summaryrefslogtreecommitdiffstats
path: root/src/sysv
diff options
context:
space:
mode:
authorFabiano Fidêncio <fidencio@redhat.com>2017-03-15 14:21:36 +0100
committerLukas Slebodnik <lslebodn@redhat.com>2017-03-15 16:01:48 +0100
commitecaf0bb271812c3af3e5916f14da0e37d26994d2 (patch)
tree5c682ab143b9d890be364079b770c194718e126a /src/sysv
parente19327b3b06e723e5162f0c91cb77ba254bb3dc7 (diff)
downloadsssd-ecaf0bb271812c3af3e5916f14da0e37d26994d2.tar.gz
sssd-ecaf0bb271812c3af3e5916f14da0e37d26994d2.tar.xz
sssd-ecaf0bb271812c3af3e5916f14da0e37d26994d2.zip
NSS: Don't call chown on NSS service's ExecStartPre
The sssd-nss.service attempts to chown its log file to ensure it has the correct owner. Unfortunately, when this happens, it enters in a loop trying to call into the name-service switch and hangs forever. For now the approach taken is to just remove the ExecStartPre from the NSS service. Resolves: https://pagure.io/SSSD/sssd/issue/3322 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>
Diffstat (limited to 'src/sysv')
-rw-r--r--src/sysv/systemd/sssd-nss.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/src/sysv/systemd/sssd-nss.service.in b/src/sysv/systemd/sssd-nss.service.in
index e2f68bc18..6a29078d5 100644
--- a/src/sysv/systemd/sssd-nss.service.in
+++ b/src/sysv/systemd/sssd-nss.service.in
@@ -9,6 +9,5 @@ RefuseManualStart=true
Also=sssd-nss.socket
[Service]
-ExecStartPre=-/bin/chown root:root @logpath@/sssd_nss.log
ExecStart=@libexecdir@/sssd/sssd_nss --debug-to-files --socket-activated
Restart=on-failure