Fedora Linux: It's your Operating System.

32 readers
1 users here now

A community for users, developers, and anyone else interested in discussion and news of Fedora Linux

founded 1 year ago
1
 
 

I've installed fedora 40 on my jurassic Macbook 13 2011 and so far i'm in love with it. The only issue was the wifi. I've checked different posts and articles and in the end i've find this [https://darryldias.me/2020/linux-wifi-drivers-for-2012-macbook-pro-offline-method/] which worked... up to a point. When i turn off or restart the machine i have to use the comand "sudo modprobe -v b43" to enable the wifi each time.

Any idea?

2
3
4
 
 

We’re pleased to bring you Fedora Linux 39, our complete, community-built operating system. And stop by our virtual release party! It's free!

5
1
submitted 10 months ago* (last edited 10 months ago) by [email protected] to c/[email protected]
 
 

How do I make a dual Boot for Windows 10. When i already have fedora. I want to use a single SSD for both systems. Also is it possible without loosing my current data.

6
7
8
 
 

Even in beta, Fedora 39 is buttery smooth and lightning quick.

9
 
 

The Fedora Linux 39 Beta is available! Check it out to get a preview of the Fedora Linux 39 final release that is planned for October.

10
 
 

Fedora test days are events where anyone can help make certain that changes in Fedora Linux work well in an upcoming release. Fedora community members often participate, and the public is welcome at these events. If you’ve never contributed to Fedora Linux before, this is a perfect way to get started. There are several test […]

11
 
 

The upcoming Fedora Linux 40 operating system will come with the KDE Plasma 6 desktop on Wayland by default and drop the X11 session.

12
 
 

While Fedora Linux defaults to the Gnome desktop, there are multiple different versions of Fedora Workstation, one of those Spins is based off of the Budgie ...

13
1
submitted 11 months ago* (last edited 11 months ago) by [email protected] to c/[email protected]
 
 

Finally found a work around for getting the mullvad client working on immutables like Silverblue/MicoOs

From this post: https://github.com/mullvad/mullvadvpn-app/issues/1570

  1. Install the RPM
2. Run `sudo systemctl enable --now mullvad-daemon`

3. Run `sudo rpm-ostree install libappindicator-gtk3` as it is not installed by default on Kinoite.

4. Reboot. Live applying will not work.

My guess is that now that the Mullvad binaries and services are not symlinked, they work.

Silverblue users only need these three steps:

Install the RPM
Reboot
Run sudo systemctl enable --now mullvad-daemon in Terminal
14
 
 

Request for Fedora Linux test participation for kernel 6.5 and Toolbx

15
 
 

FreeIPA and SSSD projects are working together on bringing FIDO2 authentication to Fedora and RHEL. We plan to provide the base functionality in Fedora 39 bu...

16
 
 

Attend this talk if you wish to learn more about Ansible packaging in Fedora Linux and Fedora EPEL. You will learn about how the different parts of the Ansib...

17
1
Meet your FESCo (www.youtube.com)
submitted 11 months ago by [email protected] to c/[email protected]
 
 

Let's have a short round of introductions and answer questions about anything related to ongoing topics, previous decisions, and future plans related to the ...

18
 
 

Introduction to some interesting Flatpak applications

19
20
 
 

So, some background: my organization is moving from RHEL7 using the UI/Coolkey Smartcard setup for autolock on removal and authenticating to the AD. We are in the process of upgrading to RHEL8 in our Secure Area (which means local only connections with zero internet access). This process has been insanely complicated versus RHEL7 and it seems no matter how similar the guides, I just can't figure it out. Our support plan with RedHat is the one answer/email per 24 hours one (I have no control over this) and has been next to worthless. I am going to detail out what all i've done and hopefully someone here can see where I am missing my last keystone.

  • On Windows Server 2019:
  1. Open mmc.exe
  2. File > Add/Remove Snap-in...
    2a. Certificates > "add>" > My User Acount
  3. Trust Root Certificate Authorities
    3a. CA > All Tasks > Export
    3b. Certificate Export Wizard > Next > DER Encoded Library x.509 (.CER) > name the file "ca_root.cer" > choose the destination > Next > 'Summary of Details' > Finish
  4. scp the certificate to my RHEL8 box
  • On RHEL8
  1. openssl x509 -inform der -in ca_root.cer -out ca_root.pem
  2. dnf install -y samba-common samba-common-tools oddjob-mkhomedir sssd authselect nss-tools ccid pcsc-lite pcsc-lite-devel pcsc-tools opensc gnutls-utils
  3. mkdir -p /etc/pki/ca-trust/source/anchors
  4. cp ca_root.pem /etc/pki/ca-trust/source/anchors/
  5. sudo update-ca-trust
  6. sudo certutil -A -i /etc/pki/ca-trust/source/anchors/ca_root.pem -n CA_ROOT -t CT,C,C -d /etc/pki/nssdb
  7. systemctl enable oddjobd.service
  8. systemctl start oddjobd.service
  9. touch /etc/sssd/sssd.conf
  10. chmod 600 touch /etc/sssd/sssd.conf
  11. chown root:root /etc/sssd/sssd.conf
  12. vim /etc/sssd/sssd.conf
[sssd]
config_file_version = 2
domains = mydomain.local
services = nss, pam, pac

[domain/MYDOMAIN.LOCAL]
id_provider = ad
auth_provider = ad
chpass_provider = ad
access_provider = ad
cache_credentials = true

[pam]
pam_cert_auth = True

  1. systemctl enable sssd.service
  2. systemctl start sssd.service
  3. vim /etc/krb5.conf
# To opt out of the system crypto-policies configuration of krb5, remove the
# symlink at /etc/krb5.conf.d/crypto-policies which will not be recreated.
includedir /etc/krb5.conf.d/

[logging]
    default = FILE:/var/log/krb5libs.log
    kdc = FILE:/var/log/krb5kdc.log
    admin_server = FILE:/var/log/kadmind.log

[libdefaults]
    dns_lookup_realm = false
    ticket_lifetime = 24h
    renew_lifetime = 7d
    forwardable = true
    rdns = false
    pkinit_anchors = /etc/pki/tls/certs/ca-bundle.crt
    spake_preauth_groups = edwards25519
    default_realm = MYDOMAIN.LOCAL
    default_ccache_name = KEYRING:persistent:%{uid}

  1. realm join -U myadminuser MYDOMAIN.LOCAL
  2. Verify the above sssd and krb5 files are largely unmodified, which each time I test appears to be the case.
  3. Enable authselect to handle the smartcards:
authselect select sssd  with-smartcard  with-smartcard-required with-smartcard-lock-on-removal --force

  1. I am able to use pcsc_scan, pkcs11_listcerts, and pkcs11_inspects to see that my Dell KB813t is recognized along with my smartcard, the certs on the card, and I can login with my pin on my RHEL7 and Windows 10 boxes. However, when I go to the RHEL8 Login Screen it just says:

Please (Re)Insert (Different) Smartcard

I am never able to get it to work unless I SSH in and remove the authselect stuff, login with my username and password, or while SSH'd in I check for /var/log/secure and /var/log/messages which show the same message as well as "unable to authenticate", but it never asks for my pin like the RHEL7 or Win10 boxes and I've tried following guides on RedHat, VMware, scribd, buildingtents, Citrix, beyondtrust, Fedora, Reddit, and I even to lookup how other you'd do it for SUSE or Ubuntu, but no matter what guide I follow I end up at the same dead end. I see so many dead threads or reddit posts asking the same question "how do I setup smart card on RHEL8?" which either ends in "Okay I figured it out!" or they just go dead. Hopefully someone here can help piece the missing puzzle pieces together for me.

21
 
 

While Red Hat is the primary sponsor of the Fedora and CentOS Projects, internally, there is a bit of a split-brain syndrome where we separate our sponsorshi...

22
 
 

Fedora Workstation has long maintained the QGnomePlatform and Adwaita-qt projects for applying a GNOME/GTK-like interface and styling to Qt applications in order to enhance the experience

23
 
 

In Fedora 38's Release Party, Dusty Mabe (from Red Hat) and Marc Pusey (from Columbia University Irving Medical Center) talk about recent developments in Fed...

24
25
 
 

TransFLAC is a command-line application that will convert FLAC audio files to lossy formats at a specified quality level.

view more: next ›