From Fedora Project Wiki

Page title matches

Page text matches

  • ...ty) and interest, to collect and propose specific packaging guidelines and policies, to create something like work groups inside the Fedora Project which are i
    38 members (7 subcategories, 0 files) - 22:38, 21 June 2008
  • Policies, Procedures, Packaging Standards:
    461 bytes (55 words) - 16:38, 24 May 2008
  • ...those are from the Packaging Guidelines. FESCo also has certain workflow policies that are not apparent. Relevant pages/policies:
    4 KB (612 words) - 11:17, 9 October 2021
  • ...ant|Web Applications|We really need a separate section for web application policies within Fedora (for all web applications, not just Java related ones)}}
    4 KB (646 words) - 21:03, 17 February 2009
  • * Third party repository policies:
    2 KB (233 words) - 17:11, 2 November 2021
  • * [https://docs.fedoraproject.org/en-US/packaging-guidelines/ Packaging Guidelines] * [https://docs.fedoraproject.org/en-US/packaging-guidelines/LicensingGuidelines/ Licensing Guidelines]
    0 members (0 subcategories, 0 files) - 12:47, 7 April 2021
  • == EPEL Policies and Guidelines == ...rise Linux packages it's built on. You can find a detailed list of updates policies on the [[EPEL_Updates_Policy|EPEL Updates Policy page]] as well as [[EPEL_i
    4 KB (623 words) - 22:35, 25 August 2015
  • * Policies and guidelines:
    3 KB (403 words) - 11:49, 25 October 2014
  • == EPEL Policies and Guidelines == ...rise Linux packages it's built on. You can find a detailed list of updates policies on the [[EPEL_Updates_Policy|EPEL Updates Policy page]] as well as [[EPEL_i
    4 KB (666 words) - 20:04, 6 January 2022
  • ...ity properties from the generated by the crypto policies file (/etc/crypto-policies/back-ends/java.config). ...evelopers. The change requires only targeted changes to openjdk and crypto-policies.
    6 KB (980 words) - 08:31, 12 December 2016
  • * Policies and guidelines: ...need to be modified to include NSS in the list of libraries supporting the policies.
    7 KB (1,013 words) - 20:30, 19 September 2016
  • ...I will cover how Fedora's licensing policies work, why we have chosen the policies that we have, and some of the controversy around it. In addition, we'll tal
    1 KB (216 words) - 14:17, 15 April 2009
  • == Enforcing system crypto policies == ...added in Fedora must be checked to comply with the policies. Currently the policies are restricted to major libraries such as GnuTLS, OpenSSL, NSS, libkrb5, la
    5 KB (818 words) - 03:40, 20 December 2018
  • * Policies and guidelines: [https://pagure.io/packaging-committee/issue/690 Fedora Pac
    8 KB (1,104 words) - 12:31, 1 February 2018
  • * Define [[Nightlife/Projects/Policy|policies]] around what is required for projects to join Nightlife
    1 KB (145 words) - 16:09, 20 June 2008
  • * Policies and guidelines: N/A
    3 KB (358 words) - 13:24, 11 February 2015
  • * Defining and enforcing consistent security policies (lmacken)
    2 KB (304 words) - 21:12, 25 May 2008
  • === SELinux Base Policies === ...small devices (less overhead) or as a base for highly customized security policies.
    6 KB (821 words) - 12:55, 28 November 2018
  • * Policies and guidelines: Apart from scope, this is business as usual, so no policies, no guidelines.
    6 KB (845 words) - 12:58, 20 August 2013
  • * Policies and guidelines: [https://fedorahosted.org/fpc/ticket/453 Packaging guidelin
    3 KB (512 words) - 17:18, 11 September 2014
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)