Fedora 39 Update: freeipa-4.11.0-4.beta1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-f588e56837
2023-09-22 00:17:58.939945
--------------------------------------------------------------------------------

Name        : freeipa
Product     : Fedora 39
Version     : 4.11.0
Release     : 4.beta1.fc39
URL         : http://www.freeipa.org/
Summary     : The Identity, Policy and Audit system
Description :
IPA is an integrated solution to provide centrally managed Identity (users,
hosts, services), Authentication (SSO, 2FA), and Authorization
(host access control, SELinux user roles, services). The solution provides
features for further integration with Linux based clients (SUDO, automount)
and integration with Active Directory based infrastructures (Trusts).

--------------------------------------------------------------------------------
Update Information:

- Configure SSSD to access USB devices for FIDO2 integration when enrolling IPA
client  - Make sure SELinux setup is reverted when IPA client is uninstalled
--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep 18 2023 Alexander Bokovoy <abokovoy@xxxxxxxxxx> - 4.11.0-4.beta1
- Depend on selinux-policy-38.28-1.fc39
- Add SELinux policy for passkey_child to be used without ipa-otpd
- Related: rhbz#2238474
* Tue Sep 12 2023 Alexander Bokovoy <abokovoy@xxxxxxxxxx> - 4.11.0-3.beta1
- Restore properly SELinux context during IPA client uninstallation
- Related: rhbz#2238474
* Tue Sep 12 2023 Alexander Bokovoy <abokovoy@xxxxxxxxxx> - 4.11.0-2.beta1
- Set 'sssd_use_usb' SELinux boolean when enrolling IPA client
- Resolves: rhbz#2238474
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2238474 - Configure SSSD to access USB devices when enrolling IPA client
        https://bugzilla.redhat.com/show_bug.cgi?id=2238474
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-f588e56837' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux