summaryrefslogtreecommitdiffstats
path: root/src/confdb/confdb.h
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2016-04-19 11:58:35 -0400
committerJakub Hrozek <jhrozek@redhat.com>2016-05-11 11:34:14 +0200
commit59744cff6edb106ae799b2321cb8731edadf409a (patch)
treebe17c08de80495f9e9e3043552979cea9803dd1c /src/confdb/confdb.h
parent98dbaea0a00c60972b991755a44c51964dfb7877 (diff)
downloadsssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.gz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.xz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.zip
CONFIG: Use default config when none provided
This patch makes SSSD possibly useful "out of the box" by allowing packagers to provide a default config file located in $LIBDIR/sssd/conf that will be copied by the monitor to /etc/sssd if no file already exists in that location. This will make it possible to have SSSD set up to have distribution-specific default configuration, such as enabling the proxy provider to cache /etc/passwd (such as in the provided example in this patch). Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Diffstat (limited to 'src/confdb/confdb.h')
-rw-r--r--src/confdb/confdb.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/confdb/confdb.h b/src/confdb/confdb.h
index b90ced2bb..a9b1c4362 100644
--- a/src/confdb/confdb.h
+++ b/src/confdb/confdb.h
@@ -40,6 +40,7 @@
#define CONFDB_DEFAULT_CFG_FILE_VER 2
#define CONFDB_FILE "config.ldb"
+#define SSSD_DEFAULT_CONFIG_FILE SSSD_DEFAULT_CONF_DIR"/sssd.conf"
#define SSSD_CONFIG_FILE SSSD_CONF_DIR"/sssd.conf"
#define SSSD_MIN_ID 1
#define SSSD_LOCAL_MINID 1000