Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

Chapter 10. Authentication and Interoperability

Updating a machine account password with adcli in some cases fails with SELinux error

When attempting to update the machine account password using the adcli tool in Red Hat Enterprise Linux 6.10, the system security services daemon (SSSD) sometimes tries to update an internal Samba database that contains also the machine account password. As a consequence, the SELinux access vector cache (AVC) states that SSSD and its subprocesses are not allowed to run Samba's net command to update the internal Samba database.
To work around this problem, you can add a local SELinux policy by creating a sssd_samba.te file with the following content:
module sssd_samba 1.0;

require {
	type sssd_t;
	type samba_net_exec_t;
	class file execute;
}

#============= sssd_t ==============
allow sssd_t samba_net_exec_t:file execute;
And then enter the following commands:
# yum install selinux-policy-devel
# make -f /usr/share/selinux/devel/Makefile sssd_samba.pp
# semodule -i sssd_samba.pp
As a result, SSSD with adcli can update Samba's internal database without an SELinux AVC error. (BZ#1558428)

AD users cannot use sudo on IdM hosts if default_domain_suffix is set

In a trust between Identity Management (IdM) and Active Directory (AD), AD users cannot run sudo commands on IdM hosts if the default_domain_suffix parameter in the /etc/sssd/sssd.conf file is set to the AD domain. To work around the problem, remove the default_domain_suffix parameter from the /etc/sssd/sssd.conf file. As a result, sudo policies work as expected both for AD and IdM users.
Note that after you remove the default_domain_suffix parameter, AD users must use user_name@domain_name instead of the short version of their user name to log in. (BZ#1550192)