summaryrefslogtreecommitdiffstats
path: root/src/examples
diff options
context:
space:
mode:
authorStephen Gallagher <sgallagh@redhat.com>2016-04-19 11:58:35 -0400
committerJakub Hrozek <jhrozek@redhat.com>2016-05-11 11:34:14 +0200
commit59744cff6edb106ae799b2321cb8731edadf409a (patch)
treebe17c08de80495f9e9e3043552979cea9803dd1c /src/examples
parent98dbaea0a00c60972b991755a44c51964dfb7877 (diff)
downloadsssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.gz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.tar.xz
sssd-59744cff6edb106ae799b2321cb8731edadf409a.zip
CONFIG: Use default config when none provided
This patch makes SSSD possibly useful "out of the box" by allowing packagers to provide a default config file located in $LIBDIR/sssd/conf that will be copied by the monitor to /etc/sssd if no file already exists in that location. This will make it possible to have SSSD set up to have distribution-specific default configuration, such as enabling the proxy provider to cache /etc/passwd (such as in the provided example in this patch). Reviewed-by: Jakub Hrozek <jhrozek@redhat.com>
Diffstat (limited to 'src/examples')
-rw-r--r--src/examples/sssd-shadowutils6
-rw-r--r--src/examples/sssd.conf17
2 files changed, 23 insertions, 0 deletions
diff --git a/src/examples/sssd-shadowutils b/src/examples/sssd-shadowutils
new file mode 100644
index 000000000..626c7d075
--- /dev/null
+++ b/src/examples/sssd-shadowutils
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth [success=done ignore=ignore default=die] pam_unix.so nullok try_first_pass
+auth required pam_deny.so
+
+account required pam_unix.so
+account required pam_permit.so
diff --git a/src/examples/sssd.conf b/src/examples/sssd.conf
new file mode 100644
index 000000000..a851dbb7e
--- /dev/null
+++ b/src/examples/sssd.conf
@@ -0,0 +1,17 @@
+[sssd]
+config_file_version = 2
+services = nss, pam
+domains = shadowutils
+
+[nss]
+
+[pam]
+
+[domain/shadowutils]
+id_provider = proxy
+proxy_lib_name = files
+
+auth_provider = proxy
+proxy_pam_target = sssd-shadowutils
+
+proxy_fast_alias = True