From Fedora Project Wiki

Page title matches

  • == Diskussion der Policies == ...d der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targeted (gezielt), strict and Multi-Level-Sicherheit - ML
    4 KB (638 words) - 16:34, 24 May 2008
  • == Discussion of Policies == ...nfined by targeted policy so they did not want to overhead of having those policies on the machine. Similarly people are experimenting with using SELinux on "d
    4 KB (602 words) - 18:19, 15 August 2015
  • 234 bytes (38 words) - 21:21, 23 August 2016
  • 0 members (0 subcategories, 0 files) - 01:22, 5 March 2009
  • 334 bytes (49 words) - 18:07, 25 November 2020

Page text matches

  • == Policies ==
    211 bytes (28 words) - 16:38, 24 May 2008
  • * Policies and guidelines == Policies and guidelines ==
    1 KB (145 words) - 22:26, 14 June 2010
  • #REDIRECT [[Workstation/Third party software policies]]
    55 bytes (6 words) - 17:01, 23 February 2018
  • * [[de_DE/SELinux/Policies| Diskussion der Policies]] * [[SELinux/PolicyGenTools| Hilfsmittel zum Erzeugen von Policies]]
    2 KB (219 words) - 16:38, 24 May 2008
  • Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before adding pages to this category or using the {{tem Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before deleting pages. Seriously.
    12 members (0 subcategories, 2 files) - 14:30, 11 April 2012
  • This category collects various Fedora Project policies. Policy pages in this category should also be categorized under the body t
    62 members (1 subcategory, 0 files) - 16:47, 14 July 2009
  • === Drafted policies === I've submitted the drafted policies[1] for the Spin SIG to -devel, but they did not get much feedback. We need
    3 KB (404 words) - 17:55, 10 June 2008
  • Fedora has a defined set of licensing policies, which can be found at [[Licensing]]. The summary version is that all softw Fedora is constantly auditing packages for compliance with these policies, and makes every possible effort to be compliant, however, due to the size
    1 KB (182 words) - 20:46, 7 April 2010
  • ...ty) and interest, to collect and propose specific packaging guidelines and policies, to create something like work groups inside the Fedora Project which are i
    38 members (7 subcategories, 0 files) - 22:38, 21 June 2008
  • Use PolicyKit to define policies for accessing the cups functionality. cups-pk-helper changes are merged upstream, which changed the set of policies.
    5 KB (660 words) - 16:17, 6 March 2009
  • ...I will cover how Fedora's licensing policies work, why we have chosen the policies that we have, and some of the controversy around it. In addition, we'll tal
    1 KB (216 words) - 14:17, 15 April 2009
  • Packages which require an exception to freeze policies must be run through this SOP. The following freeze policies are set for the following significant release milestones:
    2 KB (239 words) - 17:51, 3 November 2015
  • * Fedora 26 Crypto Policies Test Day; https://fedoraproject.org/wiki/Test_Day:2017-03-30_CryptoPolicies
    853 bytes (102 words) - 11:43, 30 March 2017
  • For packages/modules that you don't own, follow the policies detailed in the README.cvs file if it exists. In the absence of any other p ...ish to place a README.cvs file in the main directory explaining the commit policies for that module.
    2 KB (327 words) - 16:26, 24 May 2008
  • = Custom Crypto Policies = ...third party providers to modify and adjust the existing system-wide crypto policies to enable or disable algorithms and protocols.
    5 KB (801 words) - 16:20, 8 July 2019
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (434 words) - 16:34, 24 May 2008
  • ...er wiki page for ideas around a separate repo from EPEL that has different policies and expectations. Note that this is all just ideas and not set in any way a * Outdated policies. The web pages around EPEL contain many policies and procedures which may no longer be true.
    3 KB (432 words) - 00:54, 8 September 2014
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (440 words) - 16:34, 24 May 2008
  • Policies, Procedures, Packaging Standards:
    461 bytes (55 words) - 16:38, 24 May 2008
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (469 words) - 16:38, 24 May 2008
  • = Fedora Package Maintainers Policies = This document should give you a quick overview of all the relevant policies for Fedora Package Collection. It covers only the most important things --
    2 KB (312 words) - 14:53, 20 March 2012
  • = Resources for writing custom SELinux policies =
    2 KB (250 words) - 12:14, 23 November 2022
  • == Enforcing system crypto policies == ...added in Fedora must be checked to comply with the policies. Currently the policies are restricted to major libraries such as GnuTLS, OpenSSL, NSS, libkrb5, la
    5 KB (818 words) - 03:40, 20 December 2018
  • * Stronger policies
    412 bytes (56 words) - 08:18, 18 September 2016
  • * [[EPEL/GuidelinesAndPolicies| Guidelines and Policies]] - Spezifika für EPEL
    836 bytes (117 words) - 04:21, 4 March 2009
  • == EPEL Policies and Guidelines == ...rise Linux packages it's built on. You can find a detailed list of updates policies on the [[EPEL_Updates_Policy|EPEL Updates Policy page]] as well as [[EPEL_i
    4 KB (623 words) - 22:35, 25 August 2015
  • === SELinux Base Policies === ...small devices (less overhead) or as a base for highly customized security policies.
    6 KB (821 words) - 12:55, 28 November 2018
  • * Define [[Nightlife/Projects/Policy|policies]] around what is required for projects to join Nightlife
    1 KB (145 words) - 16:09, 20 June 2008
  • == EPEL Policies and Guidelines == ...rise Linux packages it's built on. You can find a detailed list of updates policies on the [[EPEL_Updates_Policy|EPEL Updates Policy page]] as well as [[EPEL_i
    4 KB (666 words) - 20:04, 6 January 2022
  • ; pruning: obsoleted builds are untagged according to policies ...d builds are automatically removed from certain tags according to a set of policies.
    7 KB (1,124 words) - 15:51, 7 November 2022
  • ...ity properties from the generated by the crypto policies file (/etc/crypto-policies/back-ends/java.config). ...evelopers. The change requires only targeted changes to openjdk and crypto-policies.
    6 KB (980 words) - 08:31, 12 December 2016
  • ...executables from DSOs. This is important for compliance checking because policies for DSOs and binaries might differ (depending on the policy which want to e
    863 bytes (134 words) - 16:21, 27 September 2017
  • ...[[BugZappers/BugStatusWorkFlow| bug life cycle]] for more information and policies about how the bug states work.}}
    738 bytes (105 words) - 21:31, 17 September 2016
  • * Policies - # [[SELinux/Policies|Discussion of Policies]]
    5 KB (726 words) - 13:50, 18 September 2016
  • ...[[ForbiddenItems]] page and know them well. Understand why Fedora has its policies, and you will be able to back Fedora with pride and confidence. Understand
    3 KB (548 words) - 13:27, 1 September 2021
  • * Policies and guidelines: ...need to be modified to include NSS in the list of libraries supporting the policies.
    7 KB (1,013 words) - 20:30, 19 September 2016
  • * Customizing policies
    1 KB (227 words) - 00:45, 28 February 2009
  • = The Extras policies pages in the wiki need some love =
    1 KB (234 words) - 20:15, 3 June 2008
  • * [[SELinux/Policies| Discussion of Policies]]
    4 KB (484 words) - 13:06, 23 November 2022
  • ...available in SELinux can be found at http://fedoraproject.org/wiki/SELinux/Policies. ...available in SELinux can be found at http://fedoraproject.org/wiki/SELinux/Policies.
    8 KB (1,319 words) - 00:46, 28 February 2009
  • ...is used in all policies shipped with Fedora Core 5. On strict and targeted policies we refer to this as the MCS Field. Unfortionately this field can contain a
    5 KB (829 words) - 16:34, 24 May 2008
  • Nightlife will need a set of policies and procedures for how projects can join. Here is a list of possible requi
    2 KB (258 words) - 21:52, 14 June 2008
  • * [[Marketing/Logo| Fedora Logo Policies]]
    1 KB (215 words) - 16:37, 24 May 2008
  • * #42 Discussion about FESCo #1777 Update/Revisit l10n freeze policies
    1 KB (148 words) - 09:37, 9 November 2017
  • | name = Crypto Policies ...instalment of Fedora Test Day will focus on [[Changes/CryptoPolicy|crypto-policies]]
    7 KB (1,047 words) - 18:44, 10 April 2017
  • * [[SELinux/EnforcePolicy| Wie setzt SELinux Policies durch?]]
    2 KB (221 words) - 16:31, 24 May 2008
  • ...algorithms in a consistent way (different applications utilized different policies), today we have a system-wide policy followed by a large part of Fedora com The policies include in crypto-policies package need to be updated.
    7 KB (1,109 words) - 13:04, 6 March 2018
  • ...those are from the Packaging Guidelines. FESCo also has certain workflow policies that are not apparent. Relevant pages/policies:
    4 KB (612 words) - 11:17, 9 October 2021
  • * #42 Discussion about FESCo #1777 Update/Revisit l10n freeze policies
    1 KB (158 words) - 23:08, 5 December 2017
  • * The current targeted policies for FC-6 (selinux-policy >= 2.4.6-42) and FC-7 should now allow TCP connect
    2 KB (289 words) - 16:33, 24 May 2008
  • The crypto-policies package has to be updated to accommodate the new policies. * Policies and guidelines: The packaging guidelines do not need to be changed.
    5 KB (784 words) - 13:35, 25 August 2015
  • * Proposal owners: Create policies and procedures as outlined above. Will also assist with changes to release * Policies and guidelines: No changes to existing policies.
    5 KB (689 words) - 13:16, 20 October 2014
  • ...itizens to use the Internet to its full potential, and discourage laws and policies that might inhibit our project members' abilities to freely collaborate and
    1 KB (203 words) - 16:20, 20 January 2012
  • ...algorithms in a consistent way (different applications utilized different policies), today we have a system-wide policy followed by a large part of Fedora com The policies include in crypto-policies package need to be updated.
    8 KB (1,164 words) - 09:04, 29 October 2020
  • == Diskussion der Policies == ...d der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targeted (gezielt), strict and Multi-Level-Sicherheit - ML
    4 KB (638 words) - 16:34, 24 May 2008
  • ...PM). And the word "policy" places emphasis on the idea of defining complex policies as the main goal of the tool. But in fact, the service is: ...driving any of the processes, and it's not storing and applying arbitrary policies about anything.
    12 KB (2,001 words) - 12:56, 28 May 2018
  • * [[Marketing/Logo| Fedora Logo Policies]]
    2 KB (252 words) - 14:36, 29 May 2008
  • ...enamed and redirected to new names which follow the current wiki structure policies.
    2 KB (330 words) - 00:36, 6 March 2009
  • * Defining and enforcing consistent security policies (lmacken)
    2 KB (304 words) - 21:12, 25 May 2008
  • ...ys|Test Day]] will focus on the upcoming (in F38-F39) tightening of crypto-policies: https://fedoraproject.org/wiki/Changes/StrongCryptoSettings3 1. `update-crypto-policies --set TEST-FEDORA39`, continue using the system and note what breaks
    6 KB (974 words) - 11:52, 17 April 2023
  • == Discussion of Policies == ...nfined by targeted policy so they did not want to overhead of having those policies on the machine. Similarly people are experimenting with using SELinux on "d
    4 KB (602 words) - 18:19, 15 August 2015
  • * [[EPEL/GuidelinesAndPolicies| Guidelines and Policies]] - specific to EPEL
    1 KB (224 words) - 20:01, 6 January 2022
  • === Procedures, Policies and Guides ===
    0 members (0 subcategories, 0 files) - 12:47, 7 April 2021
  • * Third party repository policies:
    2 KB (233 words) - 17:11, 2 November 2021
  • == Conformance to Fedora policies == * Policies and guidelines: Third-party Software guidelines will need minor changes to
    8 KB (1,077 words) - 14:42, 28 July 2021
  • ...ftware repositories for Fedora. They typically have more relaxed licensing policies and provide software packages that Fedora excludes for various reasons. The
    2 KB (273 words) - 20:38, 29 July 2022
  • == Ambassador's Mentors Policies ==
    6 KB (948 words) - 15:14, 29 October 2021
  • ...h Cloud and Server SIG members to develop the script and documentation and policies around it. * Policies and guidelines: N/A
    4 KB (607 words) - 09:43, 14 October 2014
  • ...ate and verify the security posture of the endpoint against the enterprise policies before allowing network access. For this, TCG has released transport (IF-T) Configure policies at IMC (provided or custom built) client and IMV (provided or custom built)
    7 KB (978 words) - 15:32, 9 May 2013
  • ...s used in all policies shipped with Fedora Core 5. On strict and targeted policies we refer to this as the MCS (Multi Category System) Field. Unfortunately t
    5 KB (944 words) - 18:57, 29 August 2012
  • ...penSSH_Crypto_Policy Since Fedora 26] OpenSSH clients are following crypto policies defined system-wide using <code>Include</code> configuration option in the ...g/cgit/crypto-profiles.git/tree/update-crypto-policies.8.txt update-crypto-policies(8)] to ensure uniform security levels in the whole system.
    16 KB (2,507 words) - 19:25, 2 November 2017
  • ...bin/sh || 53 || 85975378f57d39bb8f65f3c2c654d0df || /usr/bin/update-crypto-policies --no-check
    5 KB (800 words) - 03:16, 23 July 2019
  • Unify the crypto policies used by different applications and libraries. That is allow ...g/cgit/crypto-profiles.git/tree/update-crypto-policies.8.txt update-crypto-policies(8)]), that an administrator should be able to configure by modifying
    10 KB (1,552 words) - 09:13, 11 February 2020
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    4 KB (582 words) - 04:37, 14 September 2019
  • Cryptographic policies will be tightened in Fedora ''38''-39, By Fedora 39, the policies will be, in TLS perspective:
    12 KB (1,706 words) - 17:45, 1 December 2022
  • * Policies and guidelines: not needed for this Change # enable ktls with crypto policies
    8 KB (1,221 words) - 02:49, 21 February 2024
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    4 KB (676 words) - 18:35, 9 September 2019
  • * Policies and guidelines: Apart from scope, this is business as usual, so no policies, no guidelines.
    5 KB (675 words) - 10:21, 20 February 2015
  • === Create SELinux contexts/policies ===
    6 KB (828 words) - 11:54, 4 September 2016
  • * Facilities for managing and enforcing various policies
    3 KB (427 words) - 21:33, 14 June 2008
  • ** following our official [[:Category:Fonts_packaging| font packaging policies]], * good knowledge of [[:Category:Fonts_packaging| font packaging policies]],
    6 KB (886 words) - 11:11, 9 October 2021
  • ...tps://libera.chat/guidelines guidelines] and [https://libera.chat/policies policies] apply in this channel. Please avoid off topic items.
    2 KB (259 words) - 22:52, 27 May 2021
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    5 KB (727 words) - 19:16, 9 February 2015
  • Cryptographic policies will be tightened in Fedora 38-39, * policies are updated, most notably
    11 KB (1,644 words) - 14:22, 31 May 2022
  • * Policies and guidelines: Apart from scope, this is business as usual, so no policies, no guidelines.
    5 KB (716 words) - 15:48, 5 November 2014
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    5 KB (760 words) - 13:47, 10 April 2014
  • ...us is to contribute with data and reports that help to improve the SELinux policies to increase security and user experience (which can also improve default Fe ...x team of Fedora] to finally implement our knowledge into improved SELinux policies, which are then shipped with Fedora by default.
    8 KB (1,131 words) - 11:31, 11 April 2024
  • |Crypto Policies Test Day
    8 KB (1,097 words) - 02:50, 10 July 2018
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    4 KB (651 words) - 07:52, 5 February 2019
  • * Define different policies for F-Current, F-Current-1, and F-current-2 * Enforce different policies on rawhide
    7 KB (1,188 words) - 19:01, 9 March 2010
  • Cryptographic policies will be tightened in Fedora ''38''-39, By ''Fedora 39'', the policies will be, in TLS perspective:
    11 KB (1,549 words) - 20:14, 3 March 2023
  • # consistent with the goals and policies of Fedora while within the laws governing the corporate entity sponsoring F
    2 KB (310 words) - 23:03, 17 August 2009
  • * Policies and guidelines: Packaging policies might need reconsidering in the light of the new options (F22 or even F23 t
    5 KB (831 words) - 18:37, 14 August 2014
  • * Proposal owners: Write kernel patches adding new policies / setting the defaults where necessary and merge these upstream (done for t * Policies and guidelines: The policies and guidelines do not need to be updated.
    5 KB (784 words) - 15:05, 2 March 2018
  • * Policies and guidelines: No policies need to be changed
    5 KB (673 words) - 20:37, 23 September 2019
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    5 KB (674 words) - 15:05, 6 July 2021
  • ** People, policies, and Working Methods * Details People, Policies, ...
    6 KB (754 words) - 21:53, 25 April 2023
  • All within the context of Fedora goals\policies.<br><br>
    2 KB (359 words) - 13:23, 9 October 2009
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    4 KB (695 words) - 22:45, 2 March 2018
  • == Conformance to Fedora policies == * Policies and guidelines: N/A (not needed for this Change)
    9 KB (1,348 words) - 08:18, 6 October 2021
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    4 KB (704 words) - 08:41, 12 January 2016
  • * Policies and guidelines: No policies need to be changed <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    4 KB (704 words) - 11:36, 25 January 2017
  • = Creating Own Product Policies = ...customized SELinux security policy. The former approach with providing all policies only as a part of the system has been enhanced by the option to create cust
    16 KB (2,354 words) - 13:45, 17 May 2023
  • ...uffer. I've served on FESCo in the past, have helped define and refine our policies since before that, and continue to do so. * '''Future plans:''' Continue to help with improvement of our processes, policies, and tools, in order to facilitate building the best OS possible. One impor
    7 KB (1,040 words) - 21:27, 16 June 2011
  • ...firewalld and is turned off by default. Comprehensive user and application policies will be added later on. The lockdown feature is a very light version of user and application policies for firewalld and is turned off by default.
    8 KB (1,205 words) - 22:48, 13 May 2017
  • ...l execution of software), making it impossible to use that PCR for sealing policies of TPM keys. Second, it requires that a file signature is added to the pack ...d with software measurements predictable and to allow the usage of sealing policies based on that PCR.
    11 KB (1,687 words) - 14:06, 14 February 2022
  • === Policies Updating === * c4chris, tibbs, and bpepple will start fixing policies that have inconsistencies due to the merging of Core & Extras.
    20 KB (3,540 words) - 16:26, 24 May 2008
  • === Policies === ...successfully built and satisfying the Playground repository's [[#Policies|Policies]] are copied into the Playgroud repository. The one Playground repository i
    11 KB (1,730 words) - 19:10, 28 September 2016
  • * Policies and guidelines: No update of packaging guidelines or other policies should be needed. [https://www.openssl.org/policies/releasestrat.html OpenSSL 3.0 release schedule]
    5 KB (789 words) - 21:00, 3 March 2022
  • Making it possible to manage policies in a central directory service makes Fedora more suitable for larger, centr ...lude a graphical application to manage individual authorizations. Instead, policies can be defined in simple text files and by associated with Unix groups. The
    9 KB (1,361 words) - 12:40, 24 September 2009
  • * PolicyKit policies * Load or modify PolicyKit or SELinux policies
    6 KB (948 words) - 18:20, 28 August 2013
  • OpenSSH client will follow system-wide crypto policies already followed by other cryptographic libraries and tools. It will allow ...from the main <code>ssh_config</code>, which allowed us to include crypto policies in the OpenSSH (client).
    14 KB (2,320 words) - 08:46, 17 October 2016
  • * Policies and guidelines: Apart from scope, this is business as usual, so no policies, no guidelines.
    6 KB (845 words) - 12:58, 20 August 2013
  • * Policies and guidelines: No initial updates to policies and guidelines as ARMv7 won't completely disappear until F-36 EOL.
    5 KB (723 words) - 16:20, 1 December 2021
  • ...packagers, reviewing packages, and provding a sysadmin perspective to new policies. * Help form some more concrete policies for orphan packages.
    15 KB (2,408 words) - 04:32, 29 July 2008
  • == Overall plans and policies for the product == The working group will also specify policies in terms of branding, themeing and desktop graphics, although these items w
    9 KB (1,420 words) - 22:23, 2 September 2014
  • * Policies and guidelines: Apart from scope, this is business as usual, so no policies, no guidelines.
    5 KB (709 words) - 07:48, 18 June 2015
  • * Policies and guidelines: No policies need to be changed
    5 KB (817 words) - 17:46, 21 August 2023
  • * Policies and guidelines: No policies need to be changed
    5 KB (819 words) - 15:26, 2 March 2022
  • That's pretty neat. A lot of big organizations may have policies and a
    3 KB (484 words) - 19:34, 25 February 2014
  • ...ant|Web Applications|We really need a separate section for web application policies within Fedora (for all web applications, not just Java related ones)}}
    4 KB (646 words) - 21:03, 17 February 2009
  • ...t works, how to implement the predefined policies and how to create custom policies? || intermediate || talk || trac - Friday || [[user:biertie | Bert Desmet]]
    6 KB (907 words) - 12:39, 12 September 2010
  • * Policies and guidelines: No policies need to be changed
    5 KB (825 words) - 15:59, 8 July 2021
  • * Policies and guidelines: No policies need to be changed
    6 KB (805 words) - 15:17, 17 February 2022
  • ...e servers for validation. This policy can be centrally managed using Group Policies.
    3 KB (441 words) - 12:16, 6 January 2016
  • * Policies and guidelines: No policies need to be changed
    6 KB (843 words) - 12:00, 25 August 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    2 KB (295 words) - 20:09, 1 August 2016
  • Usage of CVS by the Fedora Docs Project is subject to all overarching policies, rules and guidelines established by the Fedora Project. Users receive acc
    3 KB (458 words) - 02:43, 26 July 2009
  • ...icyKitIntegration | Cups PolicyKit Integration ]]||Use PolicyKit to define policies for accessing the cups functionality || 2009-02-05
    5 KB (422 words) - 09:31, 8 March 2009
  • * Policies and guidelines: No policies need to be changed
    6 KB (836 words) - 16:45, 7 January 2021
  • ...llective knowledge from the community in the form of community governance, policies, and packaging guidelines. Ubuntu has more relaxed policies involving proprietary or patent-encumbered software and selectively tolerat
    6 KB (922 words) - 04:32, 13 December 2022
  • * Policies and guidelines: No new policies or guidelines will be prepared for the Fedora 26 deliverable. General modul
    6 KB (822 words) - 13:48, 28 July 2017
  • ==== "Policies" ====
    7 KB (1,253 words) - 15:53, 4 April 2018
  • The listing shows the three built in chains, and their default policies are all set to ACCEPT, which means the firewall is inactive. Lines 01-03:: The first three commands have now defined the global policies for the three built-in chains for the filter table. Firewall accepts everyt
    29 KB (4,542 words) - 03:12, 5 March 2009
  • ...posal owners: flip that switch in the DEFAULT policy, provide transitional policies for testing the change. * Policies and guidelines: <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    13 KB (2,054 words) - 17:16, 9 May 2024
  • * Policies and guidelines: No policies need to be changed
    6 KB (878 words) - 15:23, 28 May 2019
  • * Policies and guidelines: No policies need to be changed
    6 KB (867 words) - 18:39, 7 April 2020
  • ...//docs.fedoraproject.org/en-US/packaging-guidelines/CryptoPolicies/ Crypto Policies], [[Features/SharedSystemCertificates]] and
    3 KB (401 words) - 10:12, 8 November 2019
  • ...ment Architecture) scheme, which means they can be used to enforce runtime policies to ensure execution of only trusted files. ...that of a stored "good" value; it can then enforce various file integrity policies (e.g. no access or no execution). IMA is three separate pieces: measurement
    15 KB (2,511 words) - 15:29, 18 April 2022
  • === Policies for software add-ons === General rules and policies for how extra software is installed and what requirements are put on that s
    10 KB (1,561 words) - 16:14, 29 July 2014
  • targeted. Up to now there have always been three policies, targeted, permissive mode, and allow people to ship their policies into the
    9 KB (1,549 words) - 04:52, 9 June 2008
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    6 KB (850 words) - 13:50, 24 July 2019
  • Presently, crypto-policies controls GnuTLS in a way that "hard-disables" select algorithms, leaving no crypto-policies is an abstraction layer to enable centralized configuration of system-wide
    17 KB (2,641 words) - 14:59, 21 December 2021
  • * Policies and guidelines: N/A The policies around the Major version rebases are described in Fedora CoreOS document ht
    7 KB (925 words) - 15:25, 13 July 2022
  • * Policies and guidelines: N/A
    3 KB (358 words) - 13:24, 11 February 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (400 words) - 10:14, 25 October 2014
  • ...y dropping in a spin specific preset file they can override vanilla fedora policies. Administrators can deploy their own policies overriding the Fedora defaults. For example, an admin with a Debian backgro
    8 KB (1,185 words) - 17:11, 7 August 2012
  • * Policies and guidelines: N/A
    3 KB (358 words) - 17:18, 13 August 2020
  • * Policies and guidelines: ...is any security policy documentation should be updated to include the new policies on smart cards (I couldn't find any such documentation though)
    7 KB (1,120 words) - 11:11, 14 March 2014
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    6 KB (850 words) - 13:03, 23 November 2018
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (397 words) - 10:12, 25 October 2014
  • # Establish policies for which packages are branched into EPEL-8 # Establish policies for how modules are branched into EPEL-8
    10 KB (1,634 words) - 12:37, 14 May 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (417 words) - 10:18, 25 October 2014
  • ...ce are not publicly editable, because they contain the Legal documents and policies for Fedora.}} ...ines|Licensing Guidelines]] or other aspects of the Fedora Project's legal policies.
    6 KB (900 words) - 21:33, 27 July 2022
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    6 KB (908 words) - 16:32, 4 August 2021
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    6 KB (876 words) - 01:57, 21 June 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (415 words) - 10:17, 25 October 2014
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (416 words) - 10:13, 25 October 2014
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    6 KB (915 words) - 10:44, 24 March 2020
  • ...ooling, documentation, and a well defined deployment mechanism for SELinux policies. ...es as doing so would require a database of all the third-party/ISV SELinux policies. While we can’t remove the risk of third-party conflicts, the SELinux Mo
    27 KB (4,083 words) - 20:03, 19 March 2018
  • ...m rawhide, bodhi will automatically know to enable the "No Frozen Rawhide" policies. When a release goes EOL, bodhi will know to freeze it, while still making ...handling different releases, such as Fedora and EPEL, which have different policies.
    6 KB (1,018 words) - 04:36, 19 September 2014
  • ...eros configuration will be kept up to date and will be consistent with the policies followed in other parts of the system. ...uration should be able to include an external part generated by the crypto policies package. This is tracked in [https://bugzilla.redhat.com/show_bug.cgi?id=12
    12 KB (1,890 words) - 08:55, 12 January 2016
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    6 KB (846 words) - 18:43, 7 April 2020
  • Finally, sorry to be not often on the IRC due to the security policies of my company.
    5 KB (798 words) - 16:27, 24 May 2008
  • ** Create a new <code>dbus-common</code> package which carriers the dbus policies and configuration. Make both dbus-daemon and dbus-broker depend on it. * Policies and guidelines: No changes needed.
    6 KB (891 words) - 19:36, 17 December 2018
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    6 KB (877 words) - 20:43, 30 September 2017
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (355 words) - 19:50, 3 September 2019
  • Use `update-crypto-policies --set TEST-FEDORA41` from the `crypto-policies-scripts` package to set the policy.
    6 KB (908 words) - 17:15, 9 May 2024
  • Note this change is only for compiler selection. It does not change existing policies WRT runtime library selection, linker selection, debuggers, etc. Note this change is only for compiler selection. It does not change existing policies WRT runtime library selection, linker selection, debuggers, etc.
    9 KB (1,395 words) - 14:49, 13 May 2021
  • * Policies and guidelines: It might be nice to update the packaging policies to also recommend making use of these settings.
    6 KB (982 words) - 10:01, 6 August 2015
  • * Determine policies.
    2 KB (347 words) - 21:40, 18 February 2019
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    7 KB (951 words) - 22:03, 10 March 2022
  • * Policies and guidelines: Allow the inclusion of the software collections repositorie
    3 KB (436 words) - 13:21, 12 May 2014
  • * Policies and guidelines: Possibly policies for packaging collections?
    7 KB (1,008 words) - 17:45, 2 November 2021
  • * Policies and guidelines:
    3 KB (403 words) - 11:49, 25 October 2014
  • * Policies and guidelines: N/A
    3 KB (342 words) - 08:11, 19 June 2018
  • ...efault SELinux contexts, and <code>load_policy</code>, for loading SELinux policies into the Linux kernel. ...ence policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy. Refer to the [http://oss.tresys.com/p
    20 KB (3,079 words) - 00:47, 28 February 2009
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    7 KB (1,047 words) - 17:52, 25 January 2019
  • We will also develop policies for software in what will become &quot;ring 2&quot;. Currently, the Fedora ...Fedora Engineering Services group. They will be tasked with both creating policies and guidelines around their specific area and with implementing the tooling
    8 KB (1,320 words) - 18:55, 6 September 2013
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    7 KB (1,050 words) - 18:11, 21 September 2023
  • == Policies == ** Describe bug handling policies (e.g. EOL, rawhide rebase, bug state changes, etc.)
    22 KB (2,759 words) - 07:51, 18 September 2016
  • * Policies and guidelines: The above need to be coded clearer
    3 KB (408 words) - 17:47, 13 February 2019
  • * Policies and guidelines: Policies and guidelines are not affected
    6 KB (930 words) - 10:01, 20 November 2020
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    7 KB (1,045 words) - 16:19, 29 January 2021
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    7 KB (959 words) - 14:48, 2 March 2018
  • == Policies ==
    11 KB (1,714 words) - 21:53, 23 November 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (432 words) - 10:11, 25 October 2014
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    7 KB (1,086 words) - 20:09, 28 February 2024
  • = Policies =
    4 KB (533 words) - 11:11, 2 July 2021
  • ...for the syslog network protocol, or need to enforce strict data lifecycle policies. It's sufficient to install and start rsyslog to get /var/log/messages and * Policies and guidelines: Guidelines should clarify that /var/log/message doesn't exi
    8 KB (1,271 words) - 14:39, 19 August 2013
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (422 words) - 16:17, 7 January 2019
  • ...cc00; color: black" | All current modules in Docs CVS already follow these policies. The information in this page needs to be subsumed into the Documentation
    5 KB (818 words) - 18:34, 22 February 2009
  • * Policies and guidelines: No new policies or guidelines required.
    6 KB (973 words) - 16:25, 27 October 2017
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    8 KB (1,222 words) - 15:54, 21 January 2021
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    7 KB (1,048 words) - 18:30, 4 January 2023
  • * Policies and guidelines: N/A (Not a System Wide Change)
    3 KB (496 words) - 11:21, 24 April 2014
  • * Policies and guidelines: N/A
    3 KB (506 words) - 15:32, 29 January 2015
  • === Overall plans and policies for the product === The working group will also specify policies in terms of branding, theming and desktop graphics, although these items wi
    11 KB (1,724 words) - 12:34, 19 August 2022
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (440 words) - 16:25, 7 January 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (523 words) - 11:54, 24 March 2015
  • * Policies and guidelines: <Not sure, perhaps a policy that parts of Fedora are built
    3 KB (461 words) - 07:27, 8 September 2015
  • * Policies and guidelines: N/A (not needed for this Change)
    3 KB (424 words) - 19:29, 22 February 2023
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    7 KB (1,048 words) - 11:02, 20 July 2016
  • ...to use for a broader set of secure applications, as well as making SELinux policies compatible with new, emerging policy management technology." ...strators and policy authors dynamically deploy, update, and modify SELinux policies in a secure and convenient manner. Loadable policy modules attempt to addre
    7 KB (1,098 words) - 18:10, 15 August 2015
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    8 KB (1,162 words) - 00:51, 6 February 2023
  • ** assert that it complies with Fedora's licensing policies ...and sources (the results may or may not be compliant with Fedora packaging policies)
    12 KB (1,791 words) - 00:53, 18 September 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (447 words) - 16:19, 7 January 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (429 words) - 20:00, 18 February 2019
  • ...is this group for Fedora Extras. But that doesn't mean that all decisions, policies, proposals, improvements and everything else needs to come from FESCo and i
    6 KB (1,012 words) - 23:18, 2 June 2008
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    8 KB (1,115 words) - 16:40, 12 November 2020
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (456 words) - 16:23, 7 January 2019
  • * Policies and guidelines: [https://fedorahosted.org/fpc/ticket/453 Packaging guidelin
    3 KB (512 words) - 17:18, 11 September 2014
  • === Policies and guidelines ===
    9 KB (1,354 words) - 15:05, 17 May 2024
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (534 words) - 18:16, 4 October 2013
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (579 words) - 11:41, 15 May 2014
  • We're also creating groups to focus on the common core, and to work on policies and practices for software operating outside of Fedora's traditional packag
    4 KB (590 words) - 19:22, 11 September 2013
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (478 words) - 16:21, 7 January 2019
  • ...test TLS protocol support to applications depending on gnutls, when crypto policies are updated for TLS1.3. * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    8 KB (1,205 words) - 19:10, 2 August 2018
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (464 words) - 19:06, 9 January 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (424 words) - 07:08, 17 October 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (556 words) - 21:11, 4 October 2013
  • * [[/Policies| Defining hub policies]]
    8 KB (1,130 words) - 20:44, 2 October 2021
  • == Policies for software add-ons == General rules and policies for how extra software is installed and what requirements are put on that s
    12 KB (1,785 words) - 22:23, 18 January 2022
  • # Adjust SELinux policies to allow access to USB-enabled passkeys through libfido2 * Policies and guidelines: N/A
    8 KB (1,126 words) - 23:49, 7 November 2023
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W
    4 KB (503 words) - 17:24, 17 January 2024
  • * Policies and guidelines: N/A
    4 KB (530 words) - 15:37, 27 March 2014
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    7 KB (1,115 words) - 23:49, 30 June 2017
  • ervers have policies that enforce how often a user may log in while offline without connecting t ...users to 'phone home' frequently enough to stay in compliance with account policies - for example, so the user will hit forced password changes. To the user, t
    21 KB (3,355 words) - 20:42, 26 August 2013
  • * Policies and guidelines: No action required
    3 KB (504 words) - 11:38, 24 April 2014
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    4 KB (547 words) - 21:49, 23 July 2014
  • * Policies and guidelines: N/A (not needed for this Change, all the relevant policies were already in place, but the implementation was missing)
    8 KB (1,274 words) - 15:45, 12 August 2021
  • ...round repository's [[Env_and_Stacks/Playground_repository_(draft)#Policies|Policies]] are provided in the Playgroud repository by dnf plugin. The one Playgroun * Policies and guidelines:
    11 KB (1,798 words) - 19:09, 28 September 2016
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no policies, no guidelines.
    8 KB (1,195 words) - 07:06, 4 May 2016
  • * Policies and guidelines: N/A
    3 KB (483 words) - 10:51, 25 April 2014
  • * Policies and guidelines: No policies have to be modified to complete this change.
    8 KB (1,234 words) - 11:31, 7 April 2015
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    8 KB (1,251 words) - 14:23, 26 July 2021
  • = Creating Custom Product Policies = ...customized SELinux security policy. The former approach with providing all policies only as a part of the system has been enhanced by the option to create cust
    28 KB (3,976 words) - 13:55, 22 May 2023
  • * Policies and guidelines: unaffected
    3 KB (422 words) - 15:07, 2 March 2018
  • * Policies and guidelines: System Wide Change <!-- REQUIRED FOR SYSTEM WIDE CHANGES --
    5 KB (791 words) - 12:50, 11 December 2014
  • ervers have policies that enforce how often a user may log in while offline without connecting t ...users to 'phone home' frequently enough to stay in compliance with account policies - for example, so the user will hit forced password changes. To the user, t
    22 KB (3,440 words) - 20:41, 26 August 2013
  • * Policies and guidelines: ** Apart from scope, this is business as usual, so no new policies, no new guidelines.
    8 KB (1,138 words) - 20:04, 28 February 2024
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (481 words) - 19:45, 19 August 2019
  • ...in Fenzi]] - Project coordinator and general leadership. Provides general policies and guidelines for approval from the Fedora Infrastructure team. Since all
    3 KB (500 words) - 10:00, 14 February 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (463 words) - 20:37, 15 January 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (422 words) - 08:53, 10 October 2016
  • === Policies and guidelines ===
    14 KB (2,069 words) - 15:33, 10 March 2014
  • === Policies and guidelines ===
    11 KB (1,780 words) - 14:35, 2 March 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (501 words) - 15:24, 4 August 2022
  • Currently documented policies treat every package the same. While this is good for uniformity, in realit
    4 KB (649 words) - 14:46, 7 July 2010
  • ...the pins that may be designated via stratis. Support for additional Clevis policies may be introduced into stratis in later releases. * Policies guidelines: N/A
    8 KB (1,186 words) - 17:00, 7 January 2021
  • * Policies and guidelines: N/A (not needed for this Change). Utilizing new rpm feature
    3 KB (452 words) - 06:26, 29 June 2022
  • * lxmaier: RahulSundaram is in charge of creation of a set of policies for famsco elections and terms.
    6 KB (918 words) - 18:52, 30 May 2008
  • * Policies guidelines: N/A
    3 KB (487 words) - 13:54, 18 July 2022
  • * Policies and guidelines: N/A (No updates to policies and guidelines required) <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    8 KB (1,306 words) - 20:55, 18 July 2018
  • | serv_config || N/A || N/A || view & config system service policies & settings
    4 KB (655 words) - 15:33, 11 August 2017
  • ...y working on a draft lists of old cases and demo cases to start developing policies and rules to provide a better assistance to those who have been affected by
    3 KB (517 words) - 22:25, 28 June 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (519 words) - 19:28, 22 February 2023
  • * barz: we also need to write down these policies and procedures. ambass request funding, event pp approve it internally, bud
    5 KB (763 words) - 08:38, 10 July 2008
  • * Policies and guidelines: No changes
    4 KB (539 words) - 13:33, 8 August 2019
  • * Policies and guidelines: No policies have to be modified to complete this change.
    9 KB (1,345 words) - 12:17, 20 November 2013
  • * Policies and guidelines: N/A
    4 KB (546 words) - 14:50, 2 March 2018
  • (10:35:43 AM) thl: with short statements from the actual policies (10:39:07 AM) thl: abadger1999, I fear that we'll hae a lot of policies over time
    31 KB (4,842 words) - 16:37, 24 May 2008
  • * Policies and guidelines: N/A
    4 KB (522 words) - 14:31, 1 June 2021
  • #* Plan reinduction / mentoring sessions for ambassadors in new policies. * Establishing complementary policies will be achieved to improve the time of approval of the tickets and their q
    11 KB (1,584 words) - 03:11, 30 June 2017
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (538 words) - 18:46, 4 July 2017
  • * Policies and guidelines: no policies or guidelines would need to be updated
    8 KB (1,133 words) - 16:39, 26 January 2024
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (501 words) - 15:59, 25 July 2017
  • ...olspan="2" style="color: #854685">He is working hard defining great budget policies</td></tr> ...color: #854685">As jeffrey remembered the flag template doesn't follow our policies</td></tr>
    51 KB (7,912 words) - 09:26, 10 July 2008
  • * [[Koji/Policies| 定义 hub 中的策略]]
    9 KB (406 words) - 21:05, 19 September 2016
  • Tasks to make sure the bug handling policies listed below run smoothly are grouped by when they take place. These tasks
    5 KB (785 words) - 00:02, 28 January 2015
  • * Policies and guidelines: Add information how to turn it off (TODO link to FPC ticket
    4 KB (512 words) - 17:40, 31 October 2020
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (565 words) - 16:29, 29 January 2021
  • * Policies and guidelines: No policies have to be modified to complete this change.
    9 KB (1,252 words) - 10:01, 24 August 2020
  • * Policies and Guidelines:
    4 KB (612 words) - 10:01, 31 March 2015
  • * Policies and guidelines: nothing in particular
    4 KB (661 words) - 14:39, 3 March 2014
  • ** Enable p11-kit-proxy in the newly created NSS database, through the crypto-policies package. * Policies and guidelines: [[PackageMaintainers/PKCS11]] needs changes basically to el
    12 KB (1,823 words) - 06:56, 29 August 2019
  • ...ce the barrier to entry to creating a secure domain based on best-practice policies. * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    11 KB (1,795 words) - 15:21, 18 February 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (684 words) - 13:51, 4 June 2014
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (552 words) - 21:10, 17 January 2023
  • ...ence policy, which makes it easier to create and maintain modular security policies. The introduction of a stack protector to GCC 4.1 makes it harder than eve ...), Muti Level Security (MLS), and Role Base Access Control (RBAC) security policies. These gains in security continue to make Fedora Core one of the most secur
    12 KB (1,760 words) - 21:08, 20 September 2016
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (529 words) - 02:22, 7 December 2020
  • * [[koji/Policies| Defining hub policies]]
    8 KB (1,176 words) - 20:23, 19 September 2016
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (695 words) - 14:33, 20 October 2014
  • * Fedora policies (may) prohibit some steps or may require further adjustments Fedora policies impose requirements on artifacts that Fedora distributes. Obviously, some o
    9 KB (1,260 words) - 17:27, 31 May 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (599 words) - 17:09, 13 October 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    3 KB (508 words) - 16:58, 23 July 2019
  • *Consensus processes that lead to propose public policies that facilitate the adoption of free software in the different countries re
    3 KB (485 words) - 18:24, 11 August 2015
  • * Policies and guidelines: Packages which follow the guidelines will automatically inh
    4 KB (637 words) - 12:31, 19 January 2015
  • * Policies and guidelines: N/A
    3 KB (512 words) - 13:42, 18 September 2016
  • update-crypto-policies --show sudo update-crypto-policies --set DEFAULT
    19 KB (2,724 words) - 09:23, 27 September 2018
  • * Policies and guidelines:
    4 KB (616 words) - 11:05, 10 April 2014
  • ...tervention and participation at every level, just as I have when proposing policies in the past. ...ially into votings and decisions. Also I would try to kick maintainers via policies to get them handling their bug reports better and faster and especially if
    8 KB (1,221 words) - 21:34, 17 September 2016
  • * Policies and guidelines: N/A (not needed)
    4 KB (553 words) - 19:38, 11 February 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    3 KB (464 words) - 13:03, 25 October 2016
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (549 words) - 20:04, 14 August 2019
  • * Policies and guidelines: N/A
    4 KB (673 words) - 11:06, 4 July 2014
  • ...ooking at raw memory consumption numbers, better reflect memory protection policies set for cgroup resource control limits (e.g. memory.low). * Policies and guidelines: N/A
    8 KB (1,257 words) - 19:54, 30 March 2021
  • See [[SELinux/Policies| Discussion of Policies ]] In FC5/RHEL 5 we ship two binary policies, and potentially some loadable modules. These policy files are stored on /
    14 KB (2,368 words) - 06:58, 16 August 2010
  • * For Chromium, the directory to put this in is /etc/chromium/policies/managed/ . * For Chrome, the directory is /etc/opt/chrome/policies/managed/ (you might have to create this yourself).
    10 KB (1,583 words) - 18:29, 11 February 2023
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    4 KB (632 words) - 12:24, 15 January 2015
  • ...ages in Extras, they will have work with more stringent freezes and update policies. Whenever you make large changes, there is going to be some dissent, but mo
    7 KB (1,157 words) - 22:53, 7 June 2008
  • * Policies and guidelines: No changes needed.
    4 KB (593 words) - 14:35, 11 November 2021
  • --- bpepple has changed the topic to: FESCO-Meeting -- MISC -- Policies that need updating for merge? -- http://fedoraproject.org/wiki/PackageMaint <bpepple> Anything else regarding updating the policies on the wiki? Or should we move on?
    16 KB (2,725 words) - 16:34, 24 May 2008
  • ...itiert manche Meldungen nicht. Es gibt <code>dontaudit</code>-Regel in den Policies. Üblicherweise sind dies erwartete Verbote und veranlassen die Anwendung n
    5 KB (752 words) - 16:35, 24 May 2008
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (712 words) - 15:16, 13 October 2014
  • = Policies = Below are some of the policies we use when it comes to various aspects of the Fedora kernel
    9 KB (1,496 words) - 02:46, 20 November 2023
  • * Policies and guidelines: * Policies and guidelines:
    14 KB (2,282 words) - 10:03, 8 October 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (601 words) - 07:32, 13 July 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (551 words) - 16:20, 6 January 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (563 words) - 23:17, 9 August 2018
  • | | Keynote: Free And Open Source Software In Europe: Policies And Implementations
    9 KB (1,127 words) - 07:14, 8 August 2014
  • * Policies and guidelines: Once the entire system is in place, FESCo may want to set a .../docs.pagure.org/greenwave/package-specific-policies.html package-specific policies] (in a `gating.yaml`)
    14 KB (2,221 words) - 13:57, 10 April 2019
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (539 words) - 02:50, 12 August 2019
  • ...rate standard build; either RHEL-based or a proprietary OS, due to company policies.)
    3 KB (493 words) - 21:11, 12 November 2015
  • ** Follow updated packaging policy. See the "Policies and guidelines" section. * Policies and guidelines:
    10 KB (1,422 words) - 13:05, 14 February 2022
  • ...scribes the various branches in the anaconda GIT repository and the team's policies for their use.
    5 KB (770 words) - 00:03, 8 August 2018
  • ervers have policies that enforce how often a user may log in while offline without connecting t ...users to 'phone home' frequently enough to stay in compliance with account policies - for example, so the user will hit forced password changes. To the user, t
    26 KB (3,935 words) - 20:41, 26 August 2013
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (624 words) - 18:21, 6 December 2022
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,930 words) - 04:21, 22 January 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (616 words) - 13:04, 15 August 2018
  • * Policies and guidelines: unaffected
    4 KB (586 words) - 12:21, 4 November 2017
  • * Policies and guidelines: No policies have to be modified to complete this change.
    9 KB (1,372 words) - 18:09, 11 September 2016
  • * Policies and guidelines: No policies have to be modified to complete this change.
    9 KB (1,343 words) - 12:21, 20 April 2018
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (683 words) - 10:19, 25 October 2014
  • ervers have policies that enforce how often a user may log in while offline without connecting t ...users to 'phone home' frequently enough to stay in compliance with account policies - for example, so the user will hit forced password changes. To the user, t
    26 KB (3,991 words) - 20:42, 26 August 2013
  • We are able to test and keep Fedora's crypto policies working. But unexpected surprise or delayed release may occur if the JDK's ...tzdata and cacerts, a dynamic mechanism whether to fedora specific crypto policies will have to be done
    10 KB (1,629 words) - 08:40, 19 May 2023
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (654 words) - 16:01, 26 January 2022
  • ...opment especially on the SSG side may be requried to provide more security policies for various products/spins/use cases. <!--* Policies and guidelines: N/A (not a System Wide Change) REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,926 words) - 09:40, 27 March 2014
  • ...h rules in packaging committee || TomCallaway || asap || Need to get these policies in, probably by taking them through FESCO.
    7 KB (1,093 words) - 16:36, 24 May 2008
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (620 words) - 20:53, 15 August 2022
  • * Policies and guidelines: N/A
    5 KB (679 words) - 08:21, 5 April 2015
  • * Policies and guidelines: This change itself does not represent a change to policies, but it's good to consider where usage can be changed in existing documents
    10 KB (1,540 words) - 22:27, 29 March 2021
  • * Policies and guidelines: N/A
    4 KB (516 words) - 21:22, 5 April 2020
  • * Policies and guidelines: N/A (not needed)
    5 KB (642 words) - 20:23, 3 January 2019
  • * Policies and guidelines: None.
    5 KB (681 words) - 18:29, 8 April 2015
  • * Policies and guidelines: No, this change requires no update to packaging guidelines or policies.
    11 KB (1,739 words) - 12:19, 10 February 2015
  • ...ning a file to using a socket. Users may write their own SELinux security policies according to their risk tolerance. By default, Fedora runs a targeted secu ...binary file on the system is protected by ELF hardening. Finally, SELinux policies are in place so that if httpd is cracked, it can only append to the Apache
    9 KB (1,388 words) - 01:26, 31 December 2022
  • ...se PolicyKit to define policies for accessing the cups functionality. Cups policies can be configured with the same tools that are used for other PolicyKit-ena
    11 KB (1,343 words) - 15:29, 11 June 2012
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (616 words) - 20:47, 15 October 2020
  • ...ble to relabel filesystems on boot, flip booleans, and compile/install new policies.</ref> ...ble to relabel filesystems on boot, flip booleans, and compile/install new policies.</ref>
    17 KB (2,079 words) - 15:21, 19 May 2020
  • * Policies and guidelines:
    5 KB (653 words) - 18:10, 11 September 2014
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (2,013 words) - 19:42, 11 April 2014
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (670 words) - 06:01, 25 February 2020
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (625 words) - 17:02, 11 May 2023
  • * Policies and guidelines: No policies have to be modified to complete this change.
    10 KB (1,453 words) - 10:35, 9 July 2018
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (689 words) - 17:15, 11 October 2022
  • ...ess|blocker]] and [[QA:SOP_freeze_exception_bug_process|freeze exception]] policies, to packages that fix ''accepted blocker'' or ''accepted freeze exception''
    5 KB (767 words) - 00:13, 12 October 2017
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (627 words) - 20:10, 12 October 2020
  • * Policies and guidelines: no changes proposed (change will be implemented through <co
    5 KB (666 words) - 05:39, 17 March 2017
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (674 words) - 18:21, 4 January 2023
  • * Policies and guidelines: <!-- REQUIRED FOR SYSTEM WIDE CHANGES --> ** '''No change in policies and guideline.'''
    13 KB (2,136 words) - 15:40, 11 August 2014
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (701 words) - 14:55, 3 May 2023
  • * Policies and guidelines: Yes; packaging guidelines change. See https://fedorahosted.
    5 KB (744 words) - 15:21, 13 October 2014
  • ...tions on who can use the module build service ''will not be lifted'' until policies and process around creating new modules have been approved by the FPC (or F
    10 KB (1,610 words) - 14:05, 23 March 2017
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (768 words) - 09:50, 26 March 2015
  • * Policies and guidelines: Release notes will be needed to announce the deprecation an
    5 KB (690 words) - 20:30, 28 February 2024
  • ===[[Changes/CustomCryptoPolicies | Custom Crypto Policies]]=== ...third party providers to modify and adjust the existing system-wide crypto policies to enable or disable algorithms and protocols.
    16 KB (2,150 words) - 14:53, 31 March 2020
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (619 words) - 12:56, 2 March 2018
  • * But they shuld follow the same Packaging Guidelines and policies. ...1999: I think in general they want extras but they find the current extras policies/rules to be inhibitive.
    36 KB (5,298 words) - 16:31, 24 May 2008
  • With certain policies you can define addional file contexts based on
    5 KB (855 words) - 18:24, 15 August 2015
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (664 words) - 11:54, 19 March 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (615 words) - 14:25, 16 February 2022
  • * Policies and guidelines: N/A, no changes should be necessary.
    4 KB (607 words) - 08:05, 8 August 2017
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    11 KB (1,781 words) - 08:48, 4 June 2018
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (671 words) - 13:00, 14 April 2022
  • * Policies guidelines: N/A
    5 KB (663 words) - 16:45, 11 July 2022
  • ...also used for producing merchandise. The Steering Committee is working on policies and procedures to get everything moving smoothly. If ever you have an event
    7 KB (1,063 words) - 13:38, 9 July 2008
  • === Policies and guidelines ===
    18 KB (2,360 words) - 20:02, 17 August 2016
  • = Packaging Guidelines and Policies for EPEL = Please note that the sections "Guidelines" and "Policies" use their
    15 KB (2,523 words) - 20:02, 6 January 2022
  • '''Requirement:''' Allow all users to view company's policies on Internet and Email usage, without the ability to alter files. # Create directory /home/common/policies
    32 KB (4,839 words) - 03:10, 5 March 2009
  • * Policies and guidelines: No policies have to be modified to complete this change.
    10 KB (1,516 words) - 07:53, 6 March 2020
  • You should build your policy module for all of the base policies supported in the distribution version you are targeting. For Fedora 19, this means the <code>mls</code> and <code>targeted</code> policies.
    24 KB (3,563 words) - 13:45, 17 May 2023
  • * Please start a new section for processes or policies that you would like to be different during the Fedora 11 feature process
    4 KB (601 words) - 08:07, 18 September 2016
  • ...e and Extras - repository, source code management system, build system and policies. The merge will enable more community participation, secondary architecture
    7 KB (989 words) - 16:27, 24 May 2008
  • * Policies and guidelines: N/A (not needed for this Change)
    4 KB (660 words) - 11:25, 21 August 2017
  • ...e including Firefox, HAL, D-Bus etc are protected by default using SELinux policies in current releases of Fedora.
    10 KB (1,589 words) - 21:34, 19 September 2016
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (666 words) - 19:47, 28 February 2024
  • ...ts, helping to avoid errors. There are also discussions for more strict QA policies. Do participate and help
    6 KB (969 words) - 22:04, 2 June 2008
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (719 words) - 09:12, 8 February 2024
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (694 words) - 17:29, 10 January 2020
  • ...licies and guidelines:''' No, this change does not required any updates to Policies or packaging guideline updates.
    13 KB (2,105 words) - 11:56, 10 February 2015
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (695 words) - 13:58, 12 March 2024
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    11 KB (1,714 words) - 14:39, 2 March 2018
  • ...ome up with the different policy. That is the theory at least. For certain policies (MLS) you will need to boot in permissive mode and then switch to enforcing
    5 KB (840 words) - 21:46, 26 July 2020
  • * Policies and guidelines:
    6 KB (877 words) - 13:22, 4 June 2014
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (738 words) - 23:36, 28 September 2023
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W
    5 KB (681 words) - 23:25, 28 September 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (838 words) - 13:53, 19 August 2013
  • * Policies and guidelines:
    4 KB (681 words) - 18:28, 27 February 2019
  • * Policies and guidelines: N/A (not needed for this Change; covered by the existing Pa
    5 KB (701 words) - 14:56, 2 March 2018
  • = Policies =
    4 KB (686 words) - 12:18, 4 April 2021
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,858 words) - 20:06, 25 March 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (820 words) - 15:01, 3 April 2014
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (734 words) - 07:22, 29 August 2017
  • * Policies and guidelines: N/A
    5 KB (690 words) - 16:45, 3 February 2021
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,900 words) - 20:13, 3 July 2015
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (694 words) - 14:48, 2 March 2018
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,910 words) - 13:53, 15 February 2016
  • * Policies and guidelines: No, this change does not required any updates to Policies or packaging guideline updates. <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    11 KB (1,667 words) - 08:20, 24 July 2015
  • * Policies and guidelines: N/A
    5 KB (707 words) - 10:35, 16 August 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (748 words) - 08:43, 8 August 2017
  • * Policies and guidelines: No changes needed
    5 KB (781 words) - 18:21, 6 January 2020
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (738 words) - 18:08, 1 December 2022
  • === Policies and guidelines ===
    15 KB (2,292 words) - 06:36, 17 November 2016
  • ...th SELinux in permissive mode, due to some issues with the current SELinux policies.
    5 KB (751 words) - 19:42, 26 June 2015
  • * Policies and guidelines: Yes. Opened a [https://gitlab.com/fedora/docs/fedora-linux-
    5 KB (775 words) - 19:15, 19 October 2023
  • * Policies and guidelines:
    7 KB (985 words) - 10:03, 14 March 2014
  • = Policies =
    5 KB (717 words) - 14:20, 21 March 2024
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (707 words) - 09:51, 23 September 2016
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (832 words) - 17:00, 10 July 2019
  • * Policies and guidelines: No changes needed.
    5 KB (684 words) - 16:01, 28 October 2019
  • * Policies and guidelines: Potentially create one for the /var changes.
    6 KB (821 words) - 09:49, 20 February 2015
  • * Policies and guidelines: N/A (not a System Wide Change)
    4 KB (671 words) - 13:40, 23 July 2020
  • * Policies and guidelines: N/A <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    5 KB (799 words) - 21:53, 31 March 2015
  • * Policies and guidelines: N/A (nothing should be required)
    5 KB (744 words) - 16:40, 19 December 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    7 KB (923 words) - 20:22, 3 February 2022
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (748 words) - 06:09, 18 July 2016
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (788 words) - 00:07, 14 September 2023
  • * Policies and guidelines: N/A
    5 KB (636 words) - 20:12, 28 February 2024
  • Any other submission policies/advice here.
    7 KB (1,012 words) - 13:50, 20 October 2009
  • = Policies =
    5 KB (733 words) - 08:40, 8 April 2024
  • * Policies and guidelines: N/A (not needed for this Change; covered by the existing Pa
    5 KB (724 words) - 07:28, 30 May 2018
  • * Policies and guidelines: No policies have to be modified to complete this change.
    11 KB (1,572 words) - 08:47, 1 March 2016
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    6 KB (842 words) - 12:27, 20 August 2013
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,953 words) - 06:46, 13 June 2016
  • * Policies and guidelines: The policies and guidelines do not need to be updated.
    11 KB (1,694 words) - 12:28, 8 April 2022
  • * Policies and guidelines: all documentation referring to NAME-VERSION subdirs in /usr
    6 KB (883 words) - 04:38, 11 September 2013
  • ...to create or modify new system connections will be controlled by PolicyKit policies.
    6 KB (908 words) - 08:15, 23 September 2009
  • ...e including Firefox, HAL, D-Bus etc are protected by default using SELinux policies in current releases of Fedora.
    11 KB (1,682 words) - 17:07, 23 November 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (731 words) - 08:46, 8 August 2017
  • Policies and guidelines: N/A (not a System Wide Change)
    5 KB (764 words) - 15:41, 13 October 2014
  • * Policies and guidelines: N/A (not a System Wide Change)
    6 KB (853 words) - 10:16, 25 October 2014
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,989 words) - 18:18, 26 November 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (756 words) - 21:17, 4 October 2019
  • * Policies and guidelines:
    5 KB (762 words) - 10:46, 30 June 2015
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (1,992 words) - 17:12, 3 July 2019
  • There are also Amazon EC2 users who have developed policies requiring all images used to pass through AWS Marketplace Security scanning
    5 KB (796 words) - 01:57, 18 September 2020
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (723 words) - 12:10, 27 February 2017
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (740 words) - 16:23, 8 May 2024
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    6 KB (995 words) - 14:28, 5 November 2013
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W
    6 KB (846 words) - 22:28, 19 December 2022
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (728 words) - 10:26, 18 April 2021
  • ...on-existing cvs modules in "devel" branch on-the-fly. According to current policies, the creation of new modules needs approval.
    9 KB (1,529 words) - 16:33, 24 May 2008
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (753 words) - 16:13, 8 May 2024
  • * Policies and Guidelines:
    5 KB (757 words) - 14:01, 10 May 2024
  • * Policies and guidelines: The packaging guidelines already recommend a dependency on
    5 KB (761 words) - 16:19, 21 July 2020
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    12 KB (2,049 words) - 09:05, 21 February 2017
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (775 words) - 20:35, 15 January 2021
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    13 KB (2,059 words) - 15:23, 5 July 2018
  • ...plicit groups *and* their RSS feeds embed images. However, their copyright policies are pretty weird. I've also never heard of it before (have any of you?) Not
    8 KB (1,267 words) - 12:34, 17 October 2008
  • * Policies and guidelines: No documents need to be updated.
    5 KB (751 words) - 20:07, 25 January 2021
  • * Policies and guidelines: nothing really. Maybe the guidelines should clarify that /u
    6 KB (923 words) - 00:37, 29 December 2013
  • * Policies and guidelines:
    6 KB (941 words) - 15:11, 10 July 2014
  • * Policies and guidelines: N/A (not a System Wide Change)
    6 KB (883 words) - 11:20, 24 April 2014
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    13 KB (2,066 words) - 14:43, 2 March 2018
  • same guidelines, rules, policies, and infrastructure, as far as
    5 KB (855 words) - 16:13, 8 September 2021
  • * Policies and guidelines: No action needed. The packaging guidelines have already be
    7 KB (908 words) - 11:19, 14 March 2014
  • * Policies and guidelines: No changes are needed.
    5 KB (778 words) - 22:41, 4 December 2018
  • Changes, clarifications, or other requests about the Project Policies.
    8 KB (1,229 words) - 16:32, 24 May 2008
  • * Policies and guidelines: This change doesn't affect packaging guidelines
    5 KB (808 words) - 01:54, 23 March 2019
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (821 words) - 20:25, 28 February 2024
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    13 KB (2,089 words) - 15:22, 25 July 2017
  • * Policies and guidelines: N/A (not needed for this Change)
    5 KB (822 words) - 20:31, 28 February 2024
  • * Policies and guidelines: As noted, QA guidelines will need to be updated. Will work
    6 KB (887 words) - 14:33, 19 August 2013
  • * Policies and guidelines: N/A <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    5 KB (782 words) - 17:05, 22 April 2016
  • ...all distributions, not just Fedora. Here's links to other distribution's policies::
    6 KB (977 words) - 19:54, 12 June 2021
  • * Policies and guidelines:
    6 KB (931 words) - 19:40, 9 April 2014
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (815 words) - 01:36, 10 August 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (830 words) - 17:50, 2 June 2021
  • * Policies and guidelines: No, this change does not require any updates to Policies or packaging guideline updates. <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    13 KB (2,103 words) - 07:10, 8 March 2018
  • * Policies and guidelines: None
    6 KB (806 words) - 00:48, 25 May 2016
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (817 words) - 10:54, 30 January 2019
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    5 KB (821 words) - 02:59, 12 August 2019
  • * Policies and guidelines: N/A (not a System Wide Change)
    6 KB (884 words) - 19:18, 3 November 2017
  • * Policies and guidelines: no changes required
    5 KB (765 words) - 13:49, 21 January 2016
  • * Policies and guidelines: N/A <!-- REQUIRED FOR SYSTEM WIDE CHANGES -->
    6 KB (887 words) - 16:14, 14 October 2013
  • * Policies and guidelines: As always, utilizing new rpm features is subject to packagi
    5 KB (741 words) - 09:39, 30 September 2020
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    7 KB (999 words) - 18:11, 7 August 2020
  • * Policies and guidelines: s/systemd/systemd-units/ in the appropriate places.
    7 KB (983 words) - 16:07, 19 February 2015
  • same guidelines, rules, policies, and infrastructure, as far as
    6 KB (890 words) - 20:05, 6 January 2022
  • * Policies and guidelines: N/A (not needed for this Change) <!-- REQUIRED FOR SYSTEM W
    6 KB (940 words) - 13:27, 7 February 2022
  • ...e users to avoid such usage and note that they may be removed by automated policies, freenode staff or operators if they continue.
    6 KB (947 words) - 10:39, 2 July 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (769 words) - 16:11, 1 December 2021
  • # consistent with the goals and policies of Fedora while within the laws governing the corporate entity sponsoring F
    7 KB (1,208 words) - 00:38, 26 September 2014
  • EPEL Next is bound by the same [[EPEL/GuidelinesAndPolicies|guidelines and policies]] as regular EPEL. If a version upgrade is inappropriate for EPEL, it's in
    6 KB (994 words) - 20:04, 6 January 2022
  • * Policies and guidelines: All documents related to reviews must updated.
    6 KB (1,000 words) - 13:54, 28 February 2014
  • * Policies and guidelines: The policies and guidelines do not need to be updated. <!-- REQUIRED FOR SYSTEM WIDE CHA
    13 KB (2,135 words) - 03:51, 21 February 2022
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    7 KB (1,134 words) - 10:03, 31 March 2015
  • * Policies and guidelines:
    5 KB (752 words) - 16:43, 21 April 2021
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    7 KB (959 words) - 17:53, 7 January 2021
  • * Policies and guidelines: N/A (not a System Wide Change)
    5 KB (810 words) - 14:24, 14 August 2022
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (844 words) - 13:43, 25 May 2023
  • * Policies and guidelines: N/A (not a System Wide Change)
    6 KB (813 words) - 10:06, 9 August 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (842 words) - 19:18, 15 July 2020
  • * Policies and guidelines: N/A
    5 KB (798 words) - 20:57, 25 January 2022
  • * Policies and guidelines: N/A
    6 KB (895 words) - 18:18, 24 January 2024
  • * Policies and guidelines: N/A (not a System Wide Change) <!-- REQUIRED FOR SYSTEM WID
    7 KB (1,126 words) - 07:55, 31 March 2015
  • * Policies and guidelines: i686 is no longer a primary architecture. The Packaging Gui
    6 KB (804 words) - 07:44, 18 June 2018
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (801 words) - 13:22, 9 August 2021
  • * Policies and guidelines: N/A (not needed for this Change)
    6 KB (871 words) - 20:28, 28 February 2024
View (previous 500 | ) (20 | 50 | 100 | 250 | 500)