summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorIan Lee <ian.rob.lee@gmail.com>2014-08-06 12:25:51 +0100
committerJakub Hrozek <jhrozek@redhat.com>2014-09-08 10:58:24 +0200
commitea0a71921ea396f5cc0e9e20d9a2aafc681b3eb9 (patch)
tree0c2201cdc0a948f91258efa2fc3d37defc1cfb69
parentd79c604c5080c5f6e2bf2d91b4ae79a562437c74 (diff)
downloadsssd-ea0a71921ea396f5cc0e9e20d9a2aafc681b3eb9.tar.gz
sssd-ea0a71921ea396f5cc0e9e20d9a2aafc681b3eb9.tar.xz
sssd-ea0a71921ea396f5cc0e9e20d9a2aafc681b3eb9.zip
Add user lookup and session dependencies to systemd service file.
https://bugzilla.redhat.com/show_bug.cgi?id=1088619 Before permitting user sessions sssd should be running. This also correctly orders shutdown of sssd after the user sessions. Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
-rw-r--r--src/sysv/systemd/sssd.service.in3
1 files changed, 3 insertions, 0 deletions
diff --git a/src/sysv/systemd/sssd.service.in b/src/sysv/systemd/sssd.service.in
index 3c1410972..06445ea12 100644
--- a/src/sysv/systemd/sssd.service.in
+++ b/src/sysv/systemd/sssd.service.in
@@ -2,6 +2,9 @@
Description=System Security Services Daemon
# SSSD will not be started until syslog is
After=syslog.target
+# SSSD must be running before we permit user sessions
+Before=systemd-user-sessions.service nss-user-lookup.target
+Wants=nss-user-lookup.target
[Service]
EnvironmentFile=-@environment_file@