diff --git a/.git-commit-template b/.git-commit-template
index 292b5357273..ff5b2917c2d 100644
--- a/.git-commit-template
+++ b/.git-commit-template
@@ -3,7 +3,7 @@ COMPONENT: Subject
Explanation
Resolves:
-https://pagure.io/SSSD/sssd/issue/XXXX
+https://github.com/SSSD/sssd/issues/XXXX
# Try to keep the subject line within 52 chars ----|
# Also please try to not exceed 72 characters of length for the body --|
diff --git a/BUILD.txt b/BUILD.txt
index f2921a850b1..50eed232cab 100644
--- a/BUILD.txt
+++ b/BUILD.txt
@@ -1,6 +1,6 @@
The instructions on how to build the SSSD and contribute to the
project can be found here:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-https://docs.pagure.org/SSSD.sssd/developers/index.html
+https://sssd.github.io/developers/index.html
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
diff --git a/README.md b/README.md
index ea26ae3b9ad..6882abdfff5 100644
--- a/README.md
+++ b/README.md
@@ -7,31 +7,31 @@ an NSS and PAM interface toward the system and a pluggable backend system
to connect to multiple different account sources.
More information about SSSD can be found on its project page -
-https://pagure.io/SSSD/sssd/.
+https://github.com/SSSD/sssd.
## Downloading SSSD
SSSD is shipped as a binary package by most Linux distributions. If you
want to obtain the latest source files, please navigate to the
-[Releases folder on pagure](https://releases.pagure.org/SSSD/sssd/).
+[Releases folder on GitHub](https://github.com/SSSD/sssd/releases).
## Releases
SSSD maintains two release streams - stable and LTM. Releases designated as
LTM are long-term maintenance releases and will see bugfixes and security
patches for a longer time than other releases.
-The list of all releases is maintained together with [SSSD documentation](https://docs.pagure.org/SSSD.sssd/users/releases.html).
+The list of all releases is maintained together with [SSSD documentation](https://sssd.github.io/users/releases.html).
## Building and installation from source
-Please see the [our developer documentation](https://docs.pagure.org/SSSD.sssd/developers/).
+Please see the [our developer documentation](https://sssd.github.io/developers/).
## Documentation
-The most up-to-date documentation can be found at https://docs.pagure.org/SSSD.sssd/.
+The most up-to-date documentation can be found at https://sssd.github.io.
-Its source code is hosted at https://pagure.io/SSSD/docs.
+Its source code is hosted at https://github.com/SSSD/sssd.github.io.
## Submitting bugs
-Please file an issue in the [SSSD pagure instance](https://pagure.io/SSSD/sssd/issues).
-Make sure to follow the [guide on reporting SSSD bugs](https://docs.pagure.org/SSSD.sssd/users/reporting_bugs.html).
+Please file an issue in the [SSSD github instance](https://github.com/SSSD/sssd/issues).
+Make sure to follow the [guide on reporting SSSD bugs](https://sssd.github.io/users/reporting_bugs.html).
## Licensing
Please see the file called [COPYING](COPYING).
diff --git a/contrib/sssd.spec.in b/contrib/sssd.spec.in
index c410126f728..d577a5aae06 100644
--- a/contrib/sssd.spec.in
+++ b/contrib/sssd.spec.in
@@ -156,7 +156,7 @@ Release: 0@PRERELEASE_VERSION@%{?dist}
Group: Applications/System
Summary: System Security Services Daemon
License: GPLv3+
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd
Source0: %{name}-%{version}.tar.gz
BuildRoot: %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
diff --git a/src/config/setup.py.in b/src/config/setup.py.in
index 74da7ac4a01..27f63c4061c 100644
--- a/src/config/setup.py.in
+++ b/src/config/setup.py.in
@@ -28,6 +28,6 @@ setup(
name='SSSDConfig',
version='@VERSION@',
license='GPLv3+',
- url='https://pagure.io/SSSD/sssd/',
+ url='https://github.com/SSSD/sssd/',
packages=['SSSDConfig'],
)
diff --git a/src/lib/certmap/sss_certmap.pc.in b/src/lib/certmap/sss_certmap.pc.in
index f1a4432fce8..561ccb8f3f3 100644
--- a/src/lib/certmap/sss_certmap.pc.in
+++ b/src/lib/certmap/sss_certmap.pc.in
@@ -8,4 +8,4 @@ Description: SSS certificate mapping library
Version: @VERSION@
Libs: -L${libdir} -lsss_certmap
Cflags:
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd/
diff --git a/src/lib/idmap/sss_idmap.pc.in b/src/lib/idmap/sss_idmap.pc.in
index c5cc5643b19..eda1f647f6a 100644
--- a/src/lib/idmap/sss_idmap.pc.in
+++ b/src/lib/idmap/sss_idmap.pc.in
@@ -8,4 +8,4 @@ Description: SSS idmap (SID <-> uid,gid) library
Version: @VERSION@
Libs: -L${libdir} -lsss_idmap
Cflags:
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd/
diff --git a/src/lib/ipa_hbac/ipa_hbac.pc.in b/src/lib/ipa_hbac/ipa_hbac.pc.in
index 8366a0ad71b..3345dd6d65f 100644
--- a/src/lib/ipa_hbac/ipa_hbac.pc.in
+++ b/src/lib/ipa_hbac/ipa_hbac.pc.in
@@ -8,4 +8,4 @@ Description: FreeIPA HBAC Evaluator library
Version: @VERSION@
Libs: -L${libdir} -lipa_hbac
Cflags:
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd/
diff --git a/src/lib/sifp/sss_simpleifp.pc.in b/src/lib/sifp/sss_simpleifp.pc.in
index 2d5005da31a..51ca31f51d2 100644
--- a/src/lib/sifp/sss_simpleifp.pc.in
+++ b/src/lib/sifp/sss_simpleifp.pc.in
@@ -9,4 +9,4 @@ Version: @VERSION@
Requires: dbus-1, dhash
Libs: -L@libdir@ -lsss_simpleifp
Cflags: -I${includedir}
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd/
diff --git a/src/man/include/experimental.xml b/src/man/include/experimental.xml
index 53b4d3628cd..61e8f22a9ca 100644
--- a/src/man/include/experimental.xml
+++ b/src/man/include/experimental.xml
@@ -1,4 +1,4 @@
-This is an experimental feature, please use https://pagure.io/SSSD/sssd/ to
+This is an experimental feature, please use https://github.com/SSSD/sssd/ to
report any issues.
diff --git a/src/man/include/upstream.xml b/src/man/include/upstream.xml
index d2d86935ff3..53726b2af43 100644
--- a/src/man/include/upstream.xml
+++ b/src/man/include/upstream.xml
@@ -1,4 +1,4 @@
SSSD
- The SSSD upstream - https://pagure.io/SSSD/sssd/
+ The SSSD upstream - https://github.com/SSSD/sssd/
diff --git a/src/man/sssd-ad.5.xml b/src/man/sssd-ad.5.xml
index 23e351fc0b3..5c2f465462a 100644
--- a/src/man/sssd-ad.5.xml
+++ b/src/man/sssd-ad.5.xml
@@ -372,7 +372,7 @@ DOM:dom1:(memberOf:1.2.840.113556.1.4.1941:=cn=nestedgroup,ou=groups,dc=example,
SID S-1-5-32-544) in GPO access control rules
will be ignored by SSSD.
See upstream issue tracker
- https://pagure.io/SSSD/sssd/issue/4099 .
+ https://github.com/SSSD/sssd/issues/5063 .
Before performing access control SSSD applies group
diff --git a/src/providers/data_provider/dp_iface_backend.c b/src/providers/data_provider/dp_iface_backend.c
index 85159a71be6..8279189c0f9 100644
--- a/src/providers/data_provider/dp_iface_backend.c
+++ b/src/providers/data_provider/dp_iface_backend.c
@@ -46,7 +46,7 @@ dp_backend_is_online(TALLOC_CTX *mem_ctx,
}
/**
- * FIXME: https://pagure.io/SSSD/sssd/issue/3831
+ * FIXME: https://github.com/SSSD/sssd/issues/4825
* domain->state is set only for subdomains not for the main domain
*/
if (be_ctx->domain == domain) {
diff --git a/src/sss_client/idmap/sss_nss_idmap.pc.in b/src/sss_client/idmap/sss_nss_idmap.pc.in
index 097875b6df3..86768829801 100644
--- a/src/sss_client/idmap/sss_nss_idmap.pc.in
+++ b/src/sss_client/idmap/sss_nss_idmap.pc.in
@@ -8,4 +8,4 @@ Description: NSS Responder ID-SID mapping interface
Version: @VERSION@
Libs: -L${libdir} -lsss_nss_idmap
Cflags:
-URL: https://pagure.io/SSSD/sssd/
+URL: https://github.com/SSSD/sssd/
diff --git a/src/sss_client/libwbclient/wbclient_sssd.pc.in b/src/sss_client/libwbclient/wbclient_sssd.pc.in
index 802a35bdcde..35848d55275 100644
--- a/src/sss_client/libwbclient/wbclient_sssd.pc.in
+++ b/src/sss_client/libwbclient/wbclient_sssd.pc.in
@@ -8,4 +8,4 @@ Description: SSSD implementation of Samba wbclient API
Version: @libwbclient_version@
Libs: -L${libdir} -lwbclient
Cflags:
-URL: https://pagure.io/SSSD/sssd/, http://www.samba.org
+URL: https://github.com/SSSD/sssd/, http://www.samba.org
diff --git a/src/tests/cmocka/test_cert_utils.c b/src/tests/cmocka/test_cert_utils.c
index c2c9ca2707b..848ed1a8d7d 100644
--- a/src/tests/cmocka/test_cert_utils.c
+++ b/src/tests/cmocka/test_cert_utils.c
@@ -250,7 +250,7 @@ void test_sss_cert_pem_to_der(void **state)
talloc_free(der);
- /* https://pagure.io/SSSD/sssd/issue/3354
+ /* https://github.com/SSSD/sssd/issues/4384
https://tools.ietf.org/html/rfc7468#section-2 */
ret = sss_cert_pem_to_der(ts, TEST_CERT_PEM_WITH_METADATA, &der, &der_size);
assert_int_equal(ret, EOK);
diff --git a/src/tests/cmocka/test_responder_common.c b/src/tests/cmocka/test_responder_common.c
index f52bbe9cee9..5fc0d712df0 100644
--- a/src/tests/cmocka/test_responder_common.c
+++ b/src/tests/cmocka/test_responder_common.c
@@ -309,7 +309,7 @@ int main(int argc, const char *argv[])
parse_inp_test_setup,
parse_inp_test_teardown),
// TODO fix these tests, see:
-// https://pagure.io/SSSD/sssd/issue/3806
+// https://github.com/SSSD/sssd/issues/4801
// cmocka_unit_test_setup_teardown(parse_inp_call_dp,
// parse_inp_test_setup,
// parse_inp_test_teardown),
diff --git a/src/tests/intg/test_kcm.py b/src/tests/intg/test_kcm.py
index bea5627e5d6..3a43491b96d 100644
--- a/src/tests/intg/test_kcm.py
+++ b/src/tests/intg/test_kcm.py
@@ -349,7 +349,7 @@ def collection_init_list_destroy(testenv):
assert cc_coll['carol@KCMTEST'] == ['krbtgt/KCMTEST@KCMTEST']
# Let's ensure `kdestroy -A` works with more than 2 principals
- # https://pagure.io/SSSD/sssd/issue/3413
+ # https://github.com/SSSD/sssd/issues/4440
out = testenv.k5util.kdestroy(all_ccaches=True)
assert out == 0
assert testenv.k5util.num_princs() == 0
@@ -526,7 +526,7 @@ def test_kcm_sec_parallel_klist(setup_for_kcm_sec,
setup_secrets):
"""
Test that parallel operations from a single UID are handled well.
- Regression test for https://pagure.io/SSSD/sssd/issue/3372
+ Regression test for https://github.com/SSSD/sssd/issues/4402
"""
testenv = setup_for_kcm_sec
diff --git a/src/tests/intg/test_ldap.py b/src/tests/intg/test_ldap.py
index c432068f912..7e64050a50f 100644
--- a/src/tests/intg/test_ldap.py
+++ b/src/tests/intg/test_ldap.py
@@ -1261,7 +1261,7 @@ def test_ldap_auto_private_groups_direct(ldap_conn, mpg_setup):
"""
Integration test for auto_private_groups
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
# Make sure the user's GID is taken from their uidNumber
ent.assert_passwd_by_name("user1", dict(name="user1", uid=1001, gid=1001))
@@ -1416,7 +1416,7 @@ def test_ldap_auto_private_groups_direct_no_gid(ldap_conn, mpg_setup_no_gid):
no GID assigned at all can be resolved including their autogenerated
primary group.
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
# Make sure the user's GID is taken from their uidNumber
ent.assert_passwd_by_name("user1", dict(name="user1", uid=1001, gid=1001))
@@ -1516,7 +1516,7 @@ def test_ldap_auto_private_groups_hybrid_direct(ldap_conn, mpg_setup_hybrid):
Integration test for auto_private_groups=hybrid. This test checks the
resolution of the users and their groups.
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
# Make sure the user's GID is taken from their gidNumber, if available
ent.assert_passwd_by_name("user_with_group",
@@ -1590,7 +1590,7 @@ def test_ldap_auto_private_groups_hybrid_priv_group_byname(ldap_conn,
Integration test for auto_private_groups=hybrid. This test checks the
resolution of user private groups by name.
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
# gidNumber is resolvable by name..
ent.assert_group_by_name("user_with_group_pvt",
@@ -1631,7 +1631,7 @@ def test_ldap_auto_private_groups_hybrid_priv_group_byid(ldap_conn,
Integration test for auto_private_groups=hybrid. This test checks the
resolution of user private groups by name.
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
# Make sure the private group of user who has this group set in their
# gidNumber is resolvable by ID
@@ -1667,7 +1667,7 @@ def test_ldap_auto_private_groups_hybrid_priv_group_byid(ldap_conn,
def test_ldap_auto_private_groups_hybrid_name_gid_identical(ldap_conn,
mpg_setup_hybrid):
"""
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
ent.assert_passwd_by_name("u_g_same_name",
dict(name="u_g_same_name",
@@ -1689,7 +1689,7 @@ def test_ldap_auto_private_groups_hybrid_name_gid_identical(ldap_conn,
def test_ldap_auto_private_groups_hybrid_initgr(ldap_conn, mpg_setup_hybrid):
"""
- See also ticket https://pagure.io/SSSD/sssd/issue/1872
+ See also ticket https://github.com/SSSD/sssd/issues/2914
"""
user_without_group_ids = [1004, 10040, 10041]
(res, errno, gids) = sssd_id.call_sssd_initgroups("user_with_real_group",
@@ -1770,7 +1770,7 @@ def test_rename_incomplete_group_same_dn(ldap_conn, rename_setup_with_name):
attribute "name" that is purposefully different from the CN and make
sure the group names are reflected in name
- Regression test for https://pagure.io/SSSD/sssd/issue/3282
+ Regression test for https://github.com/SSSD/sssd/issues/4315
"""
pvt_dn1 = 'cn=user1_private,ou=Groups,' + ldap_conn.ds_inst.base_dn
pvt_dn2 = 'cn=user2_private,ou=Groups,' + ldap_conn.ds_inst.base_dn
@@ -1826,7 +1826,7 @@ def test_rename_incomplete_group_rdn_changed(ldap_conn, rename_setup_cleanup):
Please note that with many directories (AD, IPA), the code can rely on
other heuristics (SID, UUID) to find out the group is in fact the same.
- Regression test for https://pagure.io/SSSD/sssd/issue/3282
+ Regression test for https://github.com/SSSD/sssd/issues/4315
"""
pvt_dn = 'cn=user1_private,ou=Groups,' + ldap_conn.ds_inst.base_dn
group1_dn = 'cn=group1,ou=Groups,' + ldap_conn.ds_inst.base_dn
@@ -2031,7 +2031,7 @@ def test_conflicting_mail_addresses_and_fqdn(ldap_conn,
Test that we handle the case where one user's mail address is the
same as another user's FQDN
- This is a regression test for https://pagure.io/SSSD/sssd/issue/3607
+ This is a regression test for https://github.com/SSSD/sssd/issues/4630
"""
# With #3607 unfixed, these two lookups would prime the cache with
# nameAlias: emailuser@LDAP for both entries..
diff --git a/src/tests/intg/test_memory_cache.py b/src/tests/intg/test_memory_cache.py
index 8d66a37ca72..f997b7a2ccb 100644
--- a/src/tests/intg/test_memory_cache.py
+++ b/src/tests/intg/test_memory_cache.py
@@ -804,7 +804,7 @@ def sss_nss_mc_hash(self, key):
def test_colliding_hashes(ldap_conn, sanity_rfc2307):
"""
Regression test for ticket:
- https://pagure.io/SSSD/sssd/issue/3571
+ https://github.com/SSSD/sssd/issues/4595
"""
first_user = 'user1'
diff --git a/src/tests/intg/test_pac_responder.py b/src/tests/intg/test_pac_responder.py
index a93c6ca6b4f..b5b5b47695e 100644
--- a/src/tests/intg/test_pac_responder.py
+++ b/src/tests/intg/test_pac_responder.py
@@ -110,7 +110,7 @@ def timeout_handler(signum, frame):
def test_multithreaded_pac_client(local_domain_only, sssd_pac_test_client):
"""
Test for ticket
- https://pagure.io/SSSD/sssd/issue/3518
+ https://github.com/SSSD/sssd/issues/4544
"""
if not sssd_pac_test_client:
diff --git a/src/tests/intg/test_ssh_pubkey.py b/src/tests/intg/test_ssh_pubkey.py
index e471e4b47be..a103a9cbe17 100644
--- a/src/tests/intg/test_ssh_pubkey.py
+++ b/src/tests/intg/test_ssh_pubkey.py
@@ -269,7 +269,7 @@ def add_user_with_many_keys(request, ldap_conn):
def test_ssh_sighup(add_user_with_many_keys, sighup_client):
"""
- A regression test for https://pagure.io/SSSD/sssd/issue/3747
+ A regression test for https://github.com/SSSD/sssd/issues/4754
OpenSSH can close its end of the pipe towards sss_ssh_authorizedkeys
before all of the output is read. In that case, older versions
diff --git a/src/tests/multihost/basic/test_ifp.py b/src/tests/multihost/basic/test_ifp.py
index 4d04e811e8b..1f115c65243 100644
--- a/src/tests/multihost/basic/test_ifp.py
+++ b/src/tests/multihost/basic/test_ifp.py
@@ -12,7 +12,7 @@ class TestInfoPipe(object):
def test_ifp_extra_attributes_property(self, multihost):
"""
@Title: ifp: requesting the extraAttributes property works
- see e.g. https://pagure.io/SSSD/sssd/issue/3906
+ see e.g. https://github.com/SSSD/sssd/issues/4891
"""
dbus_send_cmd = \
"""
diff --git a/src/tests/multihost/basic/test_kcm.py b/src/tests/multihost/basic/test_kcm.py
index f18748af7d2..1d149f2778c 100644
--- a/src/tests/multihost/basic/test_kcm.py
+++ b/src/tests/multihost/basic/test_kcm.py
@@ -157,7 +157,7 @@ def test_ssh_forward_creds(self, multihost, enable_kcm):
"""
@Title: kcm: Test that SSH can forward credentials with KCM
- A regression test for https://pagure.io/SSSD/sssd/issue/3873
+ A regression test for https://github.com/SSSD/sssd/issues/4863
"""
ssh = SSHClient(multihost.master[0].sys_hostname,
username='foo3', password='Secret123')
@@ -185,7 +185,7 @@ def test_ssh_forward_creds(self, multihost, enable_kcm):
def test_kvno_display(self, multihost, enable_kcm):
"""
@Title: kcm: Test kvno correctly displays vesion numbers of principals
- #https://pagure.io/SSSD/sssd/issue/3757
+ #https://github.com/SSSD/sssd/issues/4763
"""
ssh = SSHClient(multihost.master[0].sys_hostname,
username='foo4', password='Secret123')
diff --git a/src/tests/test_CA/SSSD_test_cert_0001.config b/src/tests/test_CA/SSSD_test_cert_0001.config
index b6c52a1482d..ce593ae5ea1 100644
--- a/src/tests/test_CA/SSSD_test_cert_0001.config
+++ b/src/tests/test_CA/SSSD_test_cert_0001.config
@@ -17,4 +17,4 @@ nsComment = "SSSD test Certificate"
subjectKeyIdentifier = hash
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection
-subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://pagure.io/SSSD/sssd//
+subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://github.com/SSSD/sssd//
diff --git a/src/tests/test_CA/SSSD_test_cert_0002.config b/src/tests/test_CA/SSSD_test_cert_0002.config
index 8722ffa7ec8..d2d429b1291 100644
--- a/src/tests/test_CA/SSSD_test_cert_0002.config
+++ b/src/tests/test_CA/SSSD_test_cert_0002.config
@@ -16,4 +16,4 @@ nsComment = "SSSD test Certificate"
subjectKeyIdentifier = hash
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth
-subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://pagure.io/SSSD/sssd//
+subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://github.com/SSSD/sssd//
diff --git a/src/tests/test_CA/SSSD_test_cert_0005.config b/src/tests/test_CA/SSSD_test_cert_0005.config
index 73c6eb6df2c..affc35f7cc7 100644
--- a/src/tests/test_CA/SSSD_test_cert_0005.config
+++ b/src/tests/test_CA/SSSD_test_cert_0005.config
@@ -17,5 +17,5 @@ nsComment = "SSSD test Certificate"
subjectKeyIdentifier = hash
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth
-subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://pagure.io/SSSD/sssd//
+subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://github.com/SSSD/sssd//
authorityInfoAccess = OCSP;URI:http://ocsp.my.server.test/
diff --git a/src/tests/test_ECC_CA/SSSD_test_ECC_cert_0001.config b/src/tests/test_ECC_CA/SSSD_test_ECC_cert_0001.config
index 17c9192d44d..147696d1150 100644
--- a/src/tests/test_ECC_CA/SSSD_test_ECC_cert_0001.config
+++ b/src/tests/test_ECC_CA/SSSD_test_ECC_cert_0001.config
@@ -17,4 +17,4 @@ nsComment = "SSSD test Certificate"
subjectKeyIdentifier = hash
keyUsage = critical, nonRepudiation, digitalSignature, keyEncipherment
extendedKeyUsage = clientAuth, emailProtection
-subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://pagure.io/SSSD/sssd//
+subjectAltName = email:sssd-devel@lists.fedorahosted.org,URI:https://github.com/SSSD/sssd//