summaryrefslogtreecommitdiff
path: root/src/home/home-util.c
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2021-11-05 18:03:05 +0100
committerLennart Poettering <lennart@poettering.net>2021-11-05 18:35:28 +0100
commit005daeed2bcf665a5bdf268b4a18ea923c9de527 (patch)
tree7f59fb7197c8ecbc6ae58fcde471bf8a40b01707 /src/home/home-util.c
parentd874a13efc51fe49c8870542fa1c9a64ca7e5e93 (diff)
downloadsystemd-005daeed2bcf665a5bdf268b4a18ea923c9de527.tar.gz
homed: add env var to override dir where we fine stored user records
This adds an env var which we can use to redirect where homed stores and looks for user records kept on the host. This is useful for debugging purposes so that one can easily run another homed instnce that doesn't interfere with the main instance.
Diffstat (limited to 'src/home/home-util.c')
-rw-r--r--src/home/home-util.c4
1 files changed, 4 insertions, 0 deletions
diff --git a/src/home/home-util.c b/src/home/home-util.c
index cd971b7cda..c777d7b0eb 100644
--- a/src/home/home-util.c
+++ b/src/home/home-util.c
@@ -133,3 +133,7 @@ int bus_message_append_secret(sd_bus_message *m, UserRecord *secret) {
return sd_bus_message_append(m, "s", formatted);
}
+
+const char *home_record_dir(void) {
+ return secure_getenv("SYSTEMD_HOME_RECORD_DIR") ?: "/var/lib/systemd/home/";
+}