From Fedora Project Wiki

Combined display of all available logs of Fedora Project Wiki. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).

Logs
  • 15:22, 7 November 2024 Berrange talk contribs created page Virt/SGX (Created page with "= SGX guidance = This page provides guidance on using SGX in the context of Fedora == Software installation == Until the packages are a standard part of Fedora, they are available from Copr. A minimal setup of a machine with SGX would involve the `sgx-pckid-tool` and `sgx-mpa`. The latter is mandatory on multi-socket machines, and a functional no-op on single-socket machines, so it is easiest to simply always install it. $ dnf copr enable berrange/sgx-ng $ dnf in...")
  • 17:33, 1 November 2024 Berrange talk contribs created page Virt/SGXEnclaves (Created page with "= An introduction to SGX enclaves = == Enclaves as a platform build target == SGX enclave binaries contain regular x86 machine code, and are built using the regular x86 compiler toolchain. While supporting both 32-bit and 64-bit, in the context of Fedora, only 64-bit support will be provided. While they use the regular platform toolchain, enclaves are compiled against a custom C/C++ runtime, not the host OS glibc/libstdc++. They are not able to interact with the host...")
  • 11:42, 18 October 2024 Berrange talk contribs created page Changes/IntelSGX (Created page with "= Intel SGX Software Stack= {{Change_Proposal_Banner}} == Summary == The Intel SGX technology enables creation of execution enclaves, whose memory is encrypted and thus protected from all other code running on the machine, including SMM, firmware, kernel and userspace. This proposal is to introduce the SGX host software stack to Fedora, to enable applications and features which have a dependency on SGX technology. == Owner == * Name: Daniel Berrange...")
  • 15:03, 7 June 2024 Berrange talk contribs created page Changes/LibvirtVirtualNetworkNFTables (Created page with "= Libvirt Virtual Network NFTables {{Change_Proposal_Banner}} == Summary == The default firewall backend for the default libvirt virtual network (the virbr0 bridge device), will change from 'iptables' to 'nftables'. == Owner == * Name: Daniel Berrange * Email: berrange@redhat.com == Current status == Category:ChangePageIncomplete Category:SelfContainedChange * Targeted release: [https://docs.fedoraproject.org/en-US/releases/f41/ Fedora Li...")
  • 08:38, 16 May 2024 Berrange talk contribs created page Changes/ConfidentialVirtHostAMDSEVSNP (Created page with "= Confidential Virtualization Host with AMD SEV-SNP = {{Change_Proposal_Banner}} == Summary == This enables Fedora virtualization hosts to launch confidential virtual machines using AMD's SEV-SNP technology. Confidential virtualization prevents admins with root shell access, or a compromised host software stack, from accessing memory of any running guest. SEV-SNP is an evolution of previously provided SEV and SEV-ES technologies providing stronger protection and unloc...")
  • 11:21, 9 June 2021 Berrange talk contribs created page Changes/LibvirtModularDaemons (Created page with "<!-- The actual name of your proposed change page should look something like: Changes/Your_Change_Proposal_Name. This keeps all change proposals in the same namespace --> =...")