summaryrefslogtreecommitdiffstats
path: root/src/util/util.c
diff options
context:
space:
mode:
authorFabiano Fidêncio <fidencio@redhat.com>2017-01-15 12:23:21 +0100
committerLukas Slebodnik <lslebodn@redhat.com>2017-01-23 18:46:37 +0100
commit9e59f73f81612f60c02ec7c23e14db9cebb28e29 (patch)
tree1cfcae49b1d172b5f0107fa992214b55dd2cf73e /src/util/util.c
parent41e9e8b60e3bed0159914e755aa05df9a2448470 (diff)
downloadsssd-9e59f73f81612f60c02ec7c23e14db9cebb28e29.tar.gz
sssd-9e59f73f81612f60c02ec7c23e14db9cebb28e29.tar.xz
sssd-9e59f73f81612f60c02ec7c23e14db9cebb28e29.zip
UTIL: Introduce --dbus-activated cmd option for responders
Similarly to the --socket-activated cmd option, --dbus-activated cmd option is going to be used for dbus-activated responders in order to easily setup a timeout to shutdown the idle responder in case it has been socket activated and is idle. This option has been encapsulated on is_dbus_activated() function, which will always return "false" when called on platforms where systemd is not supported. For now any of the services are taking advantage of this newly introduced option/function, but later on in this series it's going to be used. In order to use it, just add SSSD_RESPONDER_OPTS to the poptOption structure. Related: https://fedorahosted.org/sssd/ticket/2243 Signed-off-by: Fabiano Fidêncio <fidencio@redhat.com> Reviewed-by: Pavel Březina <pbrezina@redhat.com> Reviewed-by: Jakub Hrozek <jhrozek@redhat.com> Reviewed-by: Lukáš Slebodník <lslebodn@redhat.com>
Diffstat (limited to 'src/util/util.c')
-rw-r--r--src/util/util.c10
1 files changed, 10 insertions, 0 deletions
diff --git a/src/util/util.c b/src/util/util.c
index 5cc4ac9dc..885f67e66 100644
--- a/src/util/util.c
+++ b/src/util/util.c
@@ -33,6 +33,7 @@
#include "util/sss_utf8.h"
int socket_activated = 0;
+int dbus_activated = 0;
int split_on_separator(TALLOC_CTX *mem_ctx, const char *str,
const char sep, bool trim, bool skip_empty,
@@ -1288,3 +1289,12 @@ bool is_socket_activated(void)
return false;
#endif
}
+
+bool is_dbus_activated(void)
+{
+#ifdef HAVE_SYSTEMD
+ return !!dbus_activated;
+#else
+ return false;
+#endif
+}