From Fedora Project Wiki

  • * Policies and guidelines: [https://pagure.io/packaging-committee/pull-request/883 Get [https://eclipseo.fedorapeople.org/guidelines/packaging-guidelines/Golang/ eclipseo personal space].
    6 KB (940 words) - 17:25, 9 July 2019
  • * Policies and guidelines: [https://fedoraproject.org/wiki/Packaging:Perl#URL_tag Perl
    7 KB (944 words) - 07:35, 6 July 2018
  • ...ts, helping to avoid errors. There are also discussions for more strict QA policies. Do participate and help
    6 KB (969 words) - 22:04, 2 June 2008
  • * Policies and guidelines: Already packaging guidelines updated -> https://docs.fedoraproject.org/en-US/packaging-guidelines/FontsPolicy/
    8 KB (1,301 words) - 05:51, 14 July 2020
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W
    7 KB (1,025 words) - 06:41, 1 February 2023
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (501 words) - 15:24, 4 August 2022
  • ...packagers, reviewing packages, and provding a sysadmin perspective to new policies. * Help form some more concrete policies for orphan packages.
    15 KB (2,408 words) - 04:32, 29 July 2008
  • * Policies and guidelines: N/A (not needed for this Change). Utilizing new rpm feature
    3 KB (452 words) - 06:26, 29 June 2022
  • ...ce are not publicly editable, because they contain the Legal documents and policies for Fedora.}} ...ines|Licensing Guidelines]] or other aspects of the Fedora Project's legal policies.
    6 KB (900 words) - 21:33, 27 July 2022
  • We will also develop policies for software in what will become &quot;ring 2&quot;. Currently, the Fedora ...Fedora Engineering Services group. They will be tasked with both creating policies and guidelines around their specific area and with implementing the tooling
    8 KB (1,320 words) - 18:55, 6 September 2013
  • * Policies and guidelines:
    9 KB (1,350 words) - 17:29, 3 January 2017
  • The crypto-policies package has to be updated to accommodate the new policies. * Policies and guidelines: The packaging guidelines do not need to be changed.
    5 KB (784 words) - 13:35, 25 August 2015
  • [12:37] <scop> we as a distro don't, but local policies may be different
    19 KB (2,703 words) - 03:21, 21 December 2008
  • ...llective knowledge from the community in the form of community governance, policies, and packaging guidelines. Ubuntu has more relaxed policies involving proprietary or patent-encumbered software and selectively tolerat
    6 KB (922 words) - 04:32, 13 December 2022
  • * Policies and guidelines: Packaging policies might need reconsidering in the light of the new options (F22 or even F23 t
    5 KB (831 words) - 18:37, 14 August 2014
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (821 words) - 02:59, 12 August 2019
  • ** following our official [[:Category:Fonts_packaging| font packaging policies]], * good knowledge of [[:Category:Fonts_packaging| font packaging policies]],
    6 KB (886 words) - 11:11, 9 October 2021
  • * Policies and guidelines: update the packaging guidelines accordingly.
    10 KB (1,545 words) - 13:57, 18 November 2013
  • * Policies and guidelines: a list of places to be updated ** https://docs.fedoraproject.org/en-US/packaging-guidelines/#changelogs - [https://pagure.io/packaging-committee/pull-request/1255 PR#1
    8 KB (1,170 words) - 11:49, 21 November 2023
  • = Packaging Guidelines and Policies for EPEL = Please note that the sections "Guidelines" and "Policies" use their
    15 KB (2,523 words) - 20:02, 6 January 2022
View ( | ) (20 | 50 | 100 | 250 | 500)