From Fedora Project Wiki

Enter a page name to see changes on pages linked to or from that page. (To see members of a category, enter Category:Name of category). Changes to pages on your Watchlist are in bold.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Hide my edits | Show bots | Hide minor edits
Show new changes starting from 10:21, 21 May 2024
   
Page name:
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

20 May 2024

 m   13:35  Changes/NetworkScriptsRemoval‎‎ 11 changes history −1,979 [Jamacku‎ (11×)]
 m   
13:35 (cur | prev) +25 Jamacku talk contribs
 m   
13:32 (cur | prev) +145 Jamacku talk contribs
 m   
13:20 (cur | prev) +48 Jamacku talk contribs
 m   
13:17 (cur | prev) −49 Jamacku talk contribs
 m   
13:08 (cur | prev) −38 Jamacku talk contribs
 m   
12:05 (cur | prev) −339 Jamacku talk contribs
 m   
12:03 (cur | prev) −9 Jamacku talk contribs
 m   
12:02 (cur | prev) −1,867 Jamacku talk contribs
 m   
11:39 (cur | prev) +9 Jamacku talk contribs
 m   
11:37 (cur | prev) +175 Jamacku talk contribs
 m   
11:17 (cur | prev) −79 Jamacku talk contribs
     09:16 Move log Zbyszek talk contribs moved page Changes/DefaultBpfman to Changes/Add bpfman to Fedora(The Change was retitled to match its actual scope, so rename the page too to reduce confusion)
     08:45  Changes/ConfidentialVirtHostAMDSEVSNP diffhist −125 Berrange talk contribs (→‎Other developers)
 m   05:55  Changes/RetireModularity diffhist +37 Churchyard talk contribs (→‎What will happen: https://pagure.io/releng/issue/12116)

17 May 2024

     15:05  Changes/ConfidentialVirtHostAMDSEVSNP‎‎ 3 changes history +187 [Berrange‎ (3×)]
     
15:05 (cur | prev) +35 Berrange talk contribs (→‎Dependencies)
     
15:05 (cur | prev) +260 Berrange talk contribs (→‎User Experience)
     
15:04 (cur | prev) −108 Berrange talk contribs (→‎User Experience)

16 May 2024

N    13:51  Changes/ConfidentialVirtHostAMDSEVSNP‎‎ 17 changes history +8,970 [Berrange‎ (17×)]
     
13:51 (cur | prev) +298 Berrange talk contribs (→‎Other developers)
     
13:34 (cur | prev) +34 Berrange talk contribs (→‎Proposal owners)
     
13:07 (cur | prev) +7 Berrange talk contribs (→‎Proposal owners)
     
09:38 (cur | prev) −145 Berrange talk contribs (→‎Owner)
     
09:37 (cur | prev) +448 Berrange talk contribs (→‎How To Test)
     
09:23 (cur | prev) +153 Berrange talk contribs (→‎Proposal owners)
     
09:19 (cur | prev) −1 Berrange talk contribs (→‎Alignment with the Fedora Strategy)
     
09:19 (cur | prev) +8 Berrange talk contribs (→‎Scope)
     
09:18 (cur | prev) −15 Berrange talk contribs (→‎Scope)
     
09:16 (cur | prev) −1,185 Berrange talk contribs (→‎User Experience)
     
09:16 (cur | prev) +544 Berrange talk contribs (→‎User Experience)
     
09:13 (cur | prev) −821 Berrange talk contribs (→‎How To Test)
     
09:11 (cur | prev) −310 Berrange talk contribs (→‎Dependencies)
     
09:10 (cur | prev) −432 Berrange talk contribs (→‎Contingency Plan)
     
09:08 (cur | prev) −35 Berrange talk contribs (→‎Documentation)
     
09:06 (cur | prev) +9 Berrange talk contribs (→‎Scope)
N    
08:38 (cur | prev) +10,413 Berrange talk contribs (Created page with "= Confidential Virtualization Host with AMD SEV-SNP = {{Change_Proposal_Banner}} == Summary == This enables Fedora virtualization hosts to launch confidential virtual machines using AMD's SEV-SNP technology. Confidential virtualization prevents admins with root shell access, or a compromised host software stack, from accessing memory of any running guest. SEV-SNP is an evolution of previously provided SEV and SEV-ES technologies providing stronger protection and unloc...")