stamp the patch before pushing.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/204#issuecomment-289878411
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#215][comment] Support for non-POSIX users and groups

2017-03-28 Thread jhrozek
  URL: https://github.com/SSSD/sssd/pull/215
Title: #215: Support for non-POSIX users and groups

jhrozek commented:
"""
the second iteration of patches should fix a coverity warning
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/215#issuecomment-289871457
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][comment] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

fidencio commented:
"""
And the CI for the latest version: 
http://sssd-ci.duckdns.org/logs/job/66/00/summary.html
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/187#issuecomment-289843893
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#214][comment] UTIL: Set udp_preference_limit=0 in krb5 snippet

2017-03-28 Thread frozencemetery
  URL: https://github.com/SSSD/sssd/pull/214
Title: #214: UTIL: Set udp_preference_limit=0 in krb5 snippet

frozencemetery commented:
"""
I read the associated bug as suggesting doing this only when using AD, but this 
patch does it unconditionally.  I would prefer not doing this unconditionally.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/214#issuecomment-289825032
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][+Accepted] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread sumit-bose
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

Label: +Accepted
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][comment] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

fidencio commented:
"""
@sumit-bose: Squashed your patch in this latest version of the patchset.

Thanks for the review.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/187#issuecomment-289811004
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#213][+Accepted] intg: Remove bashism from intgcheck-prepare

2017-03-28 Thread jhrozek
  URL: https://github.com/SSSD/sssd/pull/213
Title: #213: intg: Remove bashism from intgcheck-prepare

Label: +Accepted
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#213][comment] intg: Remove bashism from intgcheck-prepare

2017-03-28 Thread jhrozek
  URL: https://github.com/SSSD/sssd/pull/213
Title: #213: intg: Remove bashism from intgcheck-prepare

jhrozek commented:
"""
retest this please

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/213#issuecomment-289805740
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#215][comment] Support for non-POSIX users and groups

2017-03-28 Thread jhrozek
  URL: https://github.com/SSSD/sssd/pull/215
Title: #215: Support for non-POSIX users and groups

jhrozek commented:
"""
CI: http://sssd-ci.duckdns.org/logs/job/65/97/summary.html
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/215#issuecomment-289805144
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#213][synchronized] intg: Remove bashism from intgcheck-prepare

2017-03-28 Thread lslebodn
   URL: https://github.com/SSSD/sssd/pull/213
Author: lslebodn
 Title: #213: intg: Remove bashism from intgcheck-prepare
Action: synchronized

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/213/head:pr213
git checkout pr213
From f46b5cb4fdb7e8410e172084c71e5c43f07a2a75 Mon Sep 17 00:00:00 2001
From: Lukas Slebodnik 
Date: Mon, 27 Mar 2017 14:44:29 +0200
Subject: [PATCH] intg: Remove bashism from intgcheck-prepare

env variable UID is not defined in all shells (eg. dash)
We also need to move invocation of "id -u" before nss_wraper
is enabled otherwise we would get root instead of real user.

=== FAILURES ===
 test_kcm_mem_init_list_destroy 
Traceback (most recent call last):
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 198, in test_kcm_mem_init_list_destroy
kcm_init_list_destroy(testenv)
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 183, in kcm_init_list_destroy
exp_ccname = testenv.ccname()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 45, in ccname
my_uid = self.my_uid()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 41, in my_uid
return int(s_myuid)
ValueError: invalid literal for int() with base 10: ''

And we already use different approach in top level Makefile.am
3488)  $(INTGCHECK_CONFIGURE_FLAGS) \
3489)  CFLAGS="$$CFLAGS $(AM_CFLAGS) -DKCM_PEER_UID=$$(id -u)"; \
3490)  $(MAKE) $(AM_MAKEFLAGS) ; \
---
 src/tests/intg/Makefile.am | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/tests/intg/Makefile.am b/src/tests/intg/Makefile.am
index 8526bea..8566106 100644
--- a/src/tests/intg/Makefile.am
+++ b/src/tests/intg/Makefile.am
@@ -76,6 +76,7 @@ intgcheck-installed: config.py passwd group
 	PATH="$(abs_builddir):$(abs_srcdir):$$PATH" \
 	PYTHONPATH="$(abs_builddir):$(abs_srcdir)" \
 	LDB_MODULES_PATH="$(DESTDIR)$(ldblibdir)" \
+	NON_WRAPPED_UID=$$(id -u) \
 	LD_PRELOAD="$$nss_wrapper $$uid_wrapper" \
 	NSS_WRAPPER_PASSWD="$(abs_builddir)/passwd" \
 	NSS_WRAPPER_GROUP="$(abs_builddir)/group" \
@@ -83,6 +84,5 @@ intgcheck-installed: config.py passwd group
 	NSS_WRAPPER_MODULE_FN_PREFIX="sss" \
 	UID_WRAPPER=1 \
 	UID_WRAPPER_ROOT=1 \
-	NON_WRAPPED_UID=$$(echo $$UID) \
 	fakeroot $(PYTHON2) $(PYTEST) -v --tb=native $(INTGCHECK_PYTEST_ARGS) .
 	rm -f $(DESTDIR)$(logpath)/*
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][comment] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread sumit-bose
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

sumit-bose commented:
"""
The patches worked well in my test. If possible please add 
diff --git a/src/responder/common/cache_req/cache_req_domain.c 
b/src/responder/common/cache_req/cache_req_domain.c
index a4ccfb0..bbabd69 100644
--- a/src/responder/common/cache_req/cache_req_domain.c
+++ b/src/responder/common/cache_req/cache_req_domain.c
@@ -77,7 +77,7 @@ cache_req_domain_new_list_from_string_list(TALLOC_CTX 
*mem_ctx,
 for (i = 0; resolution_order[i] != NULL; i++) {
 name = resolution_order[i];
 for (dom = domains; dom; dom = get_next_domain(dom, flag)) {
-if (strcmp(name, dom->name) != 0) {
+if (strcasecmp(name, dom->name) != 0) {
 continue;
 }
 
Otherwise ACK
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/187#issuecomment-289796147
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][+Pushed] intg: fix configure failure with strict cflags

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/212
Title: #212: intg: fix configure failure with strict cflags

Label: +Pushed
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][comment] intg: fix configure failure with strict cflags

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/212
Title: #212: intg: fix configure failure with strict cflags

lslebodn commented:
"""
master:
* 8e785c7478e1a79179842106a62f3f85118b6690
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/212#issuecomment-289784484
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][closed] intg: fix configure failure with strict cflags

2017-03-28 Thread lslebodn
   URL: https://github.com/SSSD/sssd/pull/212
Author: lslebodn
 Title: #212: intg: fix configure failure with strict cflags
Action: closed

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/212/head:pr212
git checkout pr212
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#215][edited] Support for non-POSIX users and groups

2017-03-28 Thread jhrozek
   URL: https://github.com/SSSD/sssd/pull/215
Author: jhrozek
 Title: #215: Support for non-POSIX users and groups
Action: edited

 Changed field: body
Original value:
"""
This PR implements https://pagure.io/SSSD/sssd/issue/3310

The goal is to enable application users through the Apache modules or
directly through the IFP interface and the PAM interface to authenticate
users.

To reproduce, you can add users w/o POSIX information like this to LDAP:

dn: uid=nonposix,cn=users,cn=accounts,dc=ipa,dc=test
displayName: new user
uid: nonposix
krbCanonicalName: nonpo...@ipa.test
objectClass: ipaobject
objectClass: person
objectClass: top
objectClass: ipasshuser
objectClass: inetorgperson
objectClass: organizationalperson
objectClass: krbticketpolicyaux
objectClass: krbprincipalaux
objectClass: inetuser
objectClass: mepOriginEntry
initials: nu
sn: user
mail: nonpo...@ipa.test
krbPrincipalName: nonpo...@ipa.test
givenName: new
cn: new user

And optionally add the user to groups, like this:
dn: cn=npgr2,cn=groups,cn=accounts,dc=ipa,dc=test
objectClass: ipaobject
objectClass: top
objectClass: ipausergroup
objectClass: groupofnames
objectClass: nestedgroup
cn: npgr2
member: uid=nonposix,cn=users,cn=accounts,dc=ipa,dc=test

Then, the D-Bus calls like GetUserAttrs should resolve extra attributes
of the users, the groups the users are in should be resolvable as well.

In addition, PAM authentication should work against application domains
as long as the service invoking the PAM conversation is listed in the
'pam_app_services' option.
"""

___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][comment] intg: fix configure failure with strict cflags

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/212
Title: #212: intg: fix configure failure with strict cflags

lslebodn commented:
"""
http://sssd-ci.duckdns.org/logs/job/65/95/summary.html
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/212#issuecomment-289782747
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][comment] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread pbrezina
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

pbrezina commented:
"""
LGTM
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/187#issuecomment-289778242
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#198][comment] secrets: support https in proxy provider

2017-03-28 Thread pbrezina
  URL: https://github.com/SSSD/sssd/pull/198
Title: #198: secrets: support https in proxy provider

pbrezina commented:
"""
Ok, I switched order of patches and added two more:
* ci: do not build secrets on rhel6 -- this should suppress building secrets on 
rhel6
* sss_iobuf: fix 'read' shadows a global declaration -- one more shadowed name
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/198#issuecomment-289771297
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#198][comment] secrets: support https in proxy provider

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/198
Title: #198: secrets: support https in proxy provider

lslebodn commented:
"""
On (28/03/17 02:48), Pavel Březina wrote:
>I fixed simo's comments.
>
>The compilation issue on RHEL7 is fixed simple by removing the argument -- 
>give it's only a test tool I don't think it is worth spending time 
>implementing this myself.
>
>```c
>--- a/src/tests/tcurl_test_tool.c
>+++ b/src/tests/tcurl_test_tool.c
>@@ -317,7 +317,9 @@ int main(int argc, const char *argv[])
> { "put", 'p', POPT_ARG_NONE, NULL, 'p', "Perform a HTTP PUT", NULL },
> { "post", 'o', POPT_ARG_NONE, NULL, 'o', "Perform a HTTP POST", NULL 
> },
> { "del", 'd', POPT_ARG_NONE, NULL, 'd', "Perform a HTTP DELETE", NULL 
> },
>+#ifdef POPT_ARG_ARGV
> { "header", 'h', POPT_ARG_ARGV, , '\0', "Add HTTP 
> header", NULL },
>+#endif
> { "raw", 'r', POPT_ARG_NONE, , '\0', "Print raw protocol 
> output", NULL },
> { "verbose", 'v', POPT_ARG_NONE, , '\0', "Print response 
> code and body", NULL },
> /* TLS */
>```
>
>I renamed `socket` to `socket_path` so I don't shadow global. And we do not 
>support secrets nor kcm in rhel6 so it should be configured `--without-secrets 
>--without-kcm`.
>
The socket was just a warning. But there is an error 'CURLOPT_UNIX_SOCKET_PATH'
because libcurl in el6 does not support unix sockets.
So this binary `tcurl-test-tool` should not be built there.
In `Makefile. am we have

```
if BUILD_WITH_LIBCURL
noinst_PROGRAMS += tcurl-test-tool
endif
```

I assume it was related to the latest patch `build: make curl required by
secrets`. I will need to check with latest version.

BTW the change in configure was done much later then in code.
It shoudl be either in the same patch when curl is required for sssd-secrets
or before.

LS

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/198#issuecomment-289766710
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#214][opened] UTIL: Set udp_preference_limit=0 in krb5 snippet

2017-03-28 Thread celestian
   URL: https://github.com/SSSD/sssd/pull/214
Author: celestian
 Title: #214: UTIL: Set udp_preference_limit=0 in krb5 snippet
Action: opened

PR body:
"""
We add udp_preference_limit = 0 to krb5 snippet. This option enable TCP
connection before UDP, when sending a message to the KDC.

Resolves:
https://pagure.io/SSSD/sssd/issue/3254
"""

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/214/head:pr214
git checkout pr214
From 7966c26378882d923cbd8d086300ea5aa356b1af Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Petr=20=C4=8Cech?= 
Date: Tue, 28 Mar 2017 14:35:22 +0200
Subject: [PATCH] UTIL: Set udp_preference_limit=0 in krb5 snippet

We add udp_preference_limit = 0 to krb5 snippet. This option enable TCP
connection before UDP, when sending a message to the KDC.

Resolves:
https://pagure.io/SSSD/sssd/issue/3254
---
 src/util/domain_info_utils.c | 25 +
 1 file changed, 17 insertions(+), 8 deletions(-)

diff --git a/src/util/domain_info_utils.c b/src/util/domain_info_utils.c
index 6ef6bcf..87033c2 100644
--- a/src/util/domain_info_utils.c
+++ b/src/util/domain_info_utils.c
@@ -735,9 +735,15 @@ static errno_t sss_write_krb5_localauth_snippet(const char *path)
 
 #define KRB5_LIBDEFAUTLS_CONFIG \
 "[libdefaults]\n" \
+" udp_preference_limit = 0\n"
+
+#define KRB5_LIBDEFAUTLS_CANONICAL_CONFIG \
+"[libdefaults]\n" \
+" udp_preference_limit = 0\n" \
 " canonicalize = true\n"
 
-static errno_t sss_write_krb5_libdefaults_snippet(const char *path)
+static errno_t sss_write_krb5_libdefaults_snippet(const char *path,
+  bool canonicalize)
 {
 int ret;
 TALLOC_CTX *tmp_ctx = NULL;
@@ -759,7 +765,12 @@ static errno_t sss_write_krb5_libdefaults_snippet(const char *path)
 DEBUG(SSSDBG_FUNC_DATA, "File for KRB5 kibdefaults configuration is [%s]\n",
  file_name);
 
-ret = sss_write_krb5_snippet_common(file_name, KRB5_LIBDEFAUTLS_CONFIG);
+if (canonicalize == true) {
+ret = sss_write_krb5_snippet_common(file_name,
+KRB5_LIBDEFAUTLS_CANONICAL_CONFIG);
+} else {
+ret = sss_write_krb5_snippet_common(file_name, KRB5_LIBDEFAUTLS_CONFIG);
+}
 if (ret != EOK) {
 DEBUG(SSSDBG_OP_FAILURE, "sss_write_krb5_snippet_common failed.\n");
 goto done;
@@ -793,12 +804,10 @@ errno_t sss_write_krb5_conf_snippet(const char *path, bool canonicalize)
 goto done;
 }
 
-if (canonicalize) {
-ret = sss_write_krb5_libdefaults_snippet(path);
-if (ret != EOK) {
-DEBUG(SSSDBG_OP_FAILURE, "sss_write_krb5_libdefaults_snippet failed.\n");
-goto done;
-}
+ret = sss_write_krb5_libdefaults_snippet(path, canonicalize);
+if (ret != EOK) {
+DEBUG(SSSDBG_OP_FAILURE, "sss_write_krb5_libdefaults_snippet failed.\n");
+goto done;
 }
 
 ret = EOK;
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][comment] Kcm configure

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/210
Title: #210: Kcm configure

lslebodn commented:
"""
master:
* 7c67679ba86682d8c2afea404ec0229641a7f473
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/210#issuecomment-289730672
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][closed] Kcm configure

2017-03-28 Thread lslebodn
   URL: https://github.com/SSSD/sssd/pull/210
Author: lslebodn
 Title: #210: Kcm configure
Action: closed

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/210/head:pr210
git checkout pr210
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][comment] intg: fix configure failure with strict cflags

2017-03-28 Thread pbrezina
  URL: https://github.com/SSSD/sssd/pull/212
Title: #212: intg: fix configure failure with strict cflags

pbrezina commented:
"""
This fixed my issue. Ack.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/212#issuecomment-289730474
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#212][+Accepted] intg: fix configure failure with strict cflags

2017-03-28 Thread pbrezina
  URL: https://github.com/SSSD/sssd/pull/212
Title: #212: intg: fix configure failure with strict cflags

Label: +Accepted
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#213][opened] intg: Remove bashism from intgcheck-prepare

2017-03-28 Thread lslebodn
   URL: https://github.com/SSSD/sssd/pull/213
Author: lslebodn
 Title: #213: intg: Remove bashism from intgcheck-prepare
Action: opened

PR body:
"""
env variable UID is not defined in all shells (eg. dash)

    FAILURES ===
 test_kcm_mem_init_list_destroy 

Traceback (most recent call last):
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 198, in 
test_kcm_mem_init_list_destroy
kcm_init_list_destroy(testenv)
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 183, in 
kcm_init_list_destroy
exp_ccname = testenv.ccname()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 45, in ccname
my_uid = self.my_uid()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 41, in my_uid
return int(s_myuid)
ValueError: invalid literal for int() with base 10: ''

And we already use different approach in top level Makefile.am
3488)  $(INTGCHECK_CONFIGURE_FLAGS) \
3489)  CFLAGS="$$CFLAGS $(AM_CFLAGS) -DKCM_PEER_UID=$$(id -u)"; \
3490)  $(MAKE) $(AM_MAKEFLAGS) ; \
"""

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/213/head:pr213
git checkout pr213
From 35fd1290ef6e94871f5667d32e36f91c5a4fb790 Mon Sep 17 00:00:00 2001
From: Lukas Slebodnik 
Date: Mon, 27 Mar 2017 14:44:29 +0200
Subject: [PATCH] intg: Remove bashism from intgcheck-prepare

env variable UID is not defined in all shells (eg. dash)

=== FAILURES ===
 test_kcm_mem_init_list_destroy 
Traceback (most recent call last):
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 198, in test_kcm_mem_init_list_destroy
kcm_init_list_destroy(testenv)
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 183, in kcm_init_list_destroy
exp_ccname = testenv.ccname()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 45, in ccname
my_uid = self.my_uid()
  File "/home/build/sssd/src/tests/intg/test_kcm.py", line 41, in my_uid
return int(s_myuid)
ValueError: invalid literal for int() with base 10: ''

And we already use different approach in top level Makefile.am
3488)  $(INTGCHECK_CONFIGURE_FLAGS) \
3489)  CFLAGS="$$CFLAGS $(AM_CFLAGS) -DKCM_PEER_UID=$$(id -u)"; \
3490)  $(MAKE) $(AM_MAKEFLAGS) ; \
---
 src/tests/intg/Makefile.am | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/tests/intg/Makefile.am b/src/tests/intg/Makefile.am
index 8526bea..abd6dbd 100644
--- a/src/tests/intg/Makefile.am
+++ b/src/tests/intg/Makefile.am
@@ -83,6 +83,6 @@ intgcheck-installed: config.py passwd group
 	NSS_WRAPPER_MODULE_FN_PREFIX="sss" \
 	UID_WRAPPER=1 \
 	UID_WRAPPER_ROOT=1 \
-	NON_WRAPPED_UID=$$(echo $$UID) \
+	NON_WRAPPED_UID=$$(id -u) \
 	fakeroot $(PYTHON2) $(PYTEST) -v --tb=native $(INTGCHECK_PYTEST_ARGS) .
 	rm -f $(DESTDIR)$(logpath)/*
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#211][comment] IFP: Fix of limit = 0 (unlimited result)

2017-03-28 Thread celestian
  URL: https://github.com/SSSD/sssd/pull/211
Title: #211: IFP: Fix of limit = 0 (unlimited result)

celestian commented:
"""
@lslebodn thanks, that's good point. I synced new version of the patch.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/211#issuecomment-289727876
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#211][synchronized] IFP: Fix of limit = 0 (unlimited result)

2017-03-28 Thread celestian
   URL: https://github.com/SSSD/sssd/pull/211
Author: celestian
 Title: #211: IFP: Fix of limit = 0 (unlimited result)
Action: synchronized

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/211/head:pr211
git checkout pr211
From c1aa2a7370e2265ce4ffa2636fa9f6a43577f439 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Petr=20=C4=8Cech?= 
Date: Tue, 28 Mar 2017 12:07:55 +0200
Subject: [PATCH] IFP: Fix of limit = 0 (unlimited result)

If we set limit to 0 it means that result is unlimited. Internally we
restrict number of result by allocation of result array.
In unlimited case there was a bug and zero array was allocated.
This fix allocates neccessary array when we know real result size.

Resolves:
https://pagure.io/SSSD/sssd/issue/3306
---
 src/responder/ifp/ifpsrv_util.c | 9 +
 1 file changed, 9 insertions(+)

diff --git a/src/responder/ifp/ifpsrv_util.c b/src/responder/ifp/ifpsrv_util.c
index 5866d30..c948d5a 100644
--- a/src/responder/ifp/ifpsrv_util.c
+++ b/src/responder/ifp/ifpsrv_util.c
@@ -314,6 +314,15 @@ size_t ifp_list_ctx_remaining_capacity(struct ifp_list_ctx *list_ctx,
 {
 size_t capacity = list_ctx->limit - list_ctx->path_count;
 
+if (list_ctx->limit == 0) {
+list_ctx->paths = talloc_zero_array(list_ctx, const char *, entries);
+if (list_ctx->paths == NULL) {
+DEBUG(SSSDBG_CRIT_FAILURE, "talloc_zero_array() failed\n");
+return 0;
+}
+return entries;
+}
+
 if (capacity < entries) {
 DEBUG(SSSDBG_MINOR_FAILURE,
   "IFP list request has limit of %"PRIu32" entries but back end "
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#187][comment] Add support to lookup for users/groups in subdomains just by the user shortname

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/187
Title: #187: Add support to lookup for users/groups in subdomains just by the 
user shortname

fidencio commented:
"""
CI: http://sssd-ci.duckdns.org/logs/job/65/88/summary.html
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/187#issuecomment-289720267
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#198][comment] secrets: support https in proxy provider

2017-03-28 Thread pbrezina
  URL: https://github.com/SSSD/sssd/pull/198
Title: #198: secrets: support https in proxy provider

pbrezina commented:
"""
I fixed simo's comments.

The compilation issue on RHEL7 is fixed simple by removing the argument -- give 
it's only a test tool I don't think it is worth spending time implementing this 
myself.

```c
--- a/src/tests/tcurl_test_tool.c
+++ b/src/tests/tcurl_test_tool.c
@@ -317,7 +317,9 @@ int main(int argc, const char *argv[])
 { "put", 'p', POPT_ARG_NONE, NULL, 'p', "Perform a HTTP PUT", NULL },
 { "post", 'o', POPT_ARG_NONE, NULL, 'o', "Perform a HTTP POST", NULL },
 { "del", 'd', POPT_ARG_NONE, NULL, 'd', "Perform a HTTP DELETE", NULL 
},
+#ifdef POPT_ARG_ARGV
 { "header", 'h', POPT_ARG_ARGV, , '\0', "Add HTTP 
header", NULL },
+#endif
 { "raw", 'r', POPT_ARG_NONE, , '\0', "Print raw protocol 
output", NULL },
 { "verbose", 'v', POPT_ARG_NONE, , '\0', "Print response 
code and body", NULL },
 /* TLS */
```

I renamed `socket` to `socket_path` so I don't shadow global. And we do not 
support secrets nor kcm in rhel6 so it should be configured `--without-secrets 
--without-kcm`.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/198#issuecomment-289719387
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][comment] Kcm configure

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/210
Title: #210: Kcm configure

fidencio commented:
"""
And you're right!

Removing the file created in the /tmp/ makes the patch to work as expected.

ACK!
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/210#issuecomment-289694089
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][+Accepted] Kcm configure

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/210
Title: #210: Kcm configure

Label: +Accepted
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][comment] Kcm configure

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/210
Title: #210: Kcm configure

lslebodn commented:
"""
On (28/03/17 00:33), fidencio wrote:
>@lslebodn:
>
>The way I tested:
>```
>[ffidenci@pessoa sssd]$ sudo dnf erase libuuid-devel
>[ffidenci@pessoa sssd]$ git clean -xfd
>[ffidenci@pessoa sssd]$ reconfig
>``` 
>And somehow it still found a uuid/uuid.h as you can see in the config.log:

I cannot reproduce.
sh$ rpm -q libuuid-devel
package libuuid-devel is not installed

configure:2: $PKG_CONFIG --exists --print-errors "uuid"
Package uuid was not found in the pkg-config search path.
Perhaps you should add the directory containing `uuid.pc'
to the PKG_CONFIG_PATH environment variable
Package 'uuid', required by 'virtual:world', not found
configure:5: $? = 1
Package 'uuid', required by 'virtual:world', not found
configure:22253: result: no
configure:22284: checking uuid/uuid.h usability
configure:22284: gcc -c -g -O2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE 
-D_LARGEFILE64_SOURCE  conftest.c >&5
conftest.c:192:10: fatal error: uuid/uuid.h: No such file or directory
 #include 
  ^
compilation terminated.
configure:22284: $? = 1


You have something cached on your system. Check details about ```reconfig```.

LS

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/210#issuecomment-289690150
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#211][comment] IFP: Fix of limit = 0 (unlimited result)

2017-03-28 Thread lslebodn
  URL: https://github.com/SSSD/sssd/pull/211
Title: #211: IFP: Fix of limit = 0 (unlimited result)

lslebodn commented:
"""
I didn't check the code. But would it be possible to hadle it
inside function `ifp_list_ctx_remaining_capacity` ?

Becasue newly added dbus call can have the same problem.
And IMHO it's better to solve problem on one place.
I hope it's possible.

LS

"""

See the full comment at 
https://github.com/SSSD/sssd/pull/211#issuecomment-289691209
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#211][opened] IFP: Fix of limit = 0 (unlimited result)

2017-03-28 Thread celestian
   URL: https://github.com/SSSD/sssd/pull/211
Author: celestian
 Title: #211: IFP: Fix of limit = 0 (unlimited result)
Action: opened

PR body:
"""
If we set limit to 0 it means that result is unlimited. Internally we
restrict number of result by allocation of result array.
In unlimited case there was a bug and zero array was allocated.
This fix allocates neccessary array when we know real result size.

Resolves:
https://pagure.io/SSSD/sssd/issue/3306

How to test (this reproducer needs #208 "IFP: Filter with * in Users.ListByName 
method" applied)
```
systemctl daemon-reload
sudo su -c "truncate -s0 /var/log/sssd/*.log"
sudo su -c "rm -f /var/lib/sss/db/*" 
sudo su -c "rm -f /var/lib/sss/mc/*"
sudo systemctl restart sssd.service

sudo su -c "truncate -s0 /var/log/sssd/*.log"

dbus-send --system --print-reply  --dest=org.freedesktop.sssd.infopipe \
/org/freedesktop/sssd/infopipe/Users \
org.freedesktop.sssd.infopipe.Users.ListByName \
string:"*" uint32:"0"

dbus-send --system --print-reply  --dest=org.freedesktop.sssd.infopipe \
/org/freedesktop/sssd/infopipe/Groups \
org.freedesktop.sssd.infopipe.Groups.ListByName \
string:"*" uint32:"100"

dbus-send --system --print-reply  --dest=org.freedesktop.sssd.infopipe \
/org/freedesktop/sssd/infopipe/Users \
org.freedesktop.sssd.infopipe.Users.ListByDomainAndName \
string:"domain.cygnus" string:"*" uint32:"100"
```
"""

To pull the PR as Git branch:
git remote add ghsssd https://github.com/SSSD/sssd
git fetch ghsssd pull/211/head:pr211
git checkout pr211
From 224546e19e6ac3007c6fd272bdea373ae04d8c3d Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Petr=20=C4=8Cech?= 
Date: Tue, 28 Mar 2017 09:11:22 +0200
Subject: [PATCH] IFP: Fix of limit = 0 (unlimited result)

If we set limit to 0 it means that result is unlimited. Internally we
restrict number of result by allocation of result array.
In unlimited case there was a bug and zero array was allocated.
This fix allocates neccessary array when we know real result size.

Resolves:
https://pagure.io/SSSD/sssd/issue/3306
---
 src/responder/ifp/ifp_groups.c | 10 +-
 src/responder/ifp/ifp_users.c  | 20 ++--
 2 files changed, 27 insertions(+), 3 deletions(-)

diff --git a/src/responder/ifp/ifp_groups.c b/src/responder/ifp/ifp_groups.c
index 94d1e84..166cfe7 100644
--- a/src/responder/ifp/ifp_groups.c
+++ b/src/responder/ifp/ifp_groups.c
@@ -86,7 +86,15 @@ static int ifp_groups_list_copy(struct ifp_list_ctx *list_ctx,
 {
 size_t copy_count, i;
 
-copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+if (list_ctx->limit == 0) {
+list_ctx->paths = talloc_zero_array(list_ctx, const char *, result->count);
+if (list_ctx->paths == NULL) {
+return ENOMEM;
+}
+copy_count = result->count;
+} else {
+copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+}
 
 for (i = 0; i < copy_count; i++) {
 list_ctx->paths[list_ctx->path_count + i] = \
diff --git a/src/responder/ifp/ifp_users.c b/src/responder/ifp/ifp_users.c
index cc78300..76c9ac9 100644
--- a/src/responder/ifp/ifp_users.c
+++ b/src/responder/ifp/ifp_users.c
@@ -430,7 +430,15 @@ static int ifp_users_list_copy(struct ifp_list_ctx *list_ctx,
 {
 size_t copy_count, i;
 
-copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+if (list_ctx->limit == 0) {
+list_ctx->paths = talloc_zero_array(list_ctx, const char *, result->count);
+if (list_ctx->paths == NULL) {
+return ENOMEM;
+}
+copy_count = result->count;
+} else {
+copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+}
 
 for (i = 0; i < copy_count; i++) {
 list_ctx->paths[list_ctx->path_count + i] = \
@@ -892,7 +900,15 @@ static void ifp_users_list_by_domain_and_name_done(struct tevent_req *req)
 goto done;
 }
 
-copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+if (list_ctx->limit == 0) {
+list_ctx->paths = talloc_zero_array(list_ctx, const char *, result->count);
+if (list_ctx->paths == NULL) {
+goto done;
+}
+copy_count = result->count;
+} else {
+copy_count = ifp_list_ctx_remaining_capacity(list_ctx, result->count);
+}
 
 for (i = 0; i < copy_count; i++) {
 list_ctx->paths[i] = ifp_users_build_path_from_msg(list_ctx->paths,
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org


[SSSD] [sssd PR#210][comment] Kcm configure

2017-03-28 Thread fidencio
  URL: https://github.com/SSSD/sssd/pull/210
Title: #210: Kcm configure

fidencio commented:
"""
@lslebodn:

The way I tested:
```
[ffidenci@pessoa sssd]$ sudo dnf erase libuuid-devel
[ffidenci@pessoa sssd]$ git clean -xfd
[ffidenci@pessoa sssd]$ reconfig
``` 
And somehow it still found a uuid/uuid.h as you can see in the config.log:
```
 768 configure:22192: checking for UUID
 769 configure:22200: $PKG_CONFIG --exists --print-errors "uuid"

 770 Package uuid was not found in the pkg-config search path.
 771 Perhaps you should add the directory containing `uuid.pc'
 772 to the PKG_CONFIG_PATH environment variable
 773 No package 'uuid' found
 774 configure:22203: $? = 1
 775 configure:22218: $PKG_CONFIG --exists --print-errors "uuid"
 776 Package uuid was not found in the pkg-config search path.
 777 Perhaps you should add the directory containing `uuid.pc'
 778 to the PKG_CONFIG_PATH environment variable
 779 No package 'uuid' found
 780 configure:1: $? = 1
 781 No package 'uuid' found
 782 configure:22249: result: no
 783 configure:22280: checking for uuid/uuid.h
 784 configure:22280: result: yes
 785 configure:22285: checking for uuid_generate in -luuid
 786 configure:22319: result: yes
```

And ...
```
[root@pessoa /]# pwd
/
[root@pessoa /]# find . | grep uuid.h
find: ‘./run/user/20799/gvfs’: Permission denied
./usr/share/doc/python-systemd/html/_modules/uuid.html
./usr/include/linux/uuid.h
```

So, something seems still wrong here.
"""

See the full comment at 
https://github.com/SSSD/sssd/pull/210#issuecomment-289687685
___
sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org
To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org