[SSSD] [sssd PR#237][comment] providers: Move hostid from ipa to sdap

2017-05-03 Thread hvenev
URL: https://github.com/SSSD/sssd/pull/237 Title: #237: providers: Move hostid from ipa to sdap hvenev commented: """ Sorry, I didn't mean to send this. """ See the full comment at https://github.com/SSSD/sssd/pull/237#issuecomment-299063465 ___

[SSSD] [sssd PR#237][synchronized] providers: Move hostid from ipa to sdap

2017-05-03 Thread hvenev
URL: https://github.com/SSSD/sssd/pull/237 Author: hvenev Title: #237: providers: Move hostid from ipa to sdap Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/237/head:pr237 git checkout pr237 From

[SSSD] [sssd PR#259][synchronized] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/259 Author: fidencio Title: #259: RESPONDER: Also populate cr_domains when initializing the responders Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/259/head:pr259 git

[SSSD] [sssd PR#254][comment] Handling of sdap_domain lists in server mode

2017-05-03 Thread mzidek-rh
URL: https://github.com/SSSD/sssd/pull/254 Title: #254: Handling of sdap_domain lists in server mode mzidek-rh commented: """ Thank you for the review. New version pushed. """ See the full comment at https://github.com/SSSD/sssd/pull/254#issuecomment-298944846

[SSSD] [sssd PR#260][+Changes requested] Update sss_override.c

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/260 Title: #260: Update sss_override.c Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

[SSSD] [sssd PR#259][comment] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/259 Title: #259: RESPONDER: Also populate cr_domains when initializing the responders fidencio commented: """ @sumit-bose: patchset has been updated, hopefully it covers all the issues you had. I'd also like to hear from @pbrezina on this PR, as it's

[SSSD] [sssd PR#259][synchronized] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/259 Author: fidencio Title: #259: RESPONDER: Also populate cr_domains when initializing the responders Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/259/head:pr259 git

[SSSD] [sssd PR#259][-Changes requested] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/259 Title: #259: RESPONDER: Also populate cr_domains when initializing the responders Label: -Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#260][comment] Update sss_override.c

2017-05-03 Thread centos-ci
URL: https://github.com/SSSD/sssd/pull/260 Title: #260: Update sss_override.c centos-ci commented: """ Can one of the admins verify this patch? """ See the full comment at https://github.com/SSSD/sssd/pull/260#issuecomment-298910674 ___ sssd-devel

[SSSD] [sssd PR#260][comment] Update sss_override.c

2017-05-03 Thread centos-ci
URL: https://github.com/SSSD/sssd/pull/260 Title: #260: Update sss_override.c centos-ci commented: """ Can one of the admins verify this patch? """ See the full comment at https://github.com/SSSD/sssd/pull/260#issuecomment-298910666 ___ sssd-devel

[SSSD] [sssd PR#260][opened] Update sss_override.c

2017-05-03 Thread amitkumar50
URL: https://github.com/SSSD/sssd/pull/260 Author: amitkumar50 Title: #260: Update sss_override.c Action: opened PR body: """ This is Fix for https://pagure.io/SSSD/sssd/issue/2834 """ To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd

[SSSD] [sssd PR#258][+Accepted] IFP: Fix name qualification for user groups (1.14 backport)

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/258 Title: #258: IFP: Fix name qualification for user groups (1.14 backport) Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#258][comment] IFP: Fix name qualification for user groups (1.14 backport)

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/258 Title: #258: IFP: Fix name qualification for user groups (1.14 backport) lslebodn commented: """ Backported version looks good to me. I compared it with patches in master. ACK for sssd-1-14. """ See the full comment at

[SSSD] [sssd PR#257][comment] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/257 Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT lslebodn commented: """ master: * df4b24bed15f45bf286fb0102fd397218fdd4186 """ See the full comment at

[SSSD] [sssd PR#257][closed] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/257 Author: fidencio Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/257/head:pr257 git

[SSSD] [sssd PR#257][+Pushed] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/257 Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#191][+Pushed] Few spec file fixes

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/191 Title: #191: Few spec file fixes Label: +Pushed ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to sssd-devel-le...@lists.fedorahosted.org

[SSSD] [sssd PR#191][comment] Few spec file fixes

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/191 Title: #191: Few spec file fixes lslebodn commented: """ > SPEC: Use %license macro - In the patch ... "must be define alter ..." -> > "must be defined after ..." I found another typo in this patch `occurence` vs `occurrence` master: *

[SSSD] [sssd PR#191][closed] Few spec file fixes

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/191 Author: lslebodn Title: #191: Few spec file fixes Action: closed To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/191/head:pr191 git checkout pr191 ___

[SSSD] [sssd PR#259][+Changes requested] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread fidencio
URL: https://github.com/SSSD/sssd/pull/259 Title: #259: RESPONDER: Also populate cr_domains when initializing the responders Label: +Changes requested ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#257][+Accepted] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread sumit-bose
URL: https://github.com/SSSD/sssd/pull/257 Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT Label: +Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#257][comment] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread sumit-bose
URL: https://github.com/SSSD/sssd/pull/257 Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT sumit-bose commented: """ ACK, ENOENT should not be treated as error here because it just indicates that there are no groups. """ See the full comment at

[SSSD] [sssd PR#257][comment] LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/257 Title: #257: LDAP/AD: Do not fail in case rfc2307bis_nested_groups_recv() returns ENOENT lslebodn commented: """ Functional ACK (In another words, test passed :-) I let @sumit-bose to give final ACK. He knows better what his commit 2569984 should

[SSSD] [sssd PR#259][comment] RESPONDER: Also populate cr_domains when initializing the responders

2017-05-03 Thread sumit-bose
URL: https://github.com/SSSD/sssd/pull/259 Title: #259: RESPONDER: Also populate cr_domains when initializing the responders sumit-bose commented: """ Thank you, the patch improves the situation (no DBus error returned) and works reliable for the configured domain. But if I run a test where

[SSSD] [sssd PR#136][comment] Tlog integration

2017-05-03 Thread spbnick
URL: https://github.com/SSSD/sssd/pull/136 Title: #136: Tlog integration spbnick commented: """ Alright, here is another version of the patchset. Changes include: * abort SSSD startup if session recording is enabled, but session recording shell is not present, or not executable * add

[SSSD] [sssd PR#244][comment] KCM: Modify krb5 snippet file kcm_default_ccache

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/244 Title: #244: KCM: Modify krb5 snippet file kcm_default_ccache lslebodn commented: """ When I was writing a SELinux policy to sssd-kcm I realized that info about configuration is a little bit confusing. There is missing info for enabling

[SSSD] [sssd PR#244][-Accepted] KCM: Modify krb5 snippet file kcm_default_ccache

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/244 Title: #244: KCM: Modify krb5 snippet file kcm_default_ccache Label: -Accepted ___ sssd-devel mailing list -- sssd-devel@lists.fedorahosted.org To unsubscribe send an email to

[SSSD] [sssd PR#244][synchronized] KCM: Modify krb5 snippet file kcm_default_ccache

2017-05-03 Thread lslebodn
URL: https://github.com/SSSD/sssd/pull/244 Author: lslebodn Title: #244: KCM: Modify krb5 snippet file kcm_default_ccache Action: synchronized To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/244/head:pr244 git checkout pr244 From