Re: [SSSD] [PATCH] added child timeout handler

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 22:45 +0200, Sumit Bose wrote: > > Hi, > > this patch adds a timeout handling for the kerberos children. If a > child > needs omre then krb5auth_timeout seconds to send a response it is > killed > and the baclend is marked offline. Works for me, ackd and pushed. Btw I open

Re: [SSSD] [PATCHES] python bindings for managing users in local domains

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 22:51 +0200, Jakub Hrozek wrote: > > Should I redo this? The patches will most probably be applied > together, > but maybe it's better if every patch is self-contained.. If it will not take you too much time it would be nice to have them straightened :) If you think it will

Re: [SSSD] [PATCHES] python bindings for managing users in local domains

2009-09-14 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/14/2009 08:53 PM, Simo Sorce wrote: > this is the code I see for the function > init_sss_tools() > > +octx = talloc_zero(tctx, struct ops_ctx); > +if (octx == NULL) { > +DEBUG(1, ("Could not allocate memory for data context\n"));

[SSSD] [PATCH] added child timeout handler

2009-09-14 Thread Sumit Bose
Hi, this patch adds a timeout handling for the kerberos children. If a child needs omre then krb5auth_timeout seconds to send a response it is killed and the baclend is marked offline. bye, Sumit >From 4104863d945c66e947f47af6cde9141646bf51ce Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Mon,

Re: [SSSD] [PATCH] fix the wrong usage of an offset

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 21:26 +0200, Sumit Bose wrote: > Hi, > > I hadn't checked a last minute change properly with the result that > the > detection if mkstemp should be used or not is broken. This patch > should > fix this. tested, acked, pushed Simo. -- Simo Sorce * Red Hat, Inc * New York

Re: [SSSD] Suggested version of sssd for proper openldap caching?

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 13:03 -0700, Jeff Schroeder wrote: > > Ok so I'll wait until 0.6 or play with HEAD. Is there anything you > could use help testing out? Any testing will be mostly welcome. Btw, if you have questions or find issues and want a faster response you can also join #freeipa on Fre

Re: [SSSD] Suggested version of sssd for proper openldap caching?

2009-09-14 Thread Jeff Schroeder
On Mon, Sep 14, 2009 at 12:59 PM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 09/14/2009 03:56 PM, Jeff Schroeder wrote: >> What is the suggested version of sssd to use as a glorified nscd >> replacement for an openldap setup? I happened to notice that Ubuntu

Re: [SSSD] Suggested version of sssd for proper openldap caching?

2009-09-14 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/14/2009 03:56 PM, Jeff Schroeder wrote: > What is the suggested version of sssd to use as a glorified nscd > replacement for an openldap setup? I happened to notice that Ubuntu is > using 0.5, but has cherry picked a few fixes. Will there be 0.5.

[SSSD] Suggested version of sssd for proper openldap caching?

2009-09-14 Thread Jeff Schroeder
What is the suggested version of sssd to use as a glorified nscd replacement for an openldap setup? I happened to notice that Ubuntu is using 0.5, but has cherry picked a few fixes. Will there be 0.5.x point releases or should I wait for 0.6? Are there any config gotchas? This will be on a Fedora c

[SSSD] [PATCH] fix the wrong usage of an offset

2009-09-14 Thread Sumit Bose
Hi, I hadn't checked a last minute change properly with the result that the detection if mkstemp should be used or not is broken. This patch should fix this. bye, Sumit >From f40ae51b976c2022c07319235f2c1b31ead89636 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Mon, 14 Sep 2009 21:12:20 +0200

Re: [SSSD] [PATCHES] python bindings for managing users in local domains

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 19:57 +0200, Jakub Hrozek wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Thank you for the review, new patches attached. > > On 09/13/2009 04:20 PM, Simo Sorce wrote: > > On Thu, 2009-09-10 at 23:36 +0200, Jakub Hrozek wrote: > >>> Patch 1: > >>> - mostly good

Re: [SSSD] [PATCHES] python bindings for managing users in local domains

2009-09-14 Thread Jakub Hrozek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/11/2009 10:56 PM, John Dennis wrote: > I've reviewed the python binding for sss. It looks pretty good Jakub. I > only have a few comments and most of these are style issues as opposed > to a coding or logic flaw. > Thank you for the review, the

Re: [SSSD] [PATCH] add krb5ccache_dir and krb5ccname_template option

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 13:32 +0200, Sumit Bose wrote: > > Hi, > > this patch add two new option to make the Kerberos provider of sssd > more > compatible with pam_krb5. rebased to apply over the other patches (there was only some fuzz, had to change no code), acked and pushed. There are some war

Re: [SSSD] [PATCH 1/3] Let the PAM client send its PID -- 2nd version

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 11:36 -0400, Simo Sorce wrote: > On Mon, 2009-09-14 at 10:09 +0200, Sumit Bose wrote: > > Hi, > > > > this is the new version of the cli_pid patch with the missing size > > added. There are two related patches. > > > > 0002 removes the unused client locale. It was added at a

Re: [SSSD] [PATCH] Make offline status backend global

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 18:10 +0200, Sumit Bose wrote: > > I agree, this patch is a good starting point and we can add fine > tuning > later. > > ACK. pushed Simo. -- Simo Sorce * Red Hat, Inc * New York ___ sssd-devel mailing list sssd-devel@lists.f

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 18:21 +0200, Sumit Bose wrote: > On Mon, Sep 14, 2009 at 11:32:40AM -0400, Simo Sorce wrote: > > On Mon, 2009-09-14 at 14:34 +0200, Sumit Bose wrote: > > > > > > > > Nack. Generates a segfault running "getent passwd u...@ldap" > > > > > > > > > > I cannot reproduce this wit

Re: [SSSD] [PATCH] Make offline status backend global

2009-09-14 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/14/2009 12:10 PM, Sumit Bose wrote: > On Mon, Sep 14, 2009 at 11:30:44AM -0400, Simo Sorce wrote: >> On Mon, 2009-09-14 at 07:48 -0400, Stephen Gallagher wrote: >>> Just a nitpick, but why did you replace sbus_conn_send_reply() in >>> be_check_on

Re: [SSSD] [PATCH] Make offline status backend global

2009-09-14 Thread Sumit Bose
On Mon, Sep 14, 2009 at 11:30:44AM -0400, Simo Sorce wrote: > On Mon, 2009-09-14 at 07:48 -0400, Stephen Gallagher wrote: > > Just a nitpick, but why did you replace sbus_conn_send_reply() in > > be_check_online with sbus_get_connection and dbus_connection_send()? > > They are functionally identica

Re: [SSSD] [PATCH 1/3] Let the PAM client send its PID -- 2nd version

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 10:09 +0200, Sumit Bose wrote: > Hi, > > this is the new version of the cli_pid patch with the missing size > added. There are two related patches. > > 0002 removes the unused client locale. It was added at a time where we > talked about generating all messages the client sh

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 14:34 +0200, Sumit Bose wrote: > > > > Nack. Generates a segfault running "getent passwd u...@ldap" > > > > I cannot reproduce this with my setup, but > > providers/ldap/ldap_id.c:982: warning: 'ldap_id_cleanup_done' defined > but not used > > and there are some typos in

Re: [SSSD] [PATCH] Make offline status backend global

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 07:48 -0400, Stephen Gallagher wrote: > Just a nitpick, but why did you replace sbus_conn_send_reply() in > be_check_online with sbus_get_connection and dbus_connection_send()? > They are functionally identical. (except that sbus_conn_send_reply() > can > get the connection in

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Sumit Bose
On Mon, Sep 14, 2009 at 11:32:40AM -0400, Simo Sorce wrote: > On Mon, 2009-09-14 at 14:34 +0200, Sumit Bose wrote: > > > > > > Nack. Generates a segfault running "getent passwd u...@ldap" > > > > > > > I cannot reproduce this with my setup, but > > > > providers/ldap/ldap_id.c:982: warning: 'ld

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Simo Sorce
On Mon, 2009-09-14 at 08:03 -0400, Stephen Gallagher wrote: > > Nack. Generates a segfault running "getent passwd u...@ldap" Don't see how this patch can cause that, do you have a stack trace ? Simo. -- Simo Sorce * Red Hat, Inc * New York ___ sssd-

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Sumit Bose
On Mon, Sep 14, 2009 at 08:03:14AM -0400, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 09/13/2009 10:38 AM, Simo Sorce wrote: > > This patch finally allows us to define the type for basic options. > > It uses a union to store different types, and an enum to lis

Re: [SSSD] [PATCH] Make basic options typed

2009-09-14 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/13/2009 10:38 AM, Simo Sorce wrote: > This patch finally allows us to define the type for basic options. > It uses a union to store different types, and an enum to list the > allowed types. > It also provides for helper functions that always chec

Re: [SSSD] [PATCH] Make offline status backend global

2009-09-14 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/13/2009 10:31 AM, Simo Sorce wrote: > With this patch all the backend providers can share the same offline > status. This means composite backends like what AD or IPA will be that > use a mix of ldap and krb can share the offline status for both

[SSSD] [PATCH] add krb5ccache_dir and krb5ccname_template option

2009-09-14 Thread Sumit Bose
Hi, this patch add two new option to make the Kerberos provider of sssd more compatible with pam_krb5. bye, Sumit >From 021ee9186ac3a6f9939f1ae0bc748aae112de660 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Thu, 10 Sep 2009 14:43:33 +0200 Subject: [PATCH] add krb5ccache_dir and krb5ccname_temp

[SSSD] [PATCH 1/3] Let the PAM client send its PID -- 2nd version

2009-09-14 Thread Sumit Bose
Hi, this is the new version of the cli_pid patch with the missing size added. There are two related patches. 0002 removes the unused client locale. It was added at a time where we talked about generating all messages the client should display on the server side. Based on the previous discussion