summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorIan Lee <ian.rob.lee@gmail.com>2014-08-06 12:25:51 +0100
committerJakub Hrozek <jhrozek@redhat.com>2014-09-08 10:59:27 +0200
commitddbcd081cfda4e41f7d51721f4f0d4f04a74f4cd (patch)
tree36018766386248d19ce5868bcc5e7162ccb244a1
parente6c56ab04e9b3669a7f7a87e49752c22d72e8e8a (diff)
downloadsssd-ddbcd081cfda4e41f7d51721f4f0d4f04a74f4cd.tar.gz
sssd-ddbcd081cfda4e41f7d51721f4f0d4f04a74f4cd.tar.xz
sssd-ddbcd081cfda4e41f7d51721f4f0d4f04a74f4cd.zip
Add user lookup and session dependencies to systemd service file.
https://bugzilla.redhat.com/show_bug.cgi?id=1088619 Before permitting user sessions sssd should be running. This also correctly orders shutdown of sssd after the user sessions. Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> (cherry picked from commit ea0a71921ea396f5cc0e9e20d9a2aafc681b3eb9)
-rw-r--r--src/sysv/systemd/sssd.service.in3
1 files changed, 3 insertions, 0 deletions
diff --git a/src/sysv/systemd/sssd.service.in b/src/sysv/systemd/sssd.service.in
index 3c1410972..06445ea12 100644
--- a/src/sysv/systemd/sssd.service.in
+++ b/src/sysv/systemd/sssd.service.in
@@ -2,6 +2,9 @@
Description=System Security Services Daemon
# SSSD will not be started until syslog is
After=syslog.target
+# SSSD must be running before we permit user sessions
+Before=systemd-user-sessions.service nss-user-lookup.target
+Wants=nss-user-lookup.target
[Service]
EnvironmentFile=-@environment_file@