vmojzis

vmojzis

Geek Repo

Github PK Tool:Github PK Tool


Organizations
fedora-selinux

vmojzis's repositories

sepolicy_analysis

SELinux policy analysis tool

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0

beef-jerky-recipe

A recipe for preparing spicy beef jerky in two days

License:CC0-1.0Stargazers:0Issues:2Issues:0

candlepin

The Candlepin entitlement engine

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

cockpit

There's code a goin' on

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

confined-users-policy

This is repository, where will be implementation of diploma thesis practical output.

License:Apache-2.0Stargazers:0Issues:1Issues:0

container-selinux

SELinux policy files for Container Runtimes

Language:RoffLicense:GPL-2.0Stargazers:0Issues:0Issues:0

fapolicyd-selinux

selinux policy for fapolicyd daemon

Language:MakefileStargazers:0Issues:2Issues:0

foreman-selinux

SELinux policy for Foreman

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

freeipa

Mirror of FreeIPA, an integrated security information management solution

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:MakefileLicense:GPL-2.0Stargazers:0Issues:2Issues:0

InstructLab_taxonomy

Taxonomy tree that will allow you to create models tuned with your data

License:Apache-2.0Stargazers:0Issues:0Issues:0

leapp-repository

Leapp-repositories containing actors using the Leapp framework

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

linux-system-roles_selinux

An ansible role which configures SELinux

License:GPL-3.0Stargazers:0Issues:0Issues:0

memcached

Memcached module (fedora modularity) repository including configuration for selinux-policy

Stargazers:0Issues:3Issues:0

memcached-selinux

Selinux policy for memcached module (fedora modularity)

Language:MakefileStargazers:0Issues:0Issues:0

nfs-ganesha

NFS-Ganesha is an NFSv3,v4,v4.1 fileserver that runs in user mode on most UNIX/Linux systems

Stargazers:0Issues:0Issues:0

pcp

Performance Co-Pilot

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

policycoreutils

Policycoreutils excluding dnf dependency (clone of https://pagure.io/policycoreutils-module)

Language:ShellStargazers:0Issues:0Issues:0

pulpcore-selinux

A Pulp 3 SELinux policy

License:GPL-2.0Stargazers:0Issues:0Issues:0

refpolicy

SELinux Reference Policy

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

selinux

Fedora SELinux Userspace

Language:CStargazers:0Issues:0Issues:0

selinux-policy

selinux-policy for Fedora is a large patch off the mainline

Stargazers:0Issues:3Issues:0

selinux-policy-contrib

Fedora Policy Contributions

Stargazers:0Issues:3Issues:0

selinux-policy-macros

Policy macros used for shipping custom selinux policies. These macros are shipped with selinux-policy rpm package in Fedora

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

selinuxproject_selinux

This is the upstream repository for the Security Enhanced Linux (SELinux) userland libraries and tools. The software provided by this project complements the SELinux features integrated into the Linux kernel and is used by Linux distributions. All bugs and patches should be submitted to selinux@vger.kernel.org

Language:CStargazers:0Issues:1Issues:0

setools

SELinux Policy Analysis Tools v4

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

setools-1

SELinux Policy Analysis Tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

setroubleshoot

Provides tools to help diagnose SELinux problems.

Language:PythonStargazers:0Issues:0Issues:0

udica

This repository contains a tool for generating SELinux security profiles for containers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

usbguard

USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with the system)

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0