[SSSD] [sssd PR#21][comment] IFP: expose user and group unique IDs through DBus

2016-09-19 Thread tequeter
URL: https://github.com/SSSD/sssd/pull/21 Title: #21: IFP: expose user and group unique IDs through DBus tequeter commented: """ Yes, I considered creating a ```group_attributes``` instead. However it would have taken more refactoring to avoid duplicating the ```user_attributes`

[SSSD] [sssd PR#21][comment] IFP: expose user and group unique IDs through DBus

2016-09-19 Thread tequeter
URL: https://github.com/SSSD/sssd/pull/21 Title: #21: IFP: expose user and group unique IDs through DBus tequeter commented: """ > > I considered using the gid provided by SSSD for that purpose (but it is not > > guaranteed to be consistent on all computers, f

[SSSD] [sssd PR#21] IFP: expose user and group unique IDs through DBus (comment)

2016-09-09 Thread tequeter
tequeter commented on a pull request """ One of my customers has an in-house GNU/Linux desktop application they use on many remote tiny sites with unreliable WAN links. So far the application was doing local authn/authz using a database, but the customer is migrating their r

[SSSD] [sssd PR#21] IFP: expose user and group unique IDs through DBus (opened)

2016-09-08 Thread tequeter
tequeter's pull request #21: "IFP: expose user and group unique IDs through DBus" was opened PR body: """ This adds a uniqueID property on User and Group InfoPipe objects. It has a useful value on AD- and IPA-backed domains. For Active Directory, this is the GUID. """ See the full pull-request