summaryrefslogtreecommitdiffstats
path: root/contrib
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2016-04-19 11:58:35 -0400
committerJakub Hrozek <jhrozek@redhat.com>2016-05-11 11:34:14 +0200
commit59744cff6edb106ae799b2321cb8731edadf409a (patch)
treebe17c08de80495f9e9e3043552979cea9803dd1c /contrib
parent98dbaea0a00c60972b991755a44c51964dfb7877 (diff)
downloadsssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.gz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.xz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.zip
CONFIG: Use default config when none provided
This patch makes SSSD possibly useful "out of the box" by allowing packagers to provide a default config file located in $LIBDIR/sssd/conf that will be copied by the monitor to /etc/sssd if no file already exists in that location. This will make it possible to have SSSD set up to have distribution-specific default configuration, such as enabling the proxy provider to cache /etc/passwd (such as in the provided example in this patch). Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Diffstat (limited to 'contrib')
-rw-r--r--contrib/sssd.spec.in3
1 files changed, 3 insertions, 0 deletions
diff --git a/contrib/sssd.spec.in b/contrib/sssd.spec.in
index 2ba6a4d4c..355b95109 100644
--- a/contrib/sssd.spec.in
+++ b/contrib/sssd.spec.in
@@ -766,6 +766,9 @@ done
%dir %{_sysconfdir}/rwtab.d
%config(noreplace) %{_sysconfdir}/rwtab.d/sssd
%dir %{_datadir}/sssd
+%{_sysconfdir}/pam.d/sssd-shadowutils
+%{_libdir}/%{name}/conf/sssd.conf
+
%{_datadir}/sssd/sssd.api.conf
%{_datadir}/sssd/sssd.api.d
%{_mandir}/man1/sss_ssh_authorizedkeys.1*