From fbaaa993eff7ef1ed5a62c38d6cdacd52a53d2d8 Mon Sep 17 00:00:00 2001 From: Pavel Březina Date: Thu, 28 Jun 2012 10:15:03 +0200 Subject: sudo ldap provider: support autoconfiguration of hostnames https://fedorahosted.org/sssd/ticket/1420 sudoHost attribute may contain hostname or fqdn of the machine. Sudo itself supports only one hostname and its fqdn - the one that is returned by gethostbyname(). This patch implements autoconfiguration of hostname and fqdn if it has not been set manually by ldap_sudo_hostnames option. --- src/man/sssd-ldap.5.xml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'src/man') diff --git a/src/man/sssd-ldap.5.xml b/src/man/sssd-ldap.5.xml index 964006d70..0e14a2a43 100644 --- a/src/man/sssd-ldap.5.xml +++ b/src/man/sssd-ldap.5.xml @@ -1983,9 +1983,9 @@ ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com the rules. - Note: autoconfiguration is not - yet supported, therefore if this option is left - empty then hostname matching will be disabled. + If this option is empty, SSSD will try to discover + the hostname and the fully qualified domain name + automatically. If ldap_sudo_use_host_filter -- cgit