Bug 790113

Summary: [RFE] "include" directive in sssd.conf
Product: Red Hat Enterprise Linux 7 Reporter: Dmitri Pal <dpal>
Component: sssdAssignee: SSSD Maintainers <sssd-maint>
Status: CLOSED ERRATA QA Contact: Steeve Goveas <sgoveas>
Severity: medium Docs Contact: Marc Muehlfeld <mmuehlfe>
Priority: high    
Version: 7.0CC: dmoessne, jgalipea, jhrozek, mkosek, mmuehlfe, mpoole, mupadhye, nsoman, rvdwees, sgoveas
Target Milestone: rcKeywords: FutureFeature
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.14.0-0.2.beta1.el7 Doc Type: Enhancement
Doc Text:
SSSD now reads optional *.conf files from `/etc/sssd/conf.d/` The System Security Services Daemon (SSSD) has been enhanced to read *.conf files from the `/etc/sssd/conf.d/` directory. This enables you to use a general `/etc/sssd/sssd.conf` file on all clients and to add additional settings in further configuration files to suit individual clients. SSSD first reads the common `/etc/sssd/sssd.conf` file, and then in alphabetical order the other files in `/etc/sssd/conf.d/`. The daemon uses the last read configuration parameter if the same one appears multiple times in different files.
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-11-04 07:08:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1205557    
Bug Blocks: 1113520, 1203710, 1205796, 1351256    

Description Dmitri Pal 2012-02-13 17:06:23 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1165

As an enhancement request I would like a "include" directive in sssd.conf permitting me to split my conf in N configuration fragments all eventually included in the original sssd.conf.

Thanks
   Marco

Comment 17 Jakub Hrozek 2016-06-27 20:11:44 UTC
* master: cca497b4cbbbf05c4f9181b7d8113cde81754831

Comment 21 Madhuri 2016-09-06 09:11:05 UTC
Tested with sssd-1.14.0-27.el7.x86_64

Steps followed during verification:
1. Stop sssd service
2. Clear the sssd cache
3. Create snippet file under /etc/sssd/conf.d with permission "0600" and format ".conf"
4. Run sssctl config-check (Not necessary)
5. Start sssd service

#cat /etc/sssd/sssd.conf | grep use_fully_qualified_names
use_fully_qualified_names = False

Added 01_snippet_file.conf in /etc/sssd/conf.d/
#cat /etc/sssd/conf.d/01_snippet_file.conf
 [domain/LDAP]
 use_fully_qualified_names = True

#getent passwd testuser1@LDAP
testuser1@LDAP:*:10001:10001:testuser1 [Pune]:/home/testuser1:/bin/bash

Comment 23 errata-xmlrpc 2016-11-04 07:08:04 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHEA-2016-2476.html