RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1827615 - Value of option 'ldap_sudo_include_regexp' is not properly changed to false after upgrading the system from RHEL7.8 to RHEL8.2
Summary: Value of option 'ldap_sudo_include_regexp' is not properly changed to false a...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.0
Assignee: Sumit Bose
QA Contact: sssd-qe
David Voženílek
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-04-24 11:02 UTC by Madhuri
Modified: 2022-02-18 15:21 UTC (History)
13 users (show)

Fixed In Version: sssd-2.3.0-1.el8
Doc Type: Bug Fix
Doc Text:
.SSSD no longer downloads every rule with a wildcard character by default Previously, the `ldap_sudo_include_regexp` option was incorrectly set to `true` by default. As a consequence, when SSSD started running or after updating SSSD rules, SSSD downloaded every rule that contained a wildcard character (`*`) in the `sudoHost` attribute. This update fixes the bug, and the `ldap_sudo_include_regexp` option is now properly set to `false` by default. As a result, the described problem no longer occurs.
Clone Of:
Environment:
Last Closed: 2020-11-04 02:05:05 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 6746731 0 None None None 2022-02-18 15:21:29 UTC
Red Hat Product Errata RHBA-2020:4569 0 None None None 2020-11-04 02:05:21 UTC

Description Madhuri 2020-04-24 11:02:09 UTC
Description of problem:
Value of option 'ldap_sudo_include_regexp' is not properly changed to false after upgrading the system from RHEL7.8 to RHEL8.2 

Version-Release number of selected component (if applicable):
[root@ci-vm-10-0-104-104 sssd]# rpm -qa sssd
sssd-2.2.3-20.el8.x86_64


How reproducible:
Always

Steps to Reproduce:
1. Configure the system with SSSD client
2. Update the system to RHEL8.2, here I upgraded the system from RHEL7.8 to RHEL8.2
3. Check the value of an option in the log
4. Restart the sssd, after clearing the cache and log, again check the value of the option ldap_sudo_include_regexp

Actual results:
From the log, getting the value of option 'ldap_sudo_include_regexp' is True

[root@ci-vm-10-0-104-104 sssd]# grep 'ldap_sudo_include_regexp' . -ir
./sssd_LDAP.log:(Fri Apr 24 06:47:37 2020) [sssd[be[LDAP]]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
./sssd_rfc2307bis_broken.log:(Fri Apr 24 06:47:37 2020) [sssd[be[rfc2307bis_broken]]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
./sssd_rfc2307.log:(Fri Apr 24 06:47:37 2020) [sssd[be[rfc2307]]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
./sssd_rfc2307bis.log:(Fri Apr 24 06:47:37 2020) [sssd[be[rfc2307bis]]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE


Expected results:
The value of ldap_sudo_include_regexp attribute should be False by default.


Additional info:

From man pages,

       ldap_sudo_include_regexp (boolean)
           If true then SSSD will download every rule that contains a wildcard in sudoHost attribute.

           If ldap_sudo_use_host_filter is false then this option has no effect.

               Note
               Using wildcard is an operation that is very costly to evaluate on the LDAP server side!
           Default: false


from leapp log,
The sssd package is upgraded from sssd.x86_64 1.16.4-37.el7_8.3 to sssd-2.2.3-20.el8

2020-04-24 06:24:45.573 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd.x86_64 1.16.4-37.el7_8.3 will be upgraded
2020-04-24 06:24:45.575 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd.x86_64 2.2.3-20.el8 will be an upgrade
2020-04-24 06:24:45.577 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-ad.x86_64 1.16.4-37.el7_8.3 will be upgraded
2020-04-24 06:24:45.578 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-ad.x86_64 2.2.3-20.el8 will be an upgrade
2020-04-24 06:24:45.580 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-client.x86_64 1.16.4-37.el7_8.3 will be upgraded
2020-04-24 06:24:45.582 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-client.x86_64 2.2.3-20.el8 will be an upgrade
2020-04-24 06:24:45.584 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-common.x86_64 1.16.4-37.el7_8.3 will be upgraded
2020-04-24 06:24:45.586 DEBUG    PID: 6655 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ---> Package sssd-common.x86_64 2.2.3-20.el8 will be an upgrade
....
....
....
....
2020-04-24 06:24:57.553 DEBUG    PID: 6887 leapp.workflow.Download.dnf_package_download:  sssd                                             x86_64  2.2.3-20.el8                               BASEOS         94 k
2020-04-24 06:24:57.554 DEBUG    PID: 6887 leapp.workflow.Download.dnf_package_download:  sssd-ad                                          x86_64  2.2.3-20.el8                               BASEOS        235 k
2020-04-24 06:24:57.556 DEBUG    PID: 6887 leapp.workflow.Download.dnf_package_download:  sssd-client                                      x86_64  2.2.3-20.el8                               BASEOS        171 k
2020-04-24 06:24:57.558 DEBUG    PID: 6887 leapp.workflow.Download.dnf_package_download:  sssd-common                                      x86_64  2.2.3-20.el8                               BASEOS        1.5 M
2020-04-24 06:24:57.560 DEBUG    PID: 6887 leapp.workflow.Download.dnf_package_download:  sssd-common-pac                                  x86_64  2.2.3-20.el8                               BASEOS        165 k

Comment 2 Sumit Bose 2020-04-24 11:50:30 UTC
Hi,

it looks like the patch changing the default was incomplete:

-    { "ldap_sudo_include_regexp", DP_OPT_BOOL, BOOL_TRUE, BOOL_TRUE },
+    { "ldap_sudo_include_regexp", DP_OPT_BOOL, BOOL_TRUE, BOOL_FALSE },


but it should be better

-    { "ldap_sudo_include_regexp", DP_OPT_BOOL, BOOL_TRUE, BOOL_TRUE },
+    { "ldap_sudo_include_regexp", DP_OPT_BOOL, BOOL_FALSE, BOOL_FALSE },

to really change the default. It looks like both versions of the patch were floating around and the wrong one was added.


What I'm wondering, since the default effectively was not changed with the move to RHEL-8 can we still change the default for RHEL-8 or do we have to change the man page so that it matches the actual behavior? Pavel, what do you think?

bye,
Sumit

Comment 3 Pavel Březina 2020-04-27 08:54:15 UTC
Hmm... I think we should push correct change. Leapp upgrade to RHEL8 warns users about this change.

Comment 4 Sumit Bose 2020-04-27 18:30:40 UTC
Hi,

I created https://github.com/SSSD/sssd/pull/1034 which relates to https://pagure.io/SSSD/sssd/issue/3515.

bye,
Sumit

Comment 5 Pavel Březina 2020-05-06 07:44:36 UTC
* `master`
    * a7099b72f5481a80a444f8bd545ee4872b19cd10 - sudo: fix ldap_sudo_include_regexp default

Comment 13 Madhuri 2020-07-21 12:37:21 UTC
Verified with:
[root@ci-vm-10-0-107-93 sssd]# rpm -qa sssd
sssd-2.3.0-2.el8.x86_64

From leapp-upgrade.log

[root@ci-vm-10-0-107-93 sssd]# cat /var/log/leapp/leapp-upgrade.log | grep sssd

....
....
Jul 21 10:45:37 localhost upgrade[527]:   Upgrading        : sssd-winbind-idmap-2.3.0-2.el8.x86_64             136/1256
Jul 21 10:46:24 localhost upgrade[527]:   Installing       : python3-sssdconfig-2.3.0-2.el8.noarch             378/1256
Jul 21 10:46:24 localhost upgrade[527]:   Installing       : sssd-nfs-idmap-2.3.0-2.el8.x86_64                 388/1256
Jul 21 10:46:24 localhost upgrade[527]: groupadd: Failed to flush the sssd cache.
Jul 21 10:46:24 localhost upgrade[527]: groupadd: Failed to flush the sssd cache.
Jul 21 10:46:24 localhost upgrade[527]: useradd: Failed to flush the sssd cache.
Jul 21 10:46:52 localhost upgrade[527]: useradd: Failed to flush the sssd cache.
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-client-2.3.0-2.el8.x86_64                    438/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-client-2.3.0-2.el8.x86_64                    438/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-common-2.3.0-2.el8.x86_64                    439/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-common-2.3.0-2.el8.x86_64                    439/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-common-2.3.0-2.el8.x86_64                    439/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-krb5-common-2.3.0-2.el8.x86_64               440/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-krb5-common-2.3.0-2.el8.x86_64               440/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-dbus-2.3.0-2.el8.x86_64                      441/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-dbus-2.3.0-2.el8.x86_64                      441/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-common-pac-2.3.0-2.el8.x86_64                442/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-ad-2.3.0-2.el8.x86_64                        443/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-ipa-2.3.0-2.el8.x86_64                       444/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-ipa-2.3.0-2.el8.x86_64                       444/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-ldap-2.3.0-2.el8.x86_64                      445/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-krb5-2.3.0-2.el8.x86_64                      446/1256
Jul 21 10:46:54 localhost upgrade[527]:   Running scriptlet: sssd-proxy-2.3.0-2.el8.x86_64                     448/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-proxy-2.3.0-2.el8.x86_64                     448/1256
Jul 21 10:46:54 localhost upgrade[527]:   Upgrading        : sssd-2.3.0-2.el8.x86_64                           449/1256
Jul 21 10:47:20 localhost upgrade[527]:   Upgrading        : sssd-tools-2.3.0-2.el8.x86_64                     640/1256
Jul 21 10:47:20 localhost upgrade[527]:   Upgrading        : sssd-kcm-2.3.0-2.el8.x86_64                       642/1256
Jul 21 10:47:20 localhost upgrade[527]:   Running scriptlet: sssd-kcm-2.3.0-2.el8.x86_64                       642/1256
Jul 21 10:47:31 localhost upgrade[527]:   Cleanup          : sssd-tools-1.16.4-37.el7_8.3.x86_64               750/1256
Jul 21 10:47:31 localhost upgrade[527]:   Running scriptlet: sssd-kcm-1.16.4-37.el7_8.3.x86_64                 751/1256
Jul 21 10:47:31 localhost upgrade[527]:   Cleanup          : sssd-kcm-1.16.4-37.el7_8.3.x86_64                 751/1256
Jul 21 10:47:31 localhost upgrade[527]:   Running scriptlet: sssd-kcm-1.16.4-37.el7_8.3.x86_64                 751/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-1.16.4-37.el7_8.3.x86_64                     821/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-ipa-1.16.4-37.el7_8.3.x86_64                 839/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-ad-1.16.4-37.el7_8.3.x86_64                  840/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-common-pac-1.16.4-37.el7_8.3.x86_64          842/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-ldap-1.16.4-37.el7_8.3.x86_64                843/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-proxy-1.16.4-37.el7_8.3.x86_64               844/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-krb5-1.16.4-37.el7_8.3.x86_64                845/1256
Jul 21 10:47:36 localhost upgrade[527]:   Cleanup          : sssd-krb5-common-1.16.4-37.el7_8.3.x86_64         856/1256
Jul 21 10:47:39 localhost upgrade[527]:   Running scriptlet: sssd-dbus-1.16.4-37.el7_8.3.x86_64                898/1256
Jul 21 10:47:39 localhost upgrade[527]:   Cleanup          : sssd-dbus-1.16.4-37.el7_8.3.x86_64                898/1256
Jul 21 10:47:39 localhost upgrade[527]:   Running scriptlet: sssd-dbus-1.16.4-37.el7_8.3.x86_64                898/1256
Jul 21 10:47:39 localhost upgrade[527]:   Running scriptlet: sssd-common-1.16.4-37.el7_8.3.x86_64              899/1256
Jul 21 10:47:39 localhost upgrade[527]:   Cleanup          : sssd-common-1.16.4-37.el7_8.3.x86_64              899/1256
Jul 21 10:47:39 localhost upgrade[527]:   Running scriptlet: sssd-common-1.16.4-37.el7_8.3.x86_64              899/1256
Jul 21 10:47:39 localhost upgrade[527]:   Running scriptlet: sssd-client-1.16.4-37.el7_8.3.x86_64              901/1256
Jul 21 10:47:39 localhost upgrade[527]:   Cleanup          : sssd-client-1.16.4-37.el7_8.3.x86_64              901/1256
Jul 21 10:47:40 localhost upgrade[527]:   Running scriptlet: sssd-client-1.16.4-37.el7_8.3.x86_64              901/1256
Jul 21 10:47:41 localhost upgrade[527]:   Cleanup          : sssd-winbind-idmap-1.16.4-37.el7_8.3.x86_64       939/1256
Jul 21 10:47:48 localhost upgrade[527]:   Erasing          : python-sssdconfig-1.16.4-37.el7_8.3.noarch       1099/1256
Jul 21 10:50:12 localhost upgrade[527]:   Running scriptlet: sssd-common-2.3.0-2.el8.x86_64                   1256/1256
Jul 21 10:50:15 localhost upgrade[527]:   Verifying        : python3-sssdconfig-2.3.0-2.el8.noarch             227/1256
Jul 21 10:50:15 localhost upgrade[527]:   Verifying        : sssd-nfs-idmap-2.3.0-2.el8.x86_64                 316/1256
Jul 21 10:50:16 localhost upgrade[527]:   Verifying        : sssd-ldap-2.3.0-2.el8.x86_64                      552/1256
Jul 21 10:50:16 localhost upgrade[527]:   Verifying        : sssd-ldap-1.16.4-37.el7_8.3.x86_64                553/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-kcm-2.3.0-2.el8.x86_64                       566/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-kcm-1.16.4-37.el7_8.3.x86_64                 567/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-common-pac-2.3.0-2.el8.x86_64                614/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-common-pac-1.16.4-37.el7_8.3.x86_64          615/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-ad-2.3.0-2.el8.x86_64                        626/1256
Jul 21 10:50:17 localhost upgrade[527]:   Verifying        : sssd-ad-1.16.4-37.el7_8.3.x86_64                  627/1256
Jul 21 10:50:18 localhost upgrade[527]:   Verifying        : sssd-client-2.3.0-2.el8.x86_64                    782/1256
Jul 21 10:50:18 localhost upgrade[527]:   Verifying        : sssd-client-1.16.4-37.el7_8.3.x86_64              783/1256
Jul 21 10:50:18 localhost upgrade[527]:   Verifying        : sssd-winbind-idmap-2.3.0-2.el8.x86_64             832/1256
Jul 21 10:50:18 localhost upgrade[527]:   Verifying        : sssd-winbind-idmap-1.16.4-37.el7_8.3.x86_64       833/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-ipa-2.3.0-2.el8.x86_64                       917/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-ipa-1.16.4-37.el7_8.3.x86_64                 918/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-proxy-2.3.0-2.el8.x86_64                     977/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-proxy-1.16.4-37.el7_8.3.x86_64               978/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-tools-2.3.0-2.el8.x86_64                    1001/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-tools-1.16.4-37.el7_8.3.x86_64              1002/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-krb5-common-2.3.0-2.el8.x86_64              1007/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-krb5-common-1.16.4-37.el7_8.3.x86_64        1008/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-krb5-2.3.0-2.el8.x86_64                     1083/1256
Jul 21 10:50:19 localhost upgrade[527]:   Verifying        : sssd-krb5-1.16.4-37.el7_8.3.x86_64               1084/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-dbus-2.3.0-2.el8.x86_64                     1089/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-dbus-1.16.4-37.el7_8.3.x86_64               1090/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-common-2.3.0-2.el8.x86_64                   1145/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-common-1.16.4-37.el7_8.3.x86_64             1146/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-2.3.0-2.el8.x86_64                          1165/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : sssd-1.16.4-37.el7_8.3.x86_64                    1166/1256
Jul 21 10:50:20 localhost upgrade[527]:   Verifying        : python-sssdconfig-1.16.4-37.el7_8.3.noarch       1237/1256
Jul 21 10:50:22 localhost upgrade[527]:   sssd-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-ad-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-client-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-common-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-common-pac-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-dbus-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-ipa-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-kcm-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-krb5-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-krb5-common-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-ldap-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-proxy-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-tools-2.3.0-2.el8.x86_64
Jul 21 10:50:22 localhost upgrade[527]:   sssd-winbind-idmap-2.3.0-2.el8.x86_64
Jul 21 10:50:24 localhost upgrade[527]:   python3-sssdconfig-2.3.0-2.el8.noarch
Jul 21 10:50:24 localhost upgrade[527]:   sssd-nfs-idmap-2.3.0-2.el8.x86_64
Jul 21 10:50:24 localhost upgrade[527]:   python-sssdconfig-1.16.4-37.el7_8.3.noarch


Check the value of option 'ldap_sudo_include_regexp' by default,

[root@ci-vm-10-0-107-93 sssd]# grep 'ldap_sudo_include_regexp' . -ir
./sssd_LOCAL.log:(2020-07-21  8:22:40): [be[LOCAL]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is FALSE


Thus from above marking this verified.

Comment 16 errata-xmlrpc 2020-11-04 02:05:05 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4569


Note You need to log in before you can comment on or make changes to this bug.