From Fedora Project Wiki

Page title matches

  • == Diskussion der Policies == ...d der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targeted (gezielt), strict and Multi-Level-Sicherheit - ML
    4 KB (638 words) - 16:34, 24 May 2008
  • == Discussion of Policies == ...nfined by targeted policy so they did not want to overhead of having those policies on the machine. Similarly people are experimenting with using SELinux on "d
    4 KB (602 words) - 18:19, 15 August 2015
  • 234 bytes (38 words) - 21:21, 23 August 2016
  • 0 members (0 subcategories, 0 files) - 01:22, 5 March 2009
  • ...ted `crypto-policies-scripts` provides utilities to manage and apply these policies. ...s` and `crypto-policies-scripts`: `sudo dnf install crypto-policies crypto-policies-scripts`.
    2 KB (236 words) - 09:44, 14 August 2023
  • 334 bytes (49 words) - 18:07, 25 November 2020

Page text matches

  • ...ted `crypto-policies-scripts` provides utilities to manage and apply these policies. ...s` and `crypto-policies-scripts`: `sudo dnf install crypto-policies crypto-policies-scripts`.
    2 KB (236 words) - 09:44, 14 August 2023
  • == Policies ==
    211 bytes (28 words) - 16:38, 24 May 2008
  • * Policies and guidelines == Policies and guidelines ==
    1 KB (145 words) - 22:26, 14 June 2010
  • # update-crypto-policies --show # sudo update-crypto-policies --set DEFAULT
    700 bytes (96 words) - 00:00, 19 September 2018
  • ...nical insight into some particular area that might be influenced by crypto-policies, go and test! ** is it respecting crypto-policies, e.g.
    774 bytes (105 words) - 20:41, 29 March 2017
  • == Enforcing system crypto policies == ...added in Fedora must be checked to comply with the policies. Currently the policies are restricted to major libraries such as GnuTLS, OpenSSL, NSS, libkrb5, la
    1 KB (165 words) - 18:35, 16 August 2018
  • ...rypto algorithms/protocols. What about updating and testing it with crypto-policies? * see <code>man update-crypto-policies</code>, section <code>APPLICATION SUPPORT</code> if you use some of the sys
    810 bytes (116 words) - 20:48, 29 March 2017
  • #REDIRECT [[Workstation/Third party software policies]]
    55 bytes (6 words) - 17:01, 23 February 2018
  • * [[de_DE/SELinux/Policies| Diskussion der Policies]] * [[SELinux/PolicyGenTools| Hilfsmittel zum Erzeugen von Policies]]
    2 KB (219 words) - 16:38, 24 May 2008
  • Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before adding pages to this category or using the {{tem Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before deleting pages. Seriously.
    12 members (0 subcategories, 2 files) - 14:30, 11 April 2012
  • This category collects various Fedora Project policies. Policy pages in this category should also be categorized under the body t
    62 members (1 subcategory, 0 files) - 16:47, 14 July 2009
  • === Drafted policies === I've submitted the drafted policies[1] for the Spin SIG to -devel, but they did not get much feedback. We need
    3 KB (404 words) - 17:55, 10 June 2008
  • === Policies ===
    2 KB (210 words) - 14:58, 20 December 2010
  • Fedora has a defined set of licensing policies, which can be found at [[Licensing]]. The summary version is that all softw Fedora is constantly auditing packages for compliance with these policies, and makes every possible effort to be compliant, however, due to the size
    1 KB (182 words) - 20:46, 7 April 2010
  • |description=Using Firefox with crypto-policies ...with different profiles (LEGACY, DEFAULT, FUTURE - use <code>update-crypto-policies --set PROFILE</code> to switch them)
    2 KB (220 words) - 07:23, 30 March 2017
  • ...ty) and interest, to collect and propose specific packaging guidelines and policies, to create something like work groups inside the Fedora Project which are i
    38 members (7 subcategories, 0 files) - 22:38, 21 June 2008
  • |description=Sanity of crypto-policies #::update-crypto-policies --set LEGACY || echo "FAIL update LEGACY"
    2 KB (384 words) - 08:40, 30 March 2017
  • Use PolicyKit to define policies for accessing the cups functionality. cups-pk-helper changes are merged upstream, which changed the set of policies.
    5 KB (660 words) - 16:17, 6 March 2009
  • ...I will cover how Fedora's licensing policies work, why we have chosen the policies that we have, and some of the controversy around it. In addition, we'll tal
    1 KB (216 words) - 14:17, 15 April 2009
  • Packages which require an exception to freeze policies must be run through this SOP. The following freeze policies are set for the following significant release milestones:
    2 KB (239 words) - 17:51, 3 November 2015
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)