URL: https://github.com/SSSD/sssd/pull/69 Author: sumit-bose Title: #69: krb5: Use command line arguments instead env vars for krb5_child Action: opened
PR body: """ The first patch resolves https://fedorahosted.org/sssd/ticket/697. The third patch adds some checks for functions I added or extended. As a result I found two memory leaks which are fixed by the second patch. """
To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/69/head:pr69 git checkout pr69
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
celestian commented: """ Code looks good to me. CI tests passed: http://sssd-ci.duckdns.org/logs/job/56/34/summary.html
=> ACK """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-259113969
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: +Accepted
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ On (08/11/16 03:33), celestian wrote:
Code looks good to me. CI tests passed: http://sssd-ci.duckdns.org/logs/job/56/34/summary.html
=> ACK
just FYI. This code is not tested in upstream integration tests.
So implication does not work here :-)
LS
"""
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-259114989
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: -Accepted
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ The password changed failed for me with this patches. I had also applied patches for PR #77. But I doubt they could cause such change. I tested just with ad_provider. """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-259758498
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: +Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Author: sumit-bose Title: #69: krb5: Use command line arguments instead env vars for krb5_child Action: synchronized
To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/69/head:pr69 git checkout pr69
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
sumit-bose commented: """ Sorry, this issue was introduced by a assume simple last minute change which I didn't test properly. I couldn't decide if I want to keep the options in the global krb5_ctx since the currently do not change or if they will always be generated on the fly. I finally picked the latter to avoid issues in future with options changing per request but didn't do the change properly. """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-259935931
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: -Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ On (11/11/16 03:13), sumit-bose wrote:
Sorry, this issue was introduced by a assume simple last minute change which I didn't test properly. I couldn't decide if I want to keep the options in the global krb5_ctx since the currently do not change or if they will always be generated on the fly. I finally picked the latter to avoid issues in future with options changing per request but didn't do the change properly.
I ran some downstream tests and there are failures with authentication for krb5-fast-principal related tests
sssd.conf lokks like: ``` [domain/LDAP-KRB5] debug_level=0xFFF0 id_provider = ldap ldap_uri = ldap://$SERVER ldap_search_base = dc=example,dc=com auth_provider = krb5 krb5_server = $SERVER krb5_realm = EXAMPLE.COM krb5_use_fast = demand krb5_fast_principal = host/$CLIENT ```
``` [domain/LDAP-KRB5] debug_level=0xFFF0 id_provider = ldap ldap_uri = ldap://$SERVER ldap_search_base = dc=example,dc=com auth_provider = krb5 krb5_server = $SERVER krb5_realm = EXAMPLE.COM krb5_use_fast = demand krb5_fast_principal = host/$CLIENT krb5_validate = true ```
and maybe more issues later :-)
LS
"""
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-260936892
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: +Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Author: sumit-bose Title: #69: krb5: Use command line arguments instead env vars for krb5_child Action: synchronized
To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/69/head:pr69 git checkout pr69
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
sumit-bose commented: """ Thank you for the rigid testing, it was a typo in the command line option names. To avoid this I switched to #defines for all option name usage. """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-261061796
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: -Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ On (16/11/16 12:27), sumit-bose wrote:
Thank you for the rigid testing, it was a typo in the command line option names. To avoid this I switched to #defines for all option name usage.
Tests passed. I will review cod on Monday.
LS
"""
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-261605043
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: +Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ I added few inline comments """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-262966524
URL: https://github.com/SSSD/sssd/pull/69 Author: sumit-bose Title: #69: krb5: Use command line arguments instead env vars for krb5_child Action: synchronized
To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/69/head:pr69 git checkout pr69
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: -Changes requested
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
sumit-bose commented: """ Hi Lukas,
thank you for the review, I added my replies to your comments.
bye, Sumit """
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-263244306
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ On (28/11/16 03:07), sumit-bose wrote:
Hi Lukas,
thank you for the review, I added my replies to your comments.
ACK
LS
"""
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-263274523
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
lslebodn commented: """ I fixed few coding style issues. I hope you don't mind.
master: * 167b05b28d6b969230973646bee2f1c1f49205d2 * f78b2dd73d26988068306cc22a504fd0e069d6cc * 7e394400eefd0e7c5ba0c64ab3fa28bee21ef2d7
LS
"""
See the full comment at https://github.com/SSSD/sssd/pull/69#issuecomment-263275397
URL: https://github.com/SSSD/sssd/pull/69 Title: #69: krb5: Use command line arguments instead env vars for krb5_child
Label: +Pushed
URL: https://github.com/SSSD/sssd/pull/69 Author: sumit-bose Title: #69: krb5: Use command line arguments instead env vars for krb5_child Action: closed
To pull the PR as Git branch: git remote add ghsssd https://github.com/SSSD/sssd git fetch ghsssd pull/69/head:pr69 git checkout pr69
sssd-devel@lists.fedorahosted.org