[SSSD] [sssd PR#700][synchronized] LDAP: Only authenticate the auth connection if we need to look up user information

2018-11-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/700 Author: jhrozek Title: #700: LDAP: Only authenticate the auth connection if we need to look up user information Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/700

[SSSD] [sssd PR#699][+Accepted] Fixes for MIT Kerberos 1.17 and valgind CI runs

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/699 Title: #699: Fixes for MIT Kerberos 1.17 and valgind CI runs Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahoste

[SSSD] [sssd PR#699][comment] Fixes for MIT Kerberos 1.17 and valgind CI runs

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/699 Title: #699: Fixes for MIT Kerberos 1.17 and valgind CI runs jhrozek commented: """ CI passed completely: http://vm-031.$ABC/logs/job/94/94/summary.html """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#644][closed] When multiple UIDs exist, use the username provided by the user as the first lookup

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/644 Author: joeFischetti Title: #644: When multiple UIDs exist, use the username provided by the user as the first lookup Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/644/head:pr644

[SSSD] [sssd PR#644][+Rejected] When multiple UIDs exist, use the username provided by the user as the first lookup

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/644 Title: #644: When multiple UIDs exist, use the username provided by the user as the first lookup Label: +Rejected ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email

[SSSD] [sssd PR#698][comment] Add support for EC keys

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/698 Title: #698: Add support for EC keys jhrozek commented: """ * master: 3906e5f41a00063127e07f5ca

[SSSD] [sssd PR#698][closed] Add support for EC keys

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/698 Author: sumit-bose Title: #698: Add support for EC keys Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/698/head:pr698 git checkout pr698 ___

[SSSD] [sssd PR#698][+Pushed] Add support for EC keys

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/698 Title: #698: Add support for EC keys Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fedora Code of Condu

[SSSD] [sssd PR#697][comment] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Title: #697: RESPONDER: Log failures from bind() and listen() jhrozek commented: """ * master: 75696ddc84ab08c8c885dacc7796ebc8afc429ec """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#697][closed] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Author: jhrozek Title: #697: RESPONDER: Log failures from bind() and listen() Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/697/head:pr697 git checkout pr697

[SSSD] [sssd PR#697][+Pushed] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Title: #697: RESPONDER: Log failures from bind() and listen() Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted

[SSSD] [sssd PR#694][comment] SSSCTL: user-show says that user is expired

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/694 Title: #694: SSSCTL: user-show says that user is expired jhrozek commented: """ * master: 291071cb3c04eda7606d62bbff123a0a125c7d60 """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#694][+Pushed] SSSCTL: user-show says that user is expired

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/694 Title: #694: SSSCTL: user-show says that user is expired Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

[SSSD] [sssd PR#694][closed] SSSCTL: user-show says that user is expired

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/694 Author: thalman Title: #694: SSSCTL: user-show says that user is expired Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/694/head:pr694 git checkout pr694 __

[SSSD] [sssd PR#686][comment] nss: use enumeration context as talloc parent for cache req result

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result jhrozek commented: """ So far I pushed the patch to master with 406b731ddfbeb62623640cc37a7adc76af0a4b22 but I suspect we'll do a 1-16 backport later

[SSSD] [sssd PR#686][closed] nss: use enumeration context as talloc parent for cache req result

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Author: pbrezina Title: #686: nss: use enumeration context as talloc parent for cache req result Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/686/head:pr686 git checkout pr686 __

[SSSD] [sssd PR#686][+Pushed] nss: use enumeration context as talloc parent for cache req result

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@

[SSSD] [sssd PR#680][+Accepted] pytest: Add test case for Expired sudo rule

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Title: #680: pytest: Add test case for Expired sudo rule Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.or

[SSSD] [sssd PR#680][+Pushed] pytest: Add test case for Expired sudo rule

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Title: #680: pytest: Add test case for Expired sudo rule Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

[SSSD] [sssd PR#680][comment] pytest: Add test case for Expired sudo rule

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Title: #680: pytest: Add test case for Expired sudo rule jhrozek commented: """ I fixed the unused import and pushed the patches to master: 5c550e72ea9939139d2e9b0b7

[SSSD] [sssd PR#680][closed] pytest: Add test case for Expired sudo rule

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Author: mrniranjan Title: #680: pytest: Add test case for Expired sudo rule Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/680/head:pr680 git checkout pr680 ___

[SSSD] [sssd PR#698][+Accepted] Add support for EC keys

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/698 Title: #698: Add support for EC keys Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fedora Code of Con

[SSSD] [sssd PR#698][comment] Add support for EC keys

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/698 Title: #698: Add support for EC keys jhrozek commented: """ While I can't say I understand every bit of the code completely, the code looks good, has tests and passes both CI (with some current rawhide caveats) and Coverity test

[SSSD] [sssd PR#697][comment] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Title: #697: RESPONDER: Log failures from bind() and listen() jhrozek commented: """ OK, patch updated. """ See the full comment at https://github.com/SSSD/sssd/pull/697#issuecomment-441027615 __

[SSSD] [sssd PR#694][-Changes requested] SSSCTL: user-show says that user is expired

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/694 Title: #694: SSSCTL: user-show says that user is expired Label: -Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedora

[SSSD] [sssd PR#697][-Changes requested] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Title: #697: RESPONDER: Log failures from bind() and listen() Label: -Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.f

[SSSD] [sssd PR#697][synchronized] RESPONDER: Log failures from bind() and listen()

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Author: jhrozek Title: #697: RESPONDER: Log failures from bind() and listen() Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/697/head:pr697 git checkout pr697 From

[SSSD] [sssd PR#700][comment] LDAP: Only authenticate the auth connection if we need to look up user information

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/700 Title: #700: LDAP: Only authenticate the auth connection if we need to look up user information jhrozek commented: """ I chose this approach because it only touches the ldap auth code. The other approach I was considering was to no

[SSSD] [sssd PR#700][comment] LDAP: Only authenticate the auth connection if we need to look up user information

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/700 Title: #700: LDAP: Only authenticate the auth connection if we need to look up user information jhrozek commented: """ I chose this approach because it only touches the ldap auth code. The other approach I was considering was to no

[SSSD] [sssd PR#700][opened] LDAP: Only authenticate the auth connection if we need to look up user information

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/700 Author: jhrozek Title: #700: LDAP: Only authenticate the auth connection if we need to look up user information Action: opened PR body: """ Related: https://pagure.io/SSSD/sssd/issue/3451 Commit add72860c7a7a2c418f4d8b6790b5caeaf7

[SSSD] [sssd PR#680][comment] pytest: Add test case for Expired sudo rule

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Title: #680: pytest: Add test case for Expired sudo rule jhrozek commented: """ I'm sorry for the very long delay. Except for the extra import, I don't have any more comments. I'll leave it up to you whether you want to r

[SSSD] [sssd PR#686][+Accepted] nss: use enumeration context as talloc parent for cache req result

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le..

[SSSD] [sssd PR#686][comment] nss: use enumeration context as talloc parent for cache req result

2018-11-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result jhrozek commented: """ Thank you for the explanation, I think this works fine. """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#694][+Changes requested] SSSCTL: user-show says that user is expired

2018-11-21 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/694 Title: #694: SSSCTL: user-show says that user is expired Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedora

[SSSD] [sssd PR#697][+Changes requested] RESPONDER: Log failures from bind() and listen()

2018-11-21 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Title: #697: RESPONDER: Log failures from bind() and listen() Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.f

[SSSD] [sssd PR#650][comment] Implement a hybrid mode of generating private groups

2018-11-21 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/650 Title: #650: Implement a hybrid mode of generating private groups jhrozek commented: """ I pushed new patches mostly to have a backup of my work. But there is yet another requirement that needs to be fullfilled, so nothing to review

[SSSD] [sssd PR#697][opened] RESPONDER: Log failures from bind() and listen()

2018-11-20 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/697 Author: jhrozek Title: #697: RESPONDER: Log failures from bind() and listen() Action: opened PR body: """ We've seen reports from users where SSSD (for a reason which is not known at the moment) couldn't bind to the create

[SSSD] [sssd PR#692][+Pushed] pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set

2018-11-13 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/692 Title: #692: pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fe

[SSSD] [sssd PR#692][comment] pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set

2018-11-13 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/692 Title: #692: pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set jhrozek commented: """ * master: 55470b17eacdf97696b4736e9eb8bd2618601475 """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#692][closed] pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set

2018-11-13 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/692 Author: sumit-bose Title: #692: pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/692/head:pr692 git checkout pr692

[SSSD] [sssd PR#692][+Accepted] pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set

2018-11-12 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/692 Title: #692: pam_sss: return PAM_AUTHINFO_UNAVAIL if sc options are set Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.

[SSSD] [sssd PR#693][+Changes requested] SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything

2018-11-12 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/693 Title: #693: SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahos

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ * master: * 66da9d9db7bd85a17be51af61

[SSSD] [sssd PR#685][+Pushed] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-dev

[SSSD] [sssd PR#685][closed] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Author: jhrozek Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/685/head:pr685 git checkout

[SSSD] [sssd PR#691][comment] CI: Make the c-ares suppression file more relaxed to prevent failures on Debian

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/691 Title: #691: CI: Make the c-ares suppression file more relaxed to prevent failures on Debian jhrozek commented: """ * master: c42fb8de50435ae907811ae927fc8dc2ff6c3dd3 """ See the full comment at https://github.com/S

[SSSD] [sssd PR#691][closed] CI: Make the c-ares suppression file more relaxed to prevent failures on Debian

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/691 Author: jhrozek Title: #691: CI: Make the c-ares suppression file more relaxed to prevent failures on Debian Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/691/head:pr691 git

[SSSD] [sssd PR#691][+Pushed] CI: Make the c-ares suppression file more relaxed to prevent failures on Debian

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/691 Title: #691: CI: Make the c-ares suppression file more relaxed to prevent failures on Debian Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sss

[SSSD] [sssd PR#693][comment] SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/693 Title: #693: SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything jhrozek commented: """ I think this patch breaks https://pagure.io/SSSD/sssd/issue/3595 because fixing ht

[SSSD] [sssd PR#693][opened] SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/693 Author: jhrozek Title: #693: SYSDB: Fall back to the MPG result of getgrgid search if the non-MPG search for override doesn't match anything Action: opened PR body: """ Commit cf4f5e031ecbdfba0b55a4f69a06175a2e718e67 changed t

[SSSD] [sssd PR#685][+Accepted] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-d

[SSSD] [sssd PR#691][opened] CI: Make the c-ares suppression file more relaxed to prevent failures on Debian

2018-11-07 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/691 Author: jhrozek Title: #691: CI: Make the c-ares suppression file more relaxed to prevent failures on Debian Action: opened PR body: """ Prevents tests running under valgrind from failing with: ==9189== 2 bytes in 1 blocks are possib

[SSSD] [sssd PR#689][closed] IFP: Use subreq, not req when calling RefreshRules_recv

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/689 Author: jhrozek Title: #689: IFP: Use subreq, not req when calling RefreshRules_recv Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/689/head:pr689 git checkout pr689

[SSSD] [sssd PR#689][+Pushed] IFP: Use subreq, not req when calling RefreshRules_recv

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/689 Title: #689: IFP: Use subreq, not req when calling RefreshRules_recv Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedor

[SSSD] [sssd PR#689][comment] IFP: Use subreq, not req when calling RefreshRules_recv

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/689 Title: #689: IFP: Use subreq, not req when calling RefreshRules_recv jhrozek commented: """ * master: 0882793e4ba018073c2db9ab390bcdf16276b65f """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#687][closed] sbus: allow access for sssd user

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/687 Author: pbrezina Title: #687: sbus: allow access for sssd user Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/687/head:pr687 git checkout pr687

[SSSD] [sssd PR#687][+Pushed] sbus: allow access for sssd user

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/687 Title: #687: sbus: allow access for sssd user Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fedora Code

[SSSD] [sssd PR#687][comment] sbus: allow access for sssd user

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/687 Title: #687: sbus: allow access for sssd user jhrozek commented: """ * master: 4760eae9b1b3ebb94fc5590cf5ba1a268e3120be """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#682][+Pushed] DYNDNS: Drop support for legacy NSUPDATE

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/682 Title: #682: DYNDNS: Drop support for legacy NSUPDATE Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fed

[SSSD] [sssd PR#682][closed] DYNDNS: Drop support for legacy NSUPDATE

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/682 Author: thalman Title: #682: DYNDNS: Drop support for legacy NSUPDATE Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/682/head:pr682 git checkout pr682 _

[SSSD] [sssd PR#682][comment] DYNDNS: Drop support for legacy NSUPDATE

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/682 Title: #682: DYNDNS: Drop support for legacy NSUPDATE jhrozek commented: """ * master: ed476c870674d7fec3e5b0bb3176f83155601163 """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#689][+Accepted] IFP: Use subreq, not req when calling RefreshRules_recv

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/689 Title: #689: IFP: Use subreq, not req when calling RefreshRules_recv Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fed

[SSSD] [sssd PR#689][opened] IFP: Use subreq, not req when calling RefreshRules_recv

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/689 Author: jhrozek Title: #689: IFP: Use subreq, not req when calling RefreshRules_recv Action: opened PR body: """ This emits a failure when refreshing access control rules from e.g. sssctl access-report. Resolves: https://pagure.io/

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ finally, the CI passed. @mzidek-rh can you ack? """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#685][-Changes requested] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-05 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Label: -Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-04 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ the internal CI passed (except one unrelated issue on debian), so let me re-run the centos CI again """

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-04 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ retest this please """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-02 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ ugh, the CI is still failing. Let me check in our internal CI what's up. Changes requested in the meantime. "&q

[SSSD] [sssd PR#685][comment] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-02 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service jhrozek commented: """ The whitespace error should be fixed now. There is also one bug fixed in the tests which I showed Michal during a tmate se

[SSSD] [sssd PR#685][synchronized] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-02 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Author: jhrozek Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/685/head:pr685 git

[SSSD] [sssd PR#685][+Changes requested] Allow re-reading kcm configuration by just restarting the sssd-kcm service

2018-11-02 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Title: #685: Allow re-reading kcm configuration by just restarting the sssd-kcm service Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email

[SSSD] [sssd PR#686][comment] nss: use enumeration context as talloc parent for cache req result

2018-10-31 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result jhrozek commented: """ I restarted the CI but I suspect the failure is genuine, because I also submitted the same patch to our internal CI and the runs are

[SSSD] [sssd PR#686][comment] nss: use enumeration context as talloc parent for cache req result

2018-10-31 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/686 Title: #686: nss: use enumeration context as talloc parent for cache req result jhrozek commented: """ retest this please """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#687][+Accepted] sbus: allow access for sssd user

2018-10-31 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/687 Title: #687: sbus: allow access for sssd user Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fedora Co

[SSSD] [sssd PR#687][comment] sbus: allow access for sssd user

2018-10-31 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/687 Title: #687: sbus: allow access for sssd user jhrozek commented: """ ACK """ See the full comment at https://github.com/SSSD/sssd/pull/687#issuecomment-434683614 ___ sssd-de

[SSSD] [sssd PR#682][+Accepted] DYNDNS: Drop support for legacy NSUPDATE

2018-10-31 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/682 Title: #682: DYNDNS: Drop support for legacy NSUPDATE Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org F

[SSSD] [sssd PR#682][comment] DYNDNS: Drop support for legacy NSUPDATE

2018-10-30 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/682 Title: #682: DYNDNS: Drop support for legacy NSUPDATE jhrozek commented: """ CI "passed" (modulo an error due to some unrelated package upgrade), so ACK """ See the full comment at https://github.com/S

[SSSD] [sssd PR#684][comment] ifp: fix typo causing a crash in FindByNameAndCertificate

2018-10-25 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/684 Title: #684: ifp: fix typo causing a crash in FindByNameAndCertificate jhrozek commented: """ * master: b4063b2d3f1c700aa074f71d5db501e1bdfd6d2a """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#684][+Pushed] ifp: fix typo causing a crash in FindByNameAndCertificate

2018-10-25 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/684 Title: #684: ifp: fix typo causing a crash in FindByNameAndCertificate Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fed

[SSSD] [sssd PR#684][closed] ifp: fix typo causing a crash in FindByNameAndCertificate

2018-10-25 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/684 Author: sumit-bose Title: #684: ifp: fix typo causing a crash in FindByNameAndCertificate Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/684/head:pr684 git checkout pr684 _

[SSSD] [sssd PR#684][+Accepted] ifp: fix typo causing a crash in FindByNameAndCertificate

2018-10-25 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/684 Title: #684: ifp: fix typo causing a crash in FindByNameAndCertificate Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.f

[SSSD] [sssd PR#685][opened] Hi,

2018-10-25 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/685 Author: jhrozek Title: #685: Hi, Action: opened PR body: """ this PR allows the administrator to only restart the KCM service in order to apply changes in sssd.conf's [kcm] section. I think this would be nice for admins, but the

[SSSD] [sssd PR#683][closed] PYSSS: Re-add the pysss.getgrouplist() interface

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/683 Author: jhrozek Title: #683: PYSSS: Re-add the pysss.getgrouplist() interface Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/683/head:pr683 git checkout pr683

[SSSD] [sssd PR#683][comment] PYSSS: Re-add the pysss.getgrouplist() interface

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/683 Title: #683: PYSSS: Re-add the pysss.getgrouplist() interface jhrozek commented: """ * master: 0603645f5ea5f707875807b4f815400f4b79e41 """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#683][+Accepted] PYSSS: Re-add the pysss.getgrouplist() interface

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/683 Title: #683: PYSSS: Re-add the pysss.getgrouplist() interface Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahost

[SSSD] [sssd PR#683][+Pushed] PYSSS: Re-add the pysss.getgrouplist() interface

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/683 Title: #683: PYSSS: Re-add the pysss.getgrouplist() interface Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted

[SSSD] [sssd PR#677][comment] pcre: port to pcre2

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/677 Title: #677: pcre: port to pcre2 jhrozek commented: """ retest this please """ See the full comment at https://github.com/SSSD/sssd/pull/677#issuecomment-432579282 ___ sssd-de

[SSSD] [sssd PR#683][opened] PYSSS: Re-add the pysss.getgrouplist() interface

2018-10-24 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/683 Author: jhrozek Title: #683: PYSSS: Re-add the pysss.getgrouplist() interface Action: opened PR body: """ Related: https://pagure.io/SSSD/sssd/issue/3493 Commit 0e211b8ba30c3adcdeef21ca1339b194cbfffb04 was supposed to remove only t

[SSSD] [sssd PR#681][comment] pytest: Add test cases for configuration validation

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/681 Title: #681: pytest: Add test cases for configuration validation jhrozek commented: """ * master: dd2e6f26e6e30f004bd51a943de2e0c93b1c6dbc """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#681][closed] pytest: Add test cases for configuration validation

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/681 Author: madhuriupadhye Title: #681: pytest: Add test cases for configuration validation Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/681/head:pr681 git checkout pr681 ___

[SSSD] [sssd PR#681][+Pushed] pytest: Add test cases for configuration validation

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/681 Title: #681: pytest: Add test cases for configuration validation Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahos

[SSSD] [sssd PR#681][comment] pytest: Add test cases for configuration validation

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/681 Title: #681: pytest: Add test cases for configuration validation jhrozek commented: """ congratulations for your first sssd commit by the way :) """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#672][closed] testlib/utils: use SSSDException and decode str to bytes.

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/672 Author: mrniranjan Title: #672: testlib/utils: use SSSDException and decode str to bytes. Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/672/head:pr672 git checkout pr672 _

[SSSD] [sssd PR#672][+Pushed] testlib/utils: use SSSDException and decode str to bytes.

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/672 Title: #672: testlib/utils: use SSSDException and decode str to bytes. Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fed

[SSSD] [sssd PR#672][comment] testlib/utils: use SSSDException and decode str to bytes.

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/672 Title: #672: testlib/utils: use SSSDException and decode str to bytes. jhrozek commented: """ * master: * a0280715c360f85d7873cacb73a7b05ebefa3b2c * ac04d19fd6495c21e591564a6284fda96d672d36 """ See the full comment at

[SSSD] [sssd PR#667][comment] UTIL: rename & cleanup sysdb_error_to_errno

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/667 Title: #667: UTIL: rename & cleanup sysdb_error_to_errno jhrozek commented: """ * master: f62f3b290cb5393bf9c4a9c2c424fd5c5185fe44 """ See the full comment at https://github.com/SSSD/ss

[SSSD] [sssd PR#667][closed] UTIL: rename & cleanup sysdb_error_to_errno

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/667 Author: thalman Title: #667: UTIL: rename & cleanup sysdb_error_to_errno Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/667/head:pr667 git checkout pr667 __

[SSSD] [sssd PR#667][+Pushed] UTIL: rename & cleanup sysdb_error_to_errno

2018-10-23 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/667 Title: #667: UTIL: rename & cleanup sysdb_error_to_errno Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

[SSSD] [sssd PR#680][comment] pytest: Add test case for Expired sudo rule

2018-10-22 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/680 Title: #680: pytest: Add test case for Expired sudo rule jhrozek commented: """ github has issues: https://status.github.com/messages """ See the full comment at https://github.com/SSSD/sssd/p

[SSSD] [sssd PR#677][+Changes requested] pcre: port to pcre2

2018-10-19 Thread jhrozek
URL: https://github.com/SSSD/sssd/pull/677 Title: #677: pcre: port to pcre2 Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org Fedora Code o

<    5   6   7   8   9   10   11   12   13   14   >