System overrides

Besides the directories listed in File system hierarchy, Helix TeamHub touches a number of system wide configuration files:

General

  • /etc/group - Creates hth group with default GID 21212
  • /etc/passwd - Creates hth user with default UID 21212

Init Services

  • /etc/inittab - Injects a line to start /opt/hth/embedded/bin/runsvdir-start on boot
  • /etc/init/hth-runsvdir.conf - TeamHub Runit configuration

SSH Operations

  • /etc/ssh/ssh_host_* - Copies SSH host keys from /var/opt/hth/shared/ssh to support TeamHub HA setup keys synchronization
  • /usr/sbin/sshd - Symlink to TeamHub OpenSSH binary at /opt/hth/embedded/sbin/sshd when bundled OpenSSH is used.
  • /etc/ssh/sshd_config - Injects AuthorizedKeysCommand to use TeamHub key based authorization when bundled OpenSSH is used.

For more information, see OpenSSH and repository SSH access.

Sudo Rights

  • /etc/sudoers - Injects a line to include hth file from /etc/sudoers.d
  • /etc/sudoers.d/hth - Creates TeamHub sudo entries

Common Binaries

  • /usr/bin/git - Symlink to TeamHub Git binary at /opt/hth/embedded/bin/git
  • /usr/bin/hg - Symlink to TeamHub Hg binary at /opt/hth/embedded/bin/hg
  • /usr/bin/svn - Symlink to TeamHub Subversion binary at /opt/hth/embedded/bin/svn
  • /usr/bin/hth-ctl - Symlink to TeamHub Control tool at /opt/hth/bin/hth-ctl

Mailing Configuration

  • /etc/postfix/generic
  • /etc/postfix/main.cf
  • /etc/postfix/sasl_passwd
  • /etc/aliases