From Fedora Project Wiki

Page title matches

  • 234 bytes (38 words) - 21:21, 23 August 2016
  • == Diskussion der Policies == ...d der Entwicklung von SELinux haben wir bisher drei verschiedene Typen von Policies veröffentlicht: targeted (gezielt), strict and Multi-Level-Sicherheit - ML
    4 KB (638 words) - 16:34, 24 May 2008
  • == Discussion of Policies == ...nfined by targeted policy so they did not want to overhead of having those policies on the machine. Similarly people are experimenting with using SELinux on "d
    4 KB (602 words) - 18:19, 15 August 2015
  • 0 members (0 subcategories, 0 files) - 01:22, 5 March 2009
  • 334 bytes (49 words) - 18:07, 25 November 2020

Page text matches

  • == Policies ==
    211 bytes (28 words) - 16:38, 24 May 2008
  • * Policies and guidelines == Policies and guidelines ==
    1 KB (145 words) - 22:26, 14 June 2010
  • #REDIRECT [[Workstation/Third party software policies]]
    55 bytes (6 words) - 17:01, 23 February 2018
  • * [[de_DE/SELinux/Policies| Diskussion der Policies]] * [[SELinux/PolicyGenTools| Hilfsmittel zum Erzeugen von Policies]]
    2 KB (219 words) - 16:38, 24 May 2008
  • Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before adding pages to this category or using the {{tem Please read the [[FedoraProject:Deletion|wiki's policies on deleting pages]] before deleting pages. Seriously.
    12 members (0 subcategories, 2 files) - 14:30, 11 April 2012
  • This category collects various Fedora Project policies. Policy pages in this category should also be categorized under the body t
    62 members (1 subcategory, 0 files) - 16:47, 14 July 2009
  • === Drafted policies === I've submitted the drafted policies[1] for the Spin SIG to -devel, but they did not get much feedback. We need
    3 KB (404 words) - 17:55, 10 June 2008
  • Fedora has a defined set of licensing policies, which can be found at [[Licensing]]. The summary version is that all softw Fedora is constantly auditing packages for compliance with these policies, and makes every possible effort to be compliant, however, due to the size
    1 KB (182 words) - 20:46, 7 April 2010
  • ...ty) and interest, to collect and propose specific packaging guidelines and policies, to create something like work groups inside the Fedora Project which are i
    38 members (7 subcategories, 0 files) - 22:38, 21 June 2008
  • Use PolicyKit to define policies for accessing the cups functionality. cups-pk-helper changes are merged upstream, which changed the set of policies.
    5 KB (660 words) - 16:17, 6 March 2009
  • ...I will cover how Fedora's licensing policies work, why we have chosen the policies that we have, and some of the controversy around it. In addition, we'll tal
    1 KB (216 words) - 14:17, 15 April 2009
  • Packages which require an exception to freeze policies must be run through this SOP. The following freeze policies are set for the following significant release milestones:
    2 KB (239 words) - 17:51, 3 November 2015
  • * Fedora 26 Crypto Policies Test Day; https://fedoraproject.org/wiki/Test_Day:2017-03-30_CryptoPolicies
    853 bytes (102 words) - 11:43, 30 March 2017
  • For packages/modules that you don't own, follow the policies detailed in the README.cvs file if it exists. In the absence of any other p ...ish to place a README.cvs file in the main directory explaining the commit policies for that module.
    2 KB (327 words) - 16:26, 24 May 2008
  • = Custom Crypto Policies = ...third party providers to modify and adjust the existing system-wide crypto policies to enable or disable algorithms and protocols.
    5 KB (801 words) - 16:20, 8 July 2019
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (434 words) - 16:34, 24 May 2008
  • ...er wiki page for ideas around a separate repo from EPEL that has different policies and expectations. Note that this is all just ideas and not set in any way a * Outdated policies. The web pages around EPEL contain many policies and procedures which may no longer be true.
    3 KB (432 words) - 00:54, 8 September 2014
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (440 words) - 16:34, 24 May 2008
  • Policies, Procedures, Packaging Standards:
    461 bytes (55 words) - 16:38, 24 May 2008
  • of many kinds of mandatory access control policies, including those load_policy to load policies, setfiles to label filesystems, newrole
    3 KB (469 words) - 16:38, 24 May 2008
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)