From Matt_Domsch at dell.com Sat Nov 1 04:30:46 2008 From: Matt_Domsch at dell.com (Matt Domsch) Date: Fri, 31 Oct 2008 23:30:46 -0500 Subject: countdown banner a href link Message-ID: <20081101043046.GA23599@auslistsprd01.us.dell.com> [fedora-web.git] / fedoraproject.org / static / js / release-counter-ext.js uses a URL to the Fedora 9 schedule page for it's link. Can that be changed to point at the get-fedora page instead? I think it's more useful to point people at get-fedora than a schedule page. Thanks, Matt -- Matt Domsch Linux Technology Strategist, Dell Office of the CTO linux.dell.com & www.dell.com/linux From hydra84 at gmail.com Sat Nov 1 15:10:42 2008 From: hydra84 at gmail.com (Paolo Leoni) Date: Sat, 01 Nov 2008 16:10:42 +0100 Subject: Fedora 10 countdown banner In-Reply-To: <4909E79A.6020801@fedoraproject.org> References: <49099E67.20800@gmail.com> <4909A2B8.30101@nicubunu.ro> <4909D745.5010300@gmail.com> <4909E79A.6020801@fedoraproject.org> Message-ID: <490C7172.7070505@gmail.com> With the great help of Mo, I've made another version of Fedora countdown banner with horizontal layout. This is the link to the source: http://pleoni.altervista.org/fedora10-countdown-banner.svg If you like it, this is the package with pre-rendered images (english): http://pleoni.altervista.org/fedora10-countdown-banner_en.tar.gz -- Paolo Leoni ~ http://pleoni.altervista.org GPG fingerprint: DAD1 6419 D42B 0B1C D9E1 A9CB 4587 4812 17F7 F764 From Matt_Domsch at dell.com Sun Nov 2 13:21:54 2008 From: Matt_Domsch at dell.com (Matt Domsch) Date: Sun, 2 Nov 2008 07:21:54 -0600 Subject: (forw) Would like to join mirror-list-d In-Reply-To: <20081102051838.GA18458@pell.home.ka8zrt.com> References: <20081102051838.GA18458@pell.home.ka8zrt.com> Message-ID: <20081102132154.GA22721@mock.linuxdev.us.dell.com> On Sun, Nov 02, 2008 at 01:18:38AM -0400, Douglas Wade Needham wrote: > Greetings, > > I sent the below message to mirror-admin over a month ago, with > absolutely no response. At this point, I now have two questions and > some comments, which would be probably be a good fit to discuss on > that mailing list, but which I will also address to the web team. Sorry, sometimes these requests fall through the cracks. Thanks for sending again. > Now, from what I have figured out, there is no way to have the > entry automatically change the site-local netblock for the address > of this server. Correct. I had at one point considered letting report_mirror do so, but no one had needed that feature (until now), so it hasn't been written. I don't (currently) allow DNS names to be used as a netblock list entry, because that would introduce more complications (they'd get checked once an hour when the cache refreshes, so there's some delay which is then dependent on the TTL of your DDNS entries; round-robin DNS would completely fail too). I'm open to adding this too if these can be overcome. > If this were possible, mearly adding a proxy > statetment to yum.conf to point through this server could result in > automatic redirecttion to the mirrors on this server. It seems to > me that by perhaps putting a site-local netblock with an address of > 0.0.0.0/32 and having the combination of mirrormanager and > report_mirror update this would be quite easy to do. > > So, my question is whether this is doable already, and if so, how? It wouldn't be that hard to add. In report_mirror, parse_host(), add 'netblocks' to optional_options. In mirrormanager/model.pl Host::_uploaded_config(), add code to check for presence of this option and update its list accordingly. > 2) Related to #1, I have noticed that when I have had to delete the > old address and add a new site-local netblock (since there is no > way to edit existing netblocks), it can take 90 mins or perhaps > longer to have the mirrorlist update to include my mirror. Can > someone tell me why this might be? yeah, it's kind of klunky in that regard. however, the delay would happen regardless. yum and friends see a cache, generated at the top of each hour, of the information in the database. We're dealing with too many requests/second to be able to have each be a full database lookup. > > Now, for some additional comments. > > a) In the documentation found in > > http://fedoraproject.org/wiki/Infrastructure/Mirroring > > the `yum install mirrormanager-client` will not find the package, > as it does not appear to be in the default repositories. It's relatively newly packaged (posted 10/14), so it's in rawhide and updates-testing for Fedora 9 and EL-5 right now. On fedora 9: # yum --enablerepo=updates-testing-newkey install mirrormanager-client > In addition, the git tree link would be much better off if it > instead gave the instructions for using git to retrieve the > latest version. As it is, one must make a guess as to what the > actual git repository path for mirrormanager is. Good idea. I updated the wiki now. > b) There needs to be better linkage to the above page to make it more > findable. Which page? wiki/Infrastructure/Mirroring? Where else would you like to see it linked? It's linked on the top page of http://mirrors.fedoraproject.org which is what many users would see. > c) As mentioned, there really needs to be a way to edit data such as > the site-local netblocks associated with a host. fair enough. There hasn't been a need for it in the past, at least expressed to me. > d) Is there any better documentation available for report_mirror? > Even cobbler, which is undergoing substantial development, has > better documentation from what I have found, and I am hoping that I > have just failed to find the documentation. I agree there should be more documentation. > I am hoping to get things working to the point where I can convince > people where I work to allow me to setup a mirror and use FC and > clobbler for our supercomputing cluster at work instead of our current > of using debian and some kludgy tools. > > Thanks! > > - Doug > > ----- Forwarded message from Douglas Wade Needham ----- > > From: Douglas Wade Needham > To: mirror-admin at fedoraproject.org > Subject: Would like to join mirror-list-d > Date: Sat, 20 Sep 2008 13:21:58 -0400 > Reply-To: cinnion at ka8zrt.com > Message-ID: <20080920172158.GB3950 at pell.home.ka8zrt.com> > > Hello, > > I would like to join at least the mirror-list-d list, as I have been > using two private mirrors for installs (at work and at the > university), and want to move towards using the same mirror for > updates without having to hack the repo files. As such, I have been > going through the Mirroring article, but am finding some areas which > need further discussion and documenting. > > BTW... If you are going to add my account to the mailing list rather > than just send me a 'go ahead...we will approve it', then please use > the email address of 'fedoraproject at ka8zrt.com'. You can subscribe yourself to the mailing lists at http://redhat.com/mailman/listinfo/mirror-list (announcements - low volume) and http://redhat.com/mailman/listinfo/mirror-list-d (discussion) and you'll be approved onto them. You've already set up your host in MirrorManager and found report_mirror, so, if we can get you past the DHCP challenge, you'll be good to go. We're in Infrastructure change freeze this week, pending the F10-Preview release, so even if I had the code written for report_mirror, I couldn't put it into production for several days. Thanks, Matt Fedora Mirror Wrangler -- Matt Domsch Linux Technology Strategist, Dell Office of the CTO linux.dell.com & www.dell.com/linux From hydra84 at gmail.com Sun Nov 2 22:42:48 2008 From: hydra84 at gmail.com (Paolo Leoni) Date: Sun, 02 Nov 2008 23:42:48 +0100 Subject: Fedora 10 countdown banner In-Reply-To: <490B5ABE.2020204@fedoraproject.org> References: <49099E67.20800@gmail.com> <4909A2B8.30101@nicubunu.ro> <4909D745.5010300@gmail.com> <4909E79A.6020801@fedoraproject.org> <490B2ED9.7030901@gmail.com> <490B3C14.9060309@fedoraproject.org> <490B5869.4060201@gmail.com> <490B5ABE.2020204@fedoraproject.org> Message-ID: <490E2CE8.5000209@gmail.com> This is the Italian translation for Fedora 10 countdown banner: http://pleoni.altervista.org/fedora10-countdown-banner_it.tar.gz I hope it can be useful. -- Paolo Leoni ~ http://pleoni.altervista.org GPG fingerprint: DAD1 6419 D42B 0B1C D9E1 A9CB 4587 4812 17F7 F764 From ricky at fedoraproject.org Mon Nov 3 15:17:02 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 3 Nov 2008 10:17:02 -0500 Subject: Meeting Reminder: Today 22:00 UTC Message-ID: <20081103151702.GE31770@sphe.res.cmu.edu> Just a reminder, we'll be meeting at 22:00 in #fedora-meeting today. Tomorrow's the preview release, so I will get the counter/get-prerelease page ready by then. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Tue Nov 4 00:45:06 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 3 Nov 2008 19:45:06 -0500 Subject: Meeting Reminder: Today 22:00 UTC In-Reply-To: <20081103151702.GE31770@sphe.res.cmu.edu> References: <20081103151702.GE31770@sphe.res.cmu.edu> Message-ID: <20081104004506.GB17228@sphe.res.cmu.edu> On 2008-11-03 10:17:02 AM, Ricky Zhou wrote: > Just a reminder, we'll be meeting at 22:00 in #fedora-meeting today. > Tomorrow's the preview release, so I will get the counter/get-prerelease > page ready by then. Wow, I completely forgot about the meeting until now :-( Sorry, everybody. I did remember to get the counter/get-prerelease stuff ready, though. See you at 20:00 UTC next week, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From msc2 at bioinfo.ernet.in Sun Nov 2 10:51:14 2008 From: msc2 at bioinfo.ernet.in (msc2) Date: Sun, 2 Nov 2008 16:21:14 +0530 (IST) Subject: problem in installing glimmer3.02 Message-ID: <57617.202.41.70.84.1225623074.squirrel@bioinfo.ernet.in> Dear sir, I have downloaded glimmer3.02 package and when i typed make, the following error is showing.. [root at llocalhost src]# make * Make Target is all ##### Making Directory /bioinfo/glimmer3.02/src/Common all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Common' @@@@@@@@@@@@@@@@@@@ delcher.cc @@@@@@@@@@@@@@@@@@@@@ delcher.cc: In function ?void Reverse_String(char*)?: delcher.cc:284: error: ?strlen? was not declared in this scope delcher.cc: In function ?char* Strip_Trailing(char*, char)?: delcher.cc:404: error: ?strlen? was not declared in this scope make[1]: *** [delcher.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Common' ##### Making Directory /bioinfo/glimmer3.02/src/ICM all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/ICM' @@@@@@@@@@@@@@@@@@@ icm.cc @@@@@@@@@@@@@@@@@@@@@ icm.cc: In member function ?void ICM_t::Full_Window_Distrib(char*, int, float*)?: icm.cc:525: error: ?memcpy? was not declared in this scope icm.cc: In member function ?void ICM_t::Write_Header(FILE*, bool)?: icm.cc:961: error: ?strlen? was not declared in this scope icm.cc: In member function ?void ICM_Training_t::Count_Char_Pairs_Restricted(const char*, int)?: icm.cc:1175: error: ?strlen? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::Score_Window(char*)?: icm.cc:1551: error: ?strncpy? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::subrange_score(char*, int, int)?: icm.cc:1599: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Train_Model(std::vector >&)?: icm.cc:1714: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Write_Header(FILE*, bool)?: icm.cc:1775: error: ?strcat? was not declared in this scope icm.cc:1777: error: ?strcat? was not declared in this scope icm.cc:1779: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Char_Pairs(int (*)[16], char*, int, int)?: icm.cc:1825: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Single_Chars(int*, char*, int, int)?: icm.cc:1856: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_Data(std::vector >&, int*)?: icm.cc:1941: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_String(char*, int*, int)?: icm.cc:1970: error: ?strncpy? was not declared in this scope icm.cc: In function ?int Subscript(char)?: icm.cc:1986: error: ?strchr? was not declared in this scope make[1]: *** [icm.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/ICM' ##### Making Directory /bioinfo/glimmer3.02/src/Glimmer all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Glimmer' @@@@@@@@@@@@@@@@@@@ anomaly.cc @@@@@@@@@@@@@@@@@@@@@ anomaly.cc: In function ?int main(int, char**)?: anomaly.cc:82: warning: suggest parentheses around && within || anomaly.cc: In function ?bool Is_Start_Codon(const char*)?: anomaly.cc:264: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?bool Is_Stop_Codon(const char*)?: anomaly.cc:282: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?void Parse_Command_Line(int, char**)?: anomaly.cc:308: error: ?strtok? was not declared in this scope anomaly.cc:310: error: ?strdup? was not declared in this scope anomaly.cc:328: error: ?strdup? was not declared in this scope make[1]: *** [anomaly.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Glimmer' ##### Making Directory /bioinfo/glimmer3.02/src/Util all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Util' @@@@@@@@@@@@@@@@@@@ entropy-score.cc @@@@@@@@@@@@@@@@@@@@@ entropy-score.cc: In function ?int main(int, char**)?: entropy-score.cc:76: error: ?strcmp? was not declared in this scope entropy-score.cc:156: error: ?strlen? was not declared in this scope make[1]: *** [entropy-score.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Util' * Make Target is all ##### Making Directory /bioinfo/glimmer3.02/src/Common all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Common' @@@@@@@@@@@@@@@@@@@ delcher.cc @@@@@@@@@@@@@@@@@@@@@ delcher.cc: In function ?void Reverse_String(char*)?: delcher.cc:284: error: ?strlen? was not declared in this scope delcher.cc: In function ?char* Strip_Trailing(char*, char)?: delcher.cc:404: error: ?strlen? was not declared in this scope make[1]: *** [delcher.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Common' ##### Making Directory /bioinfo/glimmer3.02/src/ICM all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/ICM' @@@@@@@@@@@@@@@@@@@ icm.cc @@@@@@@@@@@@@@@@@@@@@ icm.cc: In member function ?void ICM_t::Full_Window_Distrib(char*, int, float*)?: icm.cc:525: error: ?memcpy? was not declared in this scope icm.cc: In member function ?void ICM_t::Write_Header(FILE*, bool)?: icm.cc:961: error: ?strlen? was not declared in this scope icm.cc: In member function ?void ICM_Training_t::Count_Char_Pairs_Restricted(const char*, int)?: icm.cc:1175: error: ?strlen? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::Score_Window(char*)?: icm.cc:1551: error: ?strncpy? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::subrange_score(char*, int, int)?: icm.cc:1599: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Train_Model(std::vector >&)?: icm.cc:1714: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Write_Header(FILE*, bool)?: icm.cc:1775: error: ?strcat? was not declared in this scope icm.cc:1777: error: ?strcat? was not declared in this scope icm.cc:1779: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Char_Pairs(int (*)[16], char*, int, int)?: icm.cc:1825: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Single_Chars(int*, char*, int, int)?: icm.cc:1856: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_Data(std::vector >&, int*)?: icm.cc:1941: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_String(char*, int*, int)?: icm.cc:1970: error: ?strncpy? was not declared in this scope icm.cc: In function ?int Subscript(char)?: icm.cc:1986: error: ?strchr? was not declared in this scope make[1]: *** [icm.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/ICM' ##### Making Directory /bioinfo/glimmer3.02/src/Glimmer all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Glimmer' @@@@@@@@@@@@@@@@@@@ anomaly.cc @@@@@@@@@@@@@@@@@@@@@ anomaly.cc: In function ?int main(int, char**)?: anomaly.cc:82: warning: suggest parentheses around && within || anomaly.cc: In function ?bool Is_Start_Codon(const char*)?: anomaly.cc:264: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?bool Is_Stop_Codon(const char*)?: anomaly.cc:282: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?void Parse_Command_Line(int, char**)?: anomaly.cc:308: error: ?strtok? was not declared in this scope anomaly.cc:310: error: ?strdup? was not declared in this scope anomaly.cc:328: error: ?strdup? was not declared in this scope make[1]: *** [anomaly.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Glimmer' ##### Making Directory /bioinfo/glimmer3.02/src/Util all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Util' @@@@@@@@@@@@@@@@@@@ entropy-score.cc @@@@@@@@@@@@@@@@@@@@@ entropy-score.cc: In function ?int main(int, char**)?: entropy-score.cc:76: error: ?strcmp? was not declared in this scope entropy-score.cc:156: error: ?strlen? was not declared in this scope make[1]: *** [entropy-score.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Util' * Make Target is all ##### Making Directory /bioinfo/glimmer3.02/src/Common all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Common' @@@@@@@@@@@@@@@@@@@ delcher.cc @@@@@@@@@@@@@@@@@@@@@ delcher.cc: In function ?void Reverse_String(char*)?: delcher.cc:284: error: ?strlen? was not declared in this scope delcher.cc: In function ?char* Strip_Trailing(char*, char)?: delcher.cc:404: error: ?strlen? was not declared in this scope make[1]: *** [delcher.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Common' ##### Making Directory /bioinfo/glimmer3.02/src/ICM all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/ICM' @@@@@@@@@@@@@@@@@@@ icm.cc @@@@@@@@@@@@@@@@@@@@@ icm.cc: In member function ?void ICM_t::Full_Window_Distrib(char*, int, float*)?: icm.cc:525: error: ?memcpy? was not declared in this scope icm.cc: In member function ?void ICM_t::Write_Header(FILE*, bool)?: icm.cc:961: error: ?strlen? was not declared in this scope icm.cc: In member function ?void ICM_Training_t::Count_Char_Pairs_Restricted(const char*, int)?: icm.cc:1175: error: ?strlen? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::Score_Window(char*)?: icm.cc:1551: error: ?strncpy? was not declared in this scope icm.cc: In member function ?double Fixed_Length_ICM_t::subrange_score(char*, int, int)?: icm.cc:1599: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Train_Model(std::vector >&)?: icm.cc:1714: error: ?strncpy? was not declared in this scope icm.cc: In member function ?void Fixed_Length_ICM_Training_t::Write_Header(FILE*, bool)?: icm.cc:1775: error: ?strcat? was not declared in this scope icm.cc:1777: error: ?strcat? was not declared in this scope icm.cc:1779: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Char_Pairs(int (*)[16], char*, int, int)?: icm.cc:1825: error: ?strlen? was not declared in this scope icm.cc: In function ?void Count_Single_Chars(int*, char*, int, int)?: icm.cc:1856: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_Data(std::vector >&, int*)?: icm.cc:1941: error: ?strlen? was not declared in this scope icm.cc: In function ?void Permute_String(char*, int*, int)?: icm.cc:1970: error: ?strncpy? was not declared in this scope icm.cc: In function ?int Subscript(char)?: icm.cc:1986: error: ?strchr? was not declared in this scope make[1]: *** [icm.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/ICM' ##### Making Directory /bioinfo/glimmer3.02/src/Glimmer all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Glimmer' @@@@@@@@@@@@@@@@@@@ anomaly.cc @@@@@@@@@@@@@@@@@@@@@ anomaly.cc: In function ?int main(int, char**)?: anomaly.cc:82: warning: suggest parentheses around && within || anomaly.cc: In function ?bool Is_Start_Codon(const char*)?: anomaly.cc:264: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?bool Is_Stop_Codon(const char*)?: anomaly.cc:282: error: ?strncmp? was not declared in this scope anomaly.cc: In function ?void Parse_Command_Line(int, char**)?: anomaly.cc:308: error: ?strtok? was not declared in this scope anomaly.cc:310: error: ?strdup? was not declared in this scope anomaly.cc:328: error: ?strdup? was not declared in this scope make[1]: *** [anomaly.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Glimmer' ##### Making Directory /bioinfo/glimmer3.02/src/Util all ##### make[1]: Entering directory `/bioinfo/glimmer3.02/src/Util' @@@@@@@@@@@@@@@@@@@ entropy-score.cc @@@@@@@@@@@@@@@@@@@@@ entropy-score.cc: In function ?int main(int, char**)?: entropy-score.cc:76: error: ?strcmp? was not declared in this scope entropy-score.cc:156: error: ?strlen? was not declared in this scope make[1]: *** [entropy-score.o] Error 1 make[1]: Leaving directory `/bioinfo/glimmer3.02/src/Util' so i am not able to solve this problem.i will be very happy if you can provide me steps in solving this problem. my system information redhat linux 2.6.25-14.fcq.i686 fedora 9 gcc compiler:version 4.3.0 20080428(Red Hat 4.3.0-8)(GCC) Thank you sir -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From ivazqueznet at gmail.com Tue Nov 4 07:31:04 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Tue, 04 Nov 2008 02:31:04 -0500 Subject: problem in installing glimmer3.02 In-Reply-To: <57617.202.41.70.84.1225623074.squirrel@bioinfo.ernet.in> References: <57617.202.41.70.84.1225623074.squirrel@bioinfo.ernet.in> Message-ID: <1225783865.6738.3.camel@ignacio.lan> On Sun, 2008-11-02 at 16:21 +0530, msc2 wrote: > Dear sir, > I have downloaded glimmer3.02 package and when i typed make, the > following error is showing.. The webmaster at fedoraproject.org address is only for issues related to Fedora's websites. For end-user Fedora support, please refer to the help resources described here: http://fedoraproject.org/wiki/Communicate -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From pfrields at fedoraproject.org Tue Nov 4 12:09:42 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:09:42 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/as - New directory Message-ID: <20081104120942.78BED70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/as In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29016/as Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/as added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:09:46 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:09:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/bn_IN - New directory Message-ID: <20081104120946.B8B3F70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29051/bn_IN Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:09:50 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:09:50 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ca - New directory Message-ID: <20081104120950.AE77A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ca In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29083/ca Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ca added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:09:54 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:09:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/cs - New directory Message-ID: <20081104120954.9AD6870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/cs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29110/cs Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/cs added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:09:58 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:09:58 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/da - New directory Message-ID: <20081104120958.670B070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/da In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29137/da Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/da added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:02 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/de - New directory Message-ID: <20081104121002.4A27F70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/de In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29169/de Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/de added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:06 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/el - New directory Message-ID: <20081104121006.22A9770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/el In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29196/el Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/el added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:10 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:10 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/en_US - New directory Message-ID: <20081104121010.193E070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29224/en_US Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/en_US added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:14 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/es - New directory Message-ID: <20081104121014.04A2D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/es In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29254/es Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/es added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:17 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fi - New directory Message-ID: <20081104121017.DB80370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fi In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29282/fi Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/fi added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:26 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fr - New directory Message-ID: <20081104121026.BEA4570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29317/fr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/fr added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:30 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/gu - New directory Message-ID: <20081104121030.A536C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/gu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29344/gu Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/gu added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:34 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/he - New directory Message-ID: <20081104121034.7E8E070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/he In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29378/he Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/he added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:38 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hi_IN - New directory Message-ID: <20081104121038.796D370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29409/hi_IN Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:42 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:42 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hr - New directory Message-ID: <20081104121042.55DF970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29439/hr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hr added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:46 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hu - New directory Message-ID: <20081104121046.2E91A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29467/hu Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hu added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:50 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:50 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/id - New directory Message-ID: <20081104121050.02BBC70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/id In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29495/id Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/id added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:53 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:53 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/it - New directory Message-ID: <20081104121053.D4CCB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/it In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29524/it Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/it added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:10:57 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:10:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ja - New directory Message-ID: <20081104121057.BB92870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ja In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29551/ja Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ja added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:01 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/kn - New directory Message-ID: <20081104121101.E492170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/kn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29583/kn Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/kn added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ko - New directory Message-ID: <20081104121105.C24C970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ko In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29611/ko Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ko added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ml - New directory Message-ID: <20081104121109.A9DA970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ml In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29638/ml Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ml added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/mr - New directory Message-ID: <20081104121113.A787270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/mr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29668/mr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/mr added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:17 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ms - New directory Message-ID: <20081104121117.BACA770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ms In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29695/ms Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ms added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:21 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nb - New directory Message-ID: <20081104121121.D249470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nb In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29727/nb Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/nb added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:26 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nl - New directory Message-ID: <20081104121126.1193870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29758/nl Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/nl added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:30 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/or - New directory Message-ID: <20081104121130.28BFB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/or In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29787/or Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/or added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:34 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pa - New directory Message-ID: <20081104121134.7EB4D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pa In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29823/pa Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pa added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:38 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pl - New directory Message-ID: <20081104121138.5382D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29851/pl Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pl added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:42 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:42 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt - New directory Message-ID: <20081104121142.3BD3670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29880/pt Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pt added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:50 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:50 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ru - New directory Message-ID: <20081104121150.3118F70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ru In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29937/ru Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ru added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:46 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt_BR - New directory Message-ID: <20081104121146.38F4070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29910/pt_BR Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:54 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sk - New directory Message-ID: <20081104121154.0C7E270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29966/sk Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sk added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:11:57 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:11:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr - New directory Message-ID: <20081104121157.EBA4370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29995/sr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sr added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:01 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr_Latn - New directory Message-ID: <20081104121201.C0C8370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30022/sr_Latn Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sv - New directory Message-ID: <20081104121205.9C22A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30053/sv Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sv added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ta - New directory Message-ID: <20081104121209.847F670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ta In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30082/ta Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ta added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/te - New directory Message-ID: <20081104121213.6560370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/te In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30110/te Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/te added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:17 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/uk - New directory Message-ID: <20081104121217.4C4FE70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/uk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30139/uk Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/uk added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:21 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_CN - New directory Message-ID: <20081104121221.27E4D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30169/zh_CN Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:12:25 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:12:25 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_TW - New directory Message-ID: <20081104121225.0D7F570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30198/zh_TW Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:15:19 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/as/stylesheet-images - New directory Message-ID: <20081104121519.D189470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/as/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30708/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/as/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:15:33 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:33 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/as Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121533.A196C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/as In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30802 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale as ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:15:34 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/as/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121534.836C370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/as/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30802/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale as From pfrields at fedoraproject.org Tue Nov 4 12:15:38 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/bn_IN/stylesheet-images - New directory Message-ID: <20081104121538.A40D870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30841/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:15:52 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/bn_IN Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121552.E1F4D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30922 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale bn_IN ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:15:54 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/bn_IN/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121554.06EF070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/bn_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30922/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale bn_IN From pfrields at fedoraproject.org Tue Nov 4 12:15:58 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:15:58 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ca/stylesheet-images - New directory Message-ID: <20081104121558.6AA4770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ca/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30972/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ca/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:16:11 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:11 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ca Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121611.BF14270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ca In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31053 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ca ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:16:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ca/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121613.0EE2D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ca/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31053/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ca From pfrields at fedoraproject.org Tue Nov 4 12:16:17 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/cs/stylesheet-images - New directory Message-ID: <20081104121617.A8CBE70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/cs/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31094/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/cs/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:16:36 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:36 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/cs Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121636.7A86C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/cs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31186 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale cs ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:16:37 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:37 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/cs/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121637.8580D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/cs/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31186/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale cs From pfrields at fedoraproject.org Tue Nov 4 12:16:41 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:41 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/da/stylesheet-images - New directory Message-ID: <20081104121641.6697670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/da/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31225/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/da/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:16:54 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/da Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121654.A001A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/da In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31312 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale da ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:16:55 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:55 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/da/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121655.9C39E70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/da/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31312/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale da From pfrields at fedoraproject.org Tue Nov 4 12:16:59 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:16:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/de/stylesheet-images - New directory Message-ID: <20081104121659.7AE8F70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/de/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31348/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/de/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:17:12 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/de Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121712.A5BF470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/de In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31430 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale de ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:17:14 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/de/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121714.0E8B370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/de/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31430/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale de From pfrields at fedoraproject.org Tue Nov 4 12:17:18 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/el/stylesheet-images - New directory Message-ID: <20081104121718.535EA70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/el/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31467/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/el/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:17:31 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:31 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/el Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121731.2617370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/el In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31549 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale el ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:17:35 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/en_US/stylesheet-images - New directory Message-ID: <20081104121735.98A0C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31586/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:17:31 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:31 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/el/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121731.9C3F370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/el/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31549/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale el From pfrields at fedoraproject.org Tue Nov 4 12:17:48 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/en_US/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121748.A246370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31668/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale en_US From pfrields at fedoraproject.org Tue Nov 4 12:17:48 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/en_US Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121748.38EA970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31668 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale en_US ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:17:52 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:17:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/es/stylesheet-images - New directory Message-ID: <20081104121752.C817E70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/es/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31705/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/es/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:18:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/es/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121805.7FAFF70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/es/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31817/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale es From pfrields at fedoraproject.org Tue Nov 4 12:18:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/es Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121805.35BEC70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/es In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31817 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale es ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:18:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fi/stylesheet-images - New directory Message-ID: <20081104121809.779CF70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fi/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31851/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/fi/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:18:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fi/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121822.EF7D370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fi/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31930/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale fi From pfrields at fedoraproject.org Tue Nov 4 12:18:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fi Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121822.6863670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fi In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31930 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale fi ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:18:27 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:27 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fr/stylesheet-images - New directory Message-ID: <20081104121827.3D5FB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31965/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/fr/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:18:40 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:40 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fr Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121840.211EA70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32046 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale fr ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:18:40 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:40 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/fr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121840.AB06070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/fr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32046/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale fr From pfrields at fedoraproject.org Tue Nov 4 12:18:44 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:44 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/gu/stylesheet-images - New directory Message-ID: <20081104121844.8D8C070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/gu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32083/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/gu/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:18:57 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/gu Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121857.4996E70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/gu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32170 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale gu ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:19:01 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/he/stylesheet-images - New directory Message-ID: <20081104121901.994AB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/he/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32208/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/he/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:18:57 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:18:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/gu/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121857.8F83570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/gu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32170/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale gu From pfrields at fedoraproject.org Tue Nov 4 12:19:19 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hi_IN/stylesheet-images - New directory Message-ID: <20081104121919.3D55C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32337/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:19:14 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/he/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121914.CA07470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/he/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32299/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale he From pfrields at fedoraproject.org Tue Nov 4 12:19:33 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:33 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hi_IN Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121933.3289070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32421 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale hi_IN ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:19:14 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/he Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121914.714BE70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/he In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32299 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale he ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:19:56 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hu/stylesheet-images - New directory Message-ID: <20081104121956.471C570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32624/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hu/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:20:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hu Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122009.1C0F970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32707 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale hu ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:20:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hu/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122009.75FC970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32707/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale hu From pfrields at fedoraproject.org Tue Nov 4 12:20:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/id/stylesheet-images - New directory Message-ID: <20081104122013.6732D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/id/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32747/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/id/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:20:26 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/id Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122026.37E5970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/id In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv375 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale id ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:20:26 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/id/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122026.8790070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/id/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv375/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale id From pfrields at fedoraproject.org Tue Nov 4 12:20:30 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/it/stylesheet-images - New directory Message-ID: <20081104122030.9CEE570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/it/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv412/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/it/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:20:43 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/it Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122043.1C74770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/it In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv502 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale it ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:20:43 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/it/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122043.6354C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/it/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv502/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale it From pfrields at fedoraproject.org Tue Nov 4 12:21:00 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ja Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122100.2A93970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ja In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv638 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ja ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:21:00 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ja/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122100.8D79A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ja/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv638/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ja From pfrields at fedoraproject.org Tue Nov 4 12:20:47 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:20:47 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ja/stylesheet-images - New directory Message-ID: <20081104122047.7F4A570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ja/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv537/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ja/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:21:08 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/kn/stylesheet-images - New directory Message-ID: <20081104122108.3EE4870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/kn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv679/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/kn/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:21:21 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/kn Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122121.E53C370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/kn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv777 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale kn ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:21:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/kn/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122122.33A1C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/kn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv777/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale kn From pfrields at fedoraproject.org Tue Nov 4 12:21:26 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ko/stylesheet-images - New directory Message-ID: <20081104122126.4915570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ko/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv826/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ko/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:21:39 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:39 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ko Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122139.464E770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ko In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv921 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ko ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:21:39 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:39 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ko/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122139.9497070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ko/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv921/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ko From pfrields at fedoraproject.org Tue Nov 4 12:21:43 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ml/stylesheet-images - New directory Message-ID: <20081104122143.6785A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ml/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv954/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ml/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:21:56 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ml/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122156.9D5DB70138@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ml/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1045/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ml From pfrields at fedoraproject.org Tue Nov 4 12:21:56 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:21:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ml Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122156.485B670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ml In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1045 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ml ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:22:00 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/mr/stylesheet-images - New directory Message-ID: <20081104122200.959F970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/mr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1083/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/mr/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:22:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/mr Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122213.49E2270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/mr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1164 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale mr ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:22:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/mr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122213.9012270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/mr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1164/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale mr From pfrields at fedoraproject.org Tue Nov 4 12:22:17 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ms/stylesheet-images - New directory Message-ID: <20081104122217.74E8270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ms/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1201/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ms/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:22:30 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ms Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122230.2F9CF70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ms In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1299 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ms ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:22:30 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ms/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122230.78B5870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ms/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1299/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ms From pfrields at fedoraproject.org Tue Nov 4 12:22:34 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nb/stylesheet-images - New directory Message-ID: <20081104122234.752D970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nb/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1334/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/nb/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 11:48:13 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 11:48:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview - New directory Message-ID: <20081104114813.969CB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv25680/f10preview Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:22:47 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:47 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nb/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122247.C229E70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nb/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1420/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale nb From pfrields at fedoraproject.org Tue Nov 4 12:22:47 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:47 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nb Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122247.80ABE70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nb In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1420 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale nb ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:22:52 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:22:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nl/stylesheet-images - New directory Message-ID: <20081104122252.4485670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1476/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/nl/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:23:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nl Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122305.1BB3770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1608 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale nl ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:23:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/nl/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122305.5C3A770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/nl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1608/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale nl From pfrields at fedoraproject.org Tue Nov 4 12:23:09 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/or/stylesheet-images - New directory Message-ID: <20081104122309.57D9770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/or/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1667/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/or/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:23:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/or Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122322.5999570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/or In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1801 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale or ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:23:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/or/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122322.AC59870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/or/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1801/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale or From pfrields at fedoraproject.org Tue Nov 4 12:23:27 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:27 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pa/stylesheet-images - New directory Message-ID: <20081104122327.56A1970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pa/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1847/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pa/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:23:41 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:41 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pa Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122341.2FC7770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pa In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1998 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale pa ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:23:41 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:41 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pa/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122341.7F5B970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pa/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1998/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale pa From pfrields at fedoraproject.org Tue Nov 4 12:23:45 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:45 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pl/stylesheet-images - New directory Message-ID: <20081104122345.8FD0D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2056/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pl/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:23:58 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:58 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pl Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122358.3197A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2207 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale pl ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:23:58 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:23:58 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pl/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122358.8120E70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2207/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale pl From pfrields at fedoraproject.org Tue Nov 4 12:24:02 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt/stylesheet-images - New directory Message-ID: <20081104122402.739FD70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2247/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pt/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:24:15 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122415.193AB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2379 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale pt ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:24:15 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122415.6189D70138@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2379/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale pt From pfrields at fedoraproject.org Tue Nov 4 12:24:19 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt_BR/stylesheet-images - New directory Message-ID: <20081104122419.5976670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2440/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:24:32 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:32 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt_BR/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122432.59C3270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2566/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale pt_BR From pfrields at fedoraproject.org Tue Nov 4 12:24:32 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:32 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/pt_BR Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122432.196A470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/pt_BR In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2566 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale pt_BR ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:24:36 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:36 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ru/stylesheet-images - New directory Message-ID: <20081104122436.4FAA670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ru/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2621/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ru/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:24:49 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:49 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ru Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122449.B69A970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ru In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2741 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ru ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:24:50 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:50 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ru/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122450.06BF770121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ru/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2741/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ru From pfrields at fedoraproject.org Tue Nov 4 12:24:54 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:24:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sk/stylesheet-images - New directory Message-ID: <20081104122454.B7F3B70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2800/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sk/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:25:07 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sk Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122507.6B96570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2930 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale sk ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:25:07 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sk/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122507.AFDF370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2930/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale sk From pfrields at fedoraproject.org Tue Nov 4 12:25:12 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr/stylesheet-images - New directory Message-ID: <20081104122512.5775270121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2994/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sr/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:25:25 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:25 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122525.88ADD70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3100/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale sr From pfrields at fedoraproject.org Tue Nov 4 12:25:25 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:25 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122525.1BBE670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3100 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale sr ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:25:29 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:29 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr_Latn/stylesheet-images - New directory Message-ID: <20081104122529.97AD670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3136/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:25:43 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr_Latn Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122543.88F0A70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3224 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale sr_Latn ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:25:43 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sr_Latn/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122543.CBE1170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sr_Latn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3224/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale sr_Latn From pfrields at fedoraproject.org Tue Nov 4 12:25:48 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:25:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sv/stylesheet-images - New directory Message-ID: <20081104122548.46B2570121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sv/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3268/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/sv/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:26:01 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sv/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122601.604F470138@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sv/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3350/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale sv From pfrields at fedoraproject.org Tue Nov 4 12:26:01 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/sv Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122601.160EB70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/sv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3350 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale sv ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:26:05 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ta/stylesheet-images - New directory Message-ID: <20081104122605.6E3F070121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ta/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3386/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/ta/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:26:18 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ta Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122618.303BD70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ta In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3477 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale ta ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:26:18 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/ta/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122618.88D5C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/ta/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3477/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale ta From pfrields at fedoraproject.org Tue Nov 4 12:26:22 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/te/stylesheet-images - New directory Message-ID: <20081104122622.ABC5670121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/te/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3514/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/te/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:26:35 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/te Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122635.40F6C70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/te In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3601 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale te ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:26:35 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/te/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122635.B0E0870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/te/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3601/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale te From pfrields at fedoraproject.org Tue Nov 4 12:26:39 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:39 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/uk/stylesheet-images - New directory Message-ID: <20081104122639.959F870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/uk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3657/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/uk/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:26:52 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/uk Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122652.3067B70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/uk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3747 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale uk ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:26:52 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/uk/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122652.80E2D70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/uk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3747/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale uk From pfrields at fedoraproject.org Tue Nov 4 12:26:56 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:26:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_CN/stylesheet-images - New directory Message-ID: <20081104122656.8978B70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3784/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:27:10 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:27:10 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_CN Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122710.9E24970121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3870 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale zh_CN ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:27:10 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:27:10 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_CN/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122710.E0AA170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_CN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3870/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale zh_CN From pfrields at fedoraproject.org Tue Nov 4 12:27:15 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:27:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_TW/stylesheet-images - New directory Message-ID: <20081104122715.54C7170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3909/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:27:28 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:27:28 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_TW Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104122728.0AE1170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4010 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale zh_TW ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From pfrields at fedoraproject.org Tue Nov 4 12:27:28 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:27:28 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/zh_TW/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104122728.4D23170121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/zh_TW/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4010/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale zh_TW From pfrields at fedoraproject.org Tue Nov 4 12:33:27 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:33:27 +0000 (UTC) Subject: web/html/docs/release-notes index.php,1.48,1.49 Message-ID: <20081104123327.96B1370121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5079 Modified Files: index.php Log Message: Add F10 preview release notes Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/index.php,v retrieving revision 1.48 retrieving revision 1.49 diff -u -r1.48 -r1.49 --- index.php 14 May 2008 14:30:46 -0000 1.48 +++ index.php 4 Nov 2008 12:32:57 -0000 1.49 @@ -25,54 +25,63 @@ - +-->
- +
- +
[Important]Release Notes for Fedora 9 PreviewRelease Notes for Fedora 10 Preview

- Fedora 9 Preview release notes are available for preview. For fixes or changes, either update the wiki directly or file a file a Documentation bug. + Fedora 10 Preview release notes are available for preview. For fixes or changes, either update the wiki directly or file a file a Documentation bug.

-bn_IN | -ca | -cs | -da | -de | -el | -en_US | -es | -fi | -fr | -gu | -he | -hi_IN | -hr | -hu | -it | -ja | -ms | -nb | -nl | -pa | -pl | -pt | -pt_BR | -ru | -sk | -sr | -sr_Latn | -sv | -ta | -uk | -zh_CN | -zh_TW +as | +bn_IN | +ca | +cs | +da | +de | +el | +en_US | +es | +fi | +fr | +gu | +he | +hi_IN | +hr | +hu | +id | +it | +ja | +kn | +ko | +ml | +mr | +ms | +nb | +nl | +or | +pa | +pl | +pt | +pt_BR | +ru | +sk | +sr | +sr_Latn | +sv | +ta | +te | +uk | +zh_CN | +zh_TW

-
--> + +
From pfrields at fedoraproject.org Tue Nov 4 12:19:38 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hr/stylesheet-images - New directory Message-ID: <20081104121938.4484470121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32483/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10preview/hr/stylesheet-images added to the repository From pfrields at fedoraproject.org Tue Nov 4 12:19:51 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:51 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121951.CFB4870121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32568/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale hr From pfrields at fedoraproject.org Tue Nov 4 12:19:33 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:33 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hi_IN/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081104121933.89EDD70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hi_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32421/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: Added F10 preview release notes for locale hi_IN From pfrields at fedoraproject.org Tue Nov 4 12:19:51 2008 From: pfrields at fedoraproject.org (Paul W. Frields) Date: Tue, 4 Nov 2008 12:19:51 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/hr Are_There_Hideous_Bugs_and_Terrible_Tigers.php, NONE, 1.1 How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081104121951.5679B70121@cvs1.fedora.phx.redhat.com> Author: pfrields Update of /cvs/fedora/web/html/docs/release-notes/f10preview/hr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32568 Added Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: Added F10 preview release notes for locale hr ***** Error reading new file: [Errno 2] No such file or directory: 'Are_There_Hideous_Bugs_and_Terrible_Tigers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From nicu_fedora at nicubunu.ro Tue Nov 4 15:58:36 2008 From: nicu_fedora at nicubunu.ro (Nicu Buculei) Date: Tue, 04 Nov 2008 17:58:36 +0200 Subject: Fedora 10 countdown banner In-Reply-To: <490C7172.7070505@gmail.com> References: <49099E67.20800@gmail.com> <4909A2B8.30101@nicubunu.ro> <4909D745.5010300@gmail.com> <4909E79A.6020801@fedoraproject.org> <490C7172.7070505@gmail.com> Message-ID: <4910712C.3050107@nicubunu.ro> Paolo Leoni wrote: > With the great help of Mo, I've made another version of Fedora countdown > banner with horizontal layout. > > This is the link to the source: > > http://pleoni.altervista.org/fedora10-countdown-banner.svg Paolo, can you upload the final design (along with the source) to the wiki? https://fedoraproject.org/wiki/Artwork/PromoBanners -- nicu :: http://nicubunu.ro :: http://nicubunu.blogspot.com Cool Fedora wallpapers: http://fedora.nicubunu.ro/wallpapers/ Open Clip Art Library: http://www.openclipart.org my Fedora stuff: http://fedora.nicubunu.ro From vasanthnaidu2004 at gmail.com Wed Nov 5 03:03:31 2008 From: vasanthnaidu2004 at gmail.com (vasanth naidu) Date: Wed, 5 Nov 2008 08:33:31 +0530 Subject: subscrib Message-ID: <3bc3d2f10811041903h441022d3g2f4ad3399591629f@mail.gmail.com> hi -- Regards Vasantha Naidu P ph:970448049 -------------- next part -------------- An HTML attachment was scrubbed... URL: From joeizang at yahoo.co.uk Thu Nov 6 06:15:29 2008 From: joeizang at yahoo.co.uk (Joseph Izang) Date: Thu, 6 Nov 2008 06:15:29 +0000 (GMT) Subject: Suggestions Message-ID: <17254.96206.qm@web28515.mail.ukl.yahoo.com> Hi y'all, I am just a lowly linux user who boasts of Linux in a town in Nigeria where everyone just likes Windows but we are gradually turning everyone over to the fun side of computers. I am writing this mail as a means to vent my frustration at the fedora project. My first encounter with linux was with redhat linux 7.1 and I was so amazed by the finess i got and it was free. In those days things were flexible but refined with redhat and that was what attracted me to it not neccessarily the ease of use. There was documentation and resource to do what you wanted anytime. This lasted until fedora Core 3 then something went wrong somewhere. I don't know what but everything about fedora now is just frustrating. I have a personal liking for the distro as it's birthday (24th of September) is my birthday but it is just frustrating to use now. It's community is just a myth and doing stuff with it is just difficult for no reason. I started out with ubuntu since it cameout and ubuntu has only gotten better with every release. Ubuntu's community is just heavenly and you feel wanted when you are searching help.ubuntu.com or anything concerning it. I hope this is constructive cos it breaks my heart to see fedora doing nothing at making documentation easy to get and howto's available. Yum is sluggish and does not resolve dpendencies well, doing things on fedora feel like you have either 2 left hands or 2 right hands. Example I was trying to get chillispot freeradius apache mysql phpcake and hotcakes setup on fedora 9 and 8 and it was just forking up errors. I could not setup a tun0 interface for chillispot to use? and fedoraforums were as unfriendly as possible. rather i found insults being traded there at someone who was asking questions along this line. I decided to make a howto on this setup but found that no one even cared about doing this or contributing. These are my suggestions: 1. Fedora should have not just a wiki but documentation specific to fedora and not refer us to redhat's documentation. Makes users feel abandoned 2. Howto's are the real things that endears technologies to mid range IT guys and you will be shocked to know how many of these guys there are in the IT world today. 3. Follow ubuntu's lead in simplicity of tasks in the distro and clean up yum. Common guys it's gettings embarrassing using it. updates take forever and not everyone has broadband (using ubuntu's apt-get is so fast with just a decent connection) LXF guys you guys ain't at fault at all but I would like you guys to make some tutorials based on fedora also ( server, networking etc) since the wonderful piece you did on fedora core 6 nothing else has come. I depend you guys for a lot of info on linux ( I have been buying LXF since 2003). I hope you guys won't just delete this or not even read it but use it constructively. I am trying to setup a LUG in Nigeria and would welcome any useful tips or materials. Thanks for reading this. -------------- next part -------------- An HTML attachment was scrubbed... URL: From nicu_fedora at nicubunu.ro Thu Nov 6 08:10:24 2008 From: nicu_fedora at nicubunu.ro (Nicu Buculei) Date: Thu, 06 Nov 2008 10:10:24 +0200 Subject: Fedora 10 countdown banner In-Reply-To: <490C7172.7070505@gmail.com> References: <49099E67.20800@gmail.com> <4909A2B8.30101@nicubunu.ro> <4909D745.5010300@gmail.com> <4909E79A.6020801@fedoraproject.org> <490C7172.7070505@gmail.com> Message-ID: <4912A670.1000902@nicubunu.ro> Eduardo sent to my personal address a Spanish translation of the counter: -------- Original Message -------- Subject: Fedora 10 countdown banner Date: Thu, 06 Nov 2008 01:56:12 -0300 From: Eduardo Villagr?n Morales To: Nicu Buculei Hi Nicu, I'm Fedora Ambassador for Chile, I translate your countdown banner to spanish. You can download the images from http://fedora.linuxdiinf.org/counter.tar.gz. I translate images from day 20 to 0. Regards -- Eduardo Villagr?n Morales Fedora Ambassador - Chile From stefanos4555 at gmail.com Thu Nov 6 11:48:59 2008 From: stefanos4555 at gmail.com (Stefa Nos) Date: Thu, 06 Nov 2008 13:48:59 +0200 Subject: Account Problem Message-ID: <4912D9AB.2010606@gmail.com> Hello, I don't know if you are in charge for this type of problems but I want to inform you for a situation I have been into.While I was completing the registration form to get a Fedora account I accidentally mistype my e-mail address. These are the information I did complete to registration form: Username: stefanos4555 Full Name: Stefanos Mpourtzoudis Email: stefanos4555 at gmai.com I am 13 years of age or older: Yes So I wonder if the wrong email address can change to the correct stefanos4555 at gmail.com so I can proceed with my registration. Thank you in advance for your time. From michael.d.beckwith at gmail.com Fri Nov 7 03:57:27 2008 From: michael.d.beckwith at gmail.com (Michael Beckwith) Date: Thu, 06 Nov 2008 21:57:27 -0600 Subject: Docs.fp.o restyling Message-ID: <4913BCA7.4090509@gmail.com> As many of you know, I have been in charge of the restyling of docs.fp.o, however, due to some increased pressure and responsibility at work, and other topics in my personal life, I feel that I presently do not have the time to handle the further work alone. We have the release of Fedora 10 in a few weeks, and there is work left to be done, primarily in the details of the Docs webpage. If anyone wants to help out or take charge, feel free. I'll try to help out when possible, but I could certainly use some help. If you're needing help to get started, Karsten Wade or Paul W. Frields are available to help and helped me get going as well. -- ~Michael http://michaelbox.net From gamerboy1994328 at hotmail.com Fri Nov 7 04:31:43 2008 From: gamerboy1994328 at hotmail.com (Brandon Padgett) Date: Thu, 6 Nov 2008 23:31:43 -0500 Subject: shadowrpg.net Message-ID: I cannot access the website shadowrpg.net at all. I'm not a hacker so i don't think i was banned and i don't know if it's going through updates or not. Could you please help me? _________________________________________________________________ Stay up to date on your PC, the Web, and your mobile phone with Windows Live http://clk.atdmt.com/MRT/go/119462413/direct/01/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From jonstanley at gmail.com Fri Nov 7 05:11:06 2008 From: jonstanley at gmail.com (Jon Stanley) Date: Fri, 7 Nov 2008 00:11:06 -0500 Subject: shadowrpg.net In-Reply-To: References: Message-ID: 2008/11/6 Brandon Padgett : > I cannot access the website shadowrpg.net at all. I'm not a hacker so i > don't think i was banned and i don't know if it's going through updates or > not. Could you please help me? The domain in question is not controlled by the Fedora Project, they simply run our software. You'd be better off contacting the administrators of the domain in question. You can get there contact information via whois. Thanks! -Jon From duffy at redhat.com Fri Nov 7 17:30:06 2008 From: duffy at redhat.com (=?ISO-8859-1?Q?M=E1ir=ED=ADn_Duffy?=) Date: Fri, 07 Nov 2008 12:30:06 -0500 Subject: fedora 10 review - installable live cds? Message-ID: <49147B1E.9030506@redhat.com> I saw this in a recent Fedora 10 PR review: "It's always a little mysterious when downloading a liveCD image (especially when dedicated "install media" is offered elsewhere) as to whether the liveCD will have a functional installer. It has become less mysterious recently, especially on more mainstream distributions where installers on live images are now the norm, but it is hardly ever explicitly stated." (from http://ostatic.com/176574-blog/upcoming-fedora-10-release-has-style-and-substance) Here's the mockup we are working from: http://duffy.fedorapeople.org/webdesign/get-fedora Now, we do address his concern somewhat: "This is the latest version of the Fedora Linux operating system featuring the GNOME desktop. It's everything you need to start using Fedora!" Maybe we should modify the text to say: "It's everything you need to *install and* start using Fedora!" What do you think? Is it too late? ~m From sundaram at fedoraproject.org Fri Nov 7 18:30:25 2008 From: sundaram at fedoraproject.org (Rahul Sundaram) Date: Sat, 08 Nov 2008 00:00:25 +0530 Subject: fedora 10 review - installable live cds? In-Reply-To: <49147B1E.9030506@redhat.com> References: <49147B1E.9030506@redhat.com> Message-ID: <49148941.3020701@fedoraproject.org> M?ir??n Duffy wrote: > Maybe we should modify the text to say: > > "It's everything you need to *install and* start using Fedora!" > > What do you think? Is it too late? I would prefer to say something like "It's everything you need to try out Fedora or install it" The point being that, live cd's offer the flexibility to take a trial run before committing to it and that's something we need to emphasize more. Rahul From ricky at fedoraproject.org Fri Nov 7 20:14:13 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Fri, 7 Nov 2008 15:14:13 -0500 Subject: fedora 10 review - installable live cds? In-Reply-To: <49147B1E.9030506@redhat.com> References: <49147B1E.9030506@redhat.com> Message-ID: <20081107201413.GA8721@sphe.res.cmu.edu> On 2008-11-07 12:30:06 PM, M?ir??n Duffy wrote: > Maybe we should modify the text to say: > > "It's everything you need to *install and* start using Fedora!" > > What do you think? Is it too late? It's not too late yet - the string freeze was supposed to be earlier, but I couldn't do much Fedora work these last two weeks due to school :-( I'm hoping to get all of the strings ready/frozen this weekend, so if you spot anything that needs changing, now's the perfect time to bring it up. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From stickster at gmail.com Fri Nov 7 21:43:17 2008 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 07 Nov 2008 16:43:17 -0500 Subject: fedora 10 review - installable live cds? In-Reply-To: <20081107201413.GA8721@sphe.res.cmu.edu> References: <49147B1E.9030506@redhat.com> <20081107201413.GA8721@sphe.res.cmu.edu> Message-ID: <1226094197.5634.51.camel@localhost.localdomain> On Fri, 2008-11-07 at 15:14 -0500, Ricky Zhou wrote: > On 2008-11-07 12:30:06 PM, M?ir??n Duffy wrote: > > Maybe we should modify the text to say: > > > > "It's everything you need to *install and* start using Fedora!" > > > > What do you think? Is it too late? > It's not too late yet - the string freeze was supposed to be earlier, > but I couldn't do much Fedora work these last two weeks due to school > :-( I'm hoping to get all of the strings ready/frozen this weekend, so > if you spot anything that needs changing, now's the perfect time to > bring it up. Let's do -- perhaps this text, although I'm not sure if it runs too long to fit: "It's everything you need to try out Fedora -- and if you like it, install it right from the desktop!" -- Paul W. Frields gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 http://paul.frields.org/ - - http://pfrields.fedorapeople.org/ irc.freenode.net: stickster @ #fedora-docs, #fedora-devel, #fredlug -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at fedoraproject.org Sat Nov 8 00:54:57 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Sat, 8 Nov 2008 00:54:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10preview/en_US Are_There_Hideous_Bugs_and_Terrible_Tigers.php, 1.1, 1.2 How_are_Things_for_Developers.php, 1.1, 1.2 index.php, 1.1, 1.2 Legal_Stuff_and_Administrivia.php, 1.1, 1.2 Power_Users_Get_What_Features_and_Fixes.php, 1.1, 1.2 sn-legalnotice.php, 1.1, 1.2 Upfront_About_Multimedia.php, 1.1, 1.2 What_Do_System_Adminstrators_Care_About.php, 1.1, 1.2 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, 1.1, 1.2 What_is_New_for_Installation_and_Live_Images.php, 1.1, 1.2 What_is_the_Latest_on_the_Desktop.php, 1.1, 1.2 Message-ID: <20081108005457.23275700FB@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10preview/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24000 Modified Files: Are_There_Hideous_Bugs_and_Terrible_Tigers.php How_are_Things_for_Developers.php index.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php sn-legalnotice.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php Log Message: updating to content that is actually being translated; this is the genuine Preview Release content, although it is actually beyond the package that appeared in the Preview Release. Think of it as a preview of the Release Candidate, although it's likely to change. Index: Are_There_Hideous_Bugs_and_Terrible_Tigers.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/Are_There_Hideous_Bugs_and_Terrible_Tigers.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Are_There_Hideous_Bugs_and_Terrible_Tigers.php 4 Nov 2008 12:17:47 -0000 1.1 +++ Are_There_Hideous_Bugs_and_Terrible_Tigers.php 8 Nov 2008 00:54:26 -0000 1.2 @@ -3,12 +3,12 @@ 9.??Are There Hideous Bugs and Terrible Tigers - - + + - + 7.??How are Things for Developers - - + + - +

7.??How are Things for Developers

-

7.1.??Java

+

7.1.??Runtime

+
+

7.1.1.??Python NSS bindings

+

+ Python bindings for NSS/NSPR allow Python programs to utilize + the NSS cryptographic libraries for SSL/TLS and PKI certificate + management. The python-nss package provides + a Python binding to the NSS and NSPR support libraries. +

+

+ Network Security Services (NSS) is a set of libraries supporting + security-enabled client and server applications. Applications + built with NSS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, + PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates and other + security standards. NSS has received FIPS 140 validation from + NIST. +

+
+
+
+
+

7.2.??Java

-

7.1.1.??Best of breed free software Java implementation

+

7.2.1.??Best of breed free software Java implementation

Fedora includes multiple best of breed free software Java(TM) implementations, obtained through active adoption of innovative technology integrations produced by Fedora and others within @@ -64,7 +88,7 @@ with the Java Specification (JDK 1.6 at this time).

-

7.1.2.??Handling Java Applets and web start applications

+

7.2.2.??Handling Java Applets and web start applications

In Fedora 10 gcjwebplugin has been replaced by IcedTeaPlugin, which runs untrusted applets safely in a Web browser and works on any @@ -103,21 +127,19 @@ http://jnlp.sourceforge.net/

-

7.1.3.??New integration with other Fedora technologies

+

7.2.3.??New integration with other Fedora technologies

Through the IcedTea project, OpenJDK has been integrated with several new technologies that are also part of Fedora 10.

-
7.1.3.1.??VisualVM integration through the NetBeans framework
-

VisualVM (

-
jvisualvm
-

) provides a +

7.2.3.1.??VisualVM integration through the NetBeans framework
+

VisualVM (jvisualvm) provides a graphical overview of any local or remotely running Java application, letting you monitor all running threads, classes, and objects allocated by the application by taking thread dumps, heap dumps, and other lightweight profiling tools.

-
7.1.3.2.??PulseAudio integration for +
7.2.3.2.??PulseAudio integration for javax.sound

PulseAudio integrations provides all the benefits of @@ -125,21 +147,21 @@ javax.sound package.

-
7.1.3.3.??Integration of Mozilla Rhino - JavaScript
+
7.2.3.3.??Integration of Mozilla Rhino - JavaScript

Rhino is a pure-Java JavaScript implementation from Mozilla providing an easy mixing of Java and JavaScript for developers using the javax.script package.

-
7.1.3.4.??Other improvements
+
7.2.3.4.??Other improvements

Also in Fedora 10 Java cryptography (javax.crypto) is fully supported without any (regional) restrictions.

-

7.1.4.??Fedora and JPackage

+

7.2.4.??Fedora and JPackage

Fedora 10 includes many packages derived from the JPackage Project.

@@ -162,7 +184,7 @@

-

7.1.5.??Note on upgrading from Fedora 8 - OpenJDK Replaces IcedTea

+

7.2.5.??Note on upgrading from Fedora 8 - OpenJDK Replaces IcedTea

Since Fedora 9 the packages called java-1.7.0-icedtea* in Fedora 8 have been renamed to java-1.6.0-openjdk*. The Fedora 8 IcedTea packages tracked the unstable OpenJDK 7 branch, @@ -183,11 +205,11 @@

-

7.2.??Tools

+

7.3.??Tools

This section covers various development tools and features.

-

7.2.1.??Eclipse

+

7.3.1.??Eclipse

This release of Fedora includes Fedora Eclipse, based on the Eclipse SDK version 3.4. The 3.4 series of releases has a "What's New in 3.4" page:

@@ -198,24 +220,24 @@ improvements in handling bookmarks, easier ways to find and install plug-ins, and additional help with refactoring.

-
7.2.1.1.??Additional plugins
+
7.3.1.1.??Additional plugins

This release of Fedora includes plugins for C/C++ - eclipse-cdt, RPM specfile editing - eclipse-rpm-editor, PHP - eclipse-phpeclipse, Subversion - eclipse-subclipse, SELinux - eclipse-slide and - eclipse-setools, regular expression testing - eclipse-quickrex, Fortran - eclipse-photran, Bugzilla integration - eclipse-mylyn, Git - eclipse-egit, Perl - eclipse-epic, Checkstyle - eclipse-checkstyle, and Python - eclipse-pydev.

+ (eclipse-cdt), RPM specfile editing + (eclipse-rpm-editor), PHP + (eclipse-phpeclipse), Subversion + (eclipse-subclipse), SELinux + (eclipse-slide) and + (eclipse-setools), regular expression testing + (eclipse-quickrex), Fortran + (eclipse-photran), Bugzilla integration + (eclipse-mylyn), Git + (eclipse-egit), Perl + (eclipse-epic), Checkstyle + (eclipse-checkstyle), and Python + (eclipse-pydev).

-
7.2.1.2.??Translations from the Babel project - eclipse-nls
+
7.3.1.2.??Translations from the Babel project - eclipse-nls

This release also includes the Babel language packs, which provide translations for Eclipse and Eclipse plugins in a @@ -229,7 +251,7 @@

-
7.2.1.3.??Upgrading from Fedora 9
+
7.3.1.3.??Upgrading from Fedora 9

Users upgrading from Eclipse 3.3 will need to migrate any plug-ins they have installed from sources other than RPMs. The simplest way to do this is to re-install. For plug-in @@ -240,7 +262,7 @@

-

7.2.2.??Emacs

+

7.3.2.??Emacs

Fedora 10 includes Emacs 22.2.

@@ -257,7 +279,7 @@

-

7.2.3.??GCC Compiler Collection

+

7.3.3.??GCC Compiler Collection

This release of Fedora has been built with GCC 4.3.2, which is included with the distribution.

For more information on GCC 4.3, refer to:

@@ -265,9 +287,9 @@ http://gcc.gnu.org/gcc-4.3/

-
7.2.3.1.??Target-specific improvements
+
7.3.3.1.??Target-specific improvements
-
7.2.3.1.1.??IA-32 x86-64
+
7.3.3.1.1.??IA-32 x86-64

ABI changes

@@ -289,7 +311,7 @@
-

7.2.4.??Improved Haskell support

+

7.3.4.??Improved Haskell support

Fedora 10 introduces better support for Haskell. With a new set of packaging guidelines and tools, it is incredibly easy to support any Haskell program using the Glasgow Haskell Compiler. @@ -311,17 +333,19 @@

-

7.2.5.??Objective CAML OCaml coverage greatly extended

+

7.3.5.??Extended Objective CAML OCaml Coverage

Fedora 10 contains the OCaml 3.10.2 advanced programming language and a very comprehensive list of packages:

http://cocan.org/getting_started_with_ocaml_on_red_hat_and_fedora#Package_status

-

OCaml was available as an update to Fedora 9 but not in - the initial release.

+

+ OCaml was available as an update to Fedora 9 but not in + the initial release. +

-

7.2.6.??NetBeans

+

7.3.6.??NetBeans

This release of Fedora includes NetBeans IDE, version 6.1. NetBeans IDE is an Integrated Development Environment (IDE) for Java, C/C++, Ruby, PHP, etc. Default configuration of the @@ -334,7 +358,7 @@ plugins for the NetBeans IDE that are provided by community members and third-party companies.

-
7.2.6.1.??NetBean resources
+
7.3.6.1.??NetBean resources
-

7.2.7.??AMQP Infrastructure

+

7.3.7.??AMQP Infrastructure

The AMQP Infrastructure package is a subset of the Red Hat Enterprise MRG. The package allows for development of scalable, interoperable, and high-performance enterprise applications. @@ -382,22 +406,22 @@

  • A high-performance asynchronous message store for durable messages and messaging configuration.

  • -

    -
    7.2.7.1.??AMQP resources
    +
    7.3.7.1.??AMQP resources

    For more information refer to the following resources:

    -

    7.2.8.??Appliance building tools

    +

    7.3.8.??Appliance building tools

    Appliances are pre-installed and pre-configured system images. This package includes tools and meta-data that make it easier for ISVs, developers, OEMS, etc. to create and deploy virtual @@ -409,10 +433,10 @@ yum.

    -
    7.2.8.1.??Appliance Creation Tool
    +
    7.3.8.1.??Appliance Creation Tool

    The Appliance Creation Tool is a tool that creates Appliance - Images from a kickstart file. This tool uses the live CD creator - API as well as patches to the live CD API that allow for the + Images from a kickstart file. This tool uses the Live CD creator + API as well as patches to the Live CD API that allow for the creation of multi-partitioned disk images. These disk images can then be booted in a virtual container such as Xen, KVM, and VMware. This tool is included in the @@ -422,7 +446,7 @@ and others.

    -
    7.2.8.2.??Appliance Operating System
    +
    7.3.8.2.??Appliance Operating System

    The Appliance Operating System is a scaled down version of Fedora with a small footprint. It contains only the packages necessary to run an appliance. The hardware supported by this @@ -432,15 +456,15 @@ pulling in packages that their software requires.

    -
    7.2.8.3.??Appliance building tools resources
    +
    7.3.8.3.??Appliance building tools resources

    - http://thincrust.net/ Appliance Tool Project Site + Appliance Tool Project Site: http://thincrust.net/

    -

    7.3.??Linux kernel

    +

    7.4.??Linux kernel

    @@ -451,16 +475,9 @@ updated since the Fedora 9 release notes.

    [Tip]

    This section covers changes and important information regarding - the 2.6.27 based kernel in Fedora 10. The 2.6.27 kernel - includes:

    -
    + the 2.6.27 based kernel in Fedora 10.

    -

    7.3.1.??Version

    +

    7.4.1.??Version

    Fedora may include additional patches to the kernel for improvements, bug fixes, or additional features. For this reason, the Fedora kernel may not be line-for-line equivalent to the @@ -476,7 +493,7 @@

    -

    7.3.2.??Changelog

    +

    7.4.2.??Changelog

    To retrieve a log of changes to the package, run the following command:

    @@ -491,7 +508,7 @@
         

    -

    7.3.3.??Kernel flavors

    +

    7.4.3.??Kernel flavors

    Fedora 10 includes the following kernel builds:

    • Native kernel, for use in most systems. Configured @@ -502,9 +519,9 @@ feature. This kernel support both uniprocessor and multi-processor systems. Configured sources are available in the kernel-PAE-devel package.

    • -
    • Virtualization kernel for use with the Xen emulator - package. Configured sources are available in the - kernel-xen-devel package.

    • +
    • Debugging kernel, for use in debugging some kernel issues. + Configured sources are available in the + kernel-debug-devel package.

    You may install kernel headers for all four kernel flavors at the same time. The files are installed in the @@ -527,6 +544,18 @@ longer require a separate kernel for kdump capability. PPC64 still requires a separate kdump kernel.

    +
    + + + + + +
    [Note]Kernel Includes Paravirtualization

    + Both the x86_64 and the i686 kernels contain + paravirt_ops support and no longer require a + separate kernel for running under a Xen hypervisor. For more + information, refer to Section??8.3.1, ???Unified kernel image???. +

    @@ -544,18 +573,18 @@
    [Note]

    There is no support for Xen or kdump for the PowerPC - architecture in Fedora. 32-bit PowerPC does still have a + architecture in Fedora. 32-bit PowerPC still has a separate SMP kernel.

    -

    7.3.4.??Preparing for kernel development

    +

    7.4.4.??Preparing for kernel development

    Fedora 10 does not include the kernel-source package provided by older versions since only the kernel-devel package is required now to build external modules. Configured sources are available, as described - in Section??7.3.3, ???Kernel flavors???. + in Section??7.4.3, ???Kernel flavors???.

    @@ -569,7 +598,7 @@
    -

    7.3.5.??Reporting bugs

    +

    7.4.5.??Reporting bugs

    Refer to http://kernel.org/pub/linux/docs/lkml/reporting-bugs.html for information on reporting bugs in the Linux kernel. You may also use http://bugzilla.redhat.com for reporting @@ -577,13 +606,13 @@

    -

    7.4.??Embedded

    +

    7.5.??Embedded

    Fedora 10 includes a number of applications to support embedded development on a variety of targets. Included are assemblers, compilers, debuggers, programmers, IDEs and assorted utilities.

    -

    7.4.1.??AVR

    +

    7.5.1.??AVR

    avrdudeSoftware for programming Atmel AVR @@ -642,7 +671,7 @@
    -

    7.4.2.??Microchip PIC

    +

    7.5.2.??Microchip PIC

    gputilsDevelopment utilities for Microchip @@ -733,7 +762,7 @@
    -

    7.4.3.??Others and processor agnostic

    +

    7.5.3.??Others and processor agnostic

    dfu-programmer A device firmware update @@ -788,7 +817,7 @@
    -

    7.5.??KDE 3 Development Platform and Libraries

    +

    7.6.??KDE 3 Development Platform and Libraries

    Fedora now features KDE 4, and no longer offers KDE 3 as a full desktop environment. Fedora does provide the following KDE 3.5 library packages to run and build the many existing KDE 3 Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/index.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- index.php 4 Nov 2008 12:17:48 -0000 1.1 +++ index.php 8 Nov 2008 00:54:26 -0000 1.2 @@ -3,11 +3,11 @@ Release Notes - + - + - +


    -
    +

    Release Notes

    @@ -50,14 +50,12 @@
    1. Welcome to Fedora 10
    1.1. Welcome to Fedora
    -
    1.1.1. Fedora 10 overview
    -
    1.2. Introduction to Fedora Project and technical release - notes
    -
    1.3. Fedora Project
    -
    1.4. Feedback
    +
    1.2. Fedora 10 Overview
    +
    1.3. Feedback
    -
    1.4.1. Providing feedback on Fedora software
    -
    1.4.2. Providing feedback on release notes
    +
    1.3.1. Providing Feedback on Fedora Software
    +
    1.3.2. Common bugs
    +
    1.3.3. Providing Feedback on Release Notes
    2. What is New for Installation and Live Images
    @@ -71,17 +69,18 @@
    2.1.5. Kickstart HTTP issue
    2.1.6. Firstboot requires creation of non-root user
    -
    2.2. Fedora Live images
    +
    2.2. Fedora Live Images
    -
    2.2.1. Available images
    -
    2.2.2. Usage information
    -
    2.2.3. Text mode installation
    -
    2.2.4. USB booting
    -
    2.2.5. Persistent home directory
    -
    2.2.6. Live USB persistence
    -
    2.2.7. Booting a Fedora Live image off of USB on Intel-based Apple - hardware
    -
    2.2.8. Differences from a regular Fedora install
    +
    2.2.1. Available Images
    +
    2.2.2. Usage Information
    +
    2.2.3. Checking Your Media
    +
    2.2.4. Text Mode Installation
    +
    2.2.5. USB Booting
    +
    2.2.6. Persistent Home Directory
    +
    2.2.7. Live USB Persistence
    +
    2.2.8. Booting a Fedora Live Image from USB on Intel-based Apple + Hardware
    +
    2.2.9. Differences from a Regular Fedora Installation
    2.3. Hardware overview
    @@ -105,9 +104,10 @@
    2.6. Fedora 10 boot-time
    -
    2.6.1. Plymouth
    -
    2.6.2. Faster booting
    -
    2.6.3. Kernel modesetting
    +
    2.6.1. GRUB
    +
    2.6.2. Plymouth
    +
    2.6.3. Faster booting
    +
    2.6.4. Kernel modesetting
    3. Upfront About Multimedia
    @@ -122,11 +122,13 @@
    3.1.6. Extended support through plugins
    3.1.7. Infrared remote support
    3.1.8. Glitch-free PulseAudio
    +
    3.1.9. SELinux denials in Totem and other GStreamer + applications
    4. What is the Latest on the Desktop
    -
    4.1. Fedora desktop
    +
    4.1. Fedora Desktop
    4.1.1. Better webcam support
    4.1.2. Plymouth graphical boot
    @@ -134,16 +136,17 @@
    4.1.4. Bluetooth BlueZ 4.0
    4.1.5. GNOME
    4.1.6. KDE
    -
    4.1.7. Sugar Desktop
    -
    4.1.8. Web browsers
    +
    4.1.7. LXDE
    +
    4.1.8. Sugar Desktop
    +
    4.1.9. Web browsers
    4.2. Networking
    4.2.1. Wireless Connection Sharing
    4.3. Printing
    -
    4.4. Package notes
    +
    4.4. Package Notes
    4.4.1. GIMP
    -
    4.4.2. Legal information
    +
    4.4.2. Legal Information
    4.5. International language support
    @@ -155,7 +158,10 @@
    5. What is New for Gamers, Scientists, and Hobbyists
    -
    5.1. Games and entertainment
    +
    +
    5.1. Games and entertainment
    +
    5.2. Amateur Radio
    +
    6. Power Users Get What Features and Fixes
    6.1. Server tools
    @@ -169,40 +175,42 @@
    7. How are Things for Developers
    -
    7.1. Java
    -
    -
    7.1.1. Best of breed free software Java implementation
    -
    7.1.2. Handling Java Applets and web start applications
    -
    7.1.3. New integration with other Fedora technologies
    -
    7.1.4. Fedora and JPackage
    -
    7.1.5. Note on upgrading from Fedora 8 - OpenJDK Replaces IcedTea
    -
    -
    7.2. Tools
    -
    -
    7.2.1. Eclipse
    -
    7.2.2. Emacs
    -
    7.2.3. GCC Compiler Collection
    -
    7.2.4. Improved Haskell support
    -
    7.2.5. Objective CAML OCaml coverage greatly extended
    -
    7.2.6. NetBeans
    -
    7.2.7. AMQP Infrastructure
    -
    7.2.8. Appliance building tools
    -
    -
    7.3. Linux kernel
    -
    -
    7.3.1. Version
    -
    7.3.2. Changelog
    -
    7.3.3. Kernel flavors
    -
    7.3.4. Preparing for kernel development
    -
    7.3.5. Reporting bugs
    -
    -
    7.4. Embedded
    -
    -
    7.4.1. AVR
    -
    7.4.2. Microchip PIC
    -
    7.4.3. Others and processor agnostic
    +
    7.1. Runtime
    +
    7.1.1. Python NSS bindings
    +
    7.2. Java
    +
    +
    7.2.1. Best of breed free software Java implementation
    +
    7.2.2. Handling Java Applets and web start applications
    +
    7.2.3. New integration with other Fedora technologies
    +
    7.2.4. Fedora and JPackage
    +
    7.2.5. Note on upgrading from Fedora 8 - OpenJDK Replaces IcedTea
    +
    +
    7.3. Tools
    +
    +
    7.3.1. Eclipse
    +
    7.3.2. Emacs
    +
    7.3.3. GCC Compiler Collection
    +
    7.3.4. Improved Haskell support
    +
    7.3.5. Extended Objective CAML OCaml Coverage
    +
    7.3.6. NetBeans
    +
    7.3.7. AMQP Infrastructure
    +
    7.3.8. Appliance building tools
    +
    +
    7.4. Linux kernel
    +
    +
    7.4.1. Version
    +
    7.4.2. Changelog
    +
    7.4.3. Kernel flavors
    +
    7.4.4. Preparing for kernel development
    +
    7.4.5. Reporting bugs
    +
    +
    7.5. Embedded
    +
    +
    7.5.1. AVR
    +
    7.5.2. Microchip PIC
    +
    7.5.3. Others and processor agnostic
    -
    7.5. KDE 3 Development Platform and Libraries
    +
    7.6. KDE 3 Development Platform and Libraries
    8. What Do System Adminstrators Care About
    @@ -234,6 +242,10 @@
    8.6. Mail servers
    8.6.1. Sendmail
    8.7. Database servers
    +
    +
    8.7.1. MySQL
    +
    8.7.2. PostgreSQL
    +
    8.8. Backwards compatibility
    8.8.1. Compiler compatibility
    @@ -242,13 +254,13 @@
    8.9. Updated packages in Fedora 10
    8.10. Package changes
    -
    9. Are There Hideous Bugs and Terrible Tigers
    -
    10. Legal Stuff and Administrivia
    +
    9. Legal Stuff and Administrivia
    -
    10.1. Colophon
    +
    9.1. Fedora Project
    +
    9.2. Colophon
    -
    10.1.1. Contributors
    -
    10.1.2. Production methods
    +
    9.2.1. Contributors
    +
    9.2.2. Production methods
    @@ -296,8 +308,9 @@
  • Participate in the Fedora Project - http://fedoraproject.org/wiki/Join

  • +
    -

    1.1.1.??Fedora 10 overview

    +

    1.2.??Fedora 10 Overview

    As always, Fedora continues to develop (http://www.fedoraproject.org/wiki/RedHatContributions) and integrate the latest free and open source software (http://www.fedoraproject.org/wiki/Features.) The following sections provide a brief overview of major changes @@ -324,7 +337,7 @@

  • Virtualization storage provisioning for local and remote connections now simplified -- http://www.fedoraproject.org/wiki/Features/VirtStorage

  • -
  • SecTool is a new security audit and intrusion detections +

  • SecTool is a new security audit and intrusion detection system -- http://www.fedoraproject.org/wiki/Features/SecurityAudit

  • RPM 4.6 is a major update to the powerful, flexible @@ -357,98 +370,14 @@ http://www.fedoraproject.org/wiki/Releases/10/FeatureList

  • -
    -
    -

    1.2.??Introduction to Fedora Project and technical release - notes

    -

    The Fedora Project is an openly-developed project designed by - Red Hat, open for general participation, led by a meritocracy, and - following a set of project objectives. The results from this project - include Fedora Core, which is a complete, general-purpose operating - system built exclusively from open source software.

    -
    - - - - - -
    [Note]Fedora is a community supported project

    Fedora is not a commercially supported product of Red Hat, - Inc.

    -

    For more information, refer to Section??1.3, ???Fedora Project???.

    -

    Additional important information about this release may be made - available at http://docs.fedoraproject.org/release-notes/. Users are - advised to check this link regularly for updates.

    -

    For reporting errors or other requests about these release - notes, file a bug report using this pre-filled bugzilla template: - http://tinyurl.com/byvk2 -

    -
    -
    -

    1.3.??Fedora Project

    -

    The goal of the Fedora Project is to work with the Linux - community to build a complete, general-purpose operating system - exclusively from free and open source software. The Fedora Project - is driven by the individuals that contribute to it. As a tester, - developer, documenter, or translator, you can make a difference. - Refer to http://join.fedoraproject.org for details. - For information on the channels of communication for Fedora users - and contributors, refer to http://fedoraproject.org/wiki/Communicate. -

    -

    In addition to the website, the following mailing lists are - available:

    -
    -

    To subscribe to any of these lists, send an email with the word - "subscribe" in the subject to - <listname>-request, where - <listname> is one of the above list - names. Alternately, you can subscribe to Fedora mailing lists - through the Web interface at http://www.redhat.com/mailman/listinfo/. -

    -

    The Fedora Project also uses several IRC (Internet Relay Chat) - channels. IRC is a real-time, text-based form of communication, - similar to Instant Messaging. With it, you may have conversations - with multiple people in an open channel, or chat with someone - privately one-on-one. To talk with other Fedora Project - participants via IRC, access the Freenode IRC network. Refer to the - Freenode website at http://www.freenode.net/ for more - information.

    -

    Fedora Project participants frequent the - #fedora channel on the Freenode - network, while Fedora Project developers may often be found on the - #fedora-devel channel. Some of the - larger projects may have their own channels as well. This - information may be found on the webpage for the project, and at - http://fedoraproject.org/w/index.php?title=Communicate.

    -

    In order to talk on the #fedora - channel, you need to register your nickname, or - nick. Instructions are given when you - /join the channel.

    -
    - - - - - -
    [Note]IRC Channels

    The Fedora Project and Red Hat have no control over the Fedora - Project IRC channels or their content.

    -
    -

    1.4.??Feedback

    +

    1.3.??Feedback

    Thank you for taking the time to provide your comments, suggestions, and bug reports to the Fedora community; this helps improve the state of Fedora, Linux, and free software worldwide.

    -

    1.4.1.??Providing feedback on Fedora software

    +

    1.3.1.??Providing Feedback on Fedora Software

    To provide feedback on Fedora software or other system elements, please refer to http://fedoraproject.org/wiki/BugsAndFeatureRequests. A list of commonly reported bugs and known issues for this release @@ -456,7 +385,17 @@

    -

    1.4.2.??Providing feedback on release notes

    +

    1.3.2.??Common bugs

    +

    No software is without bugs. One of the features of free and + open source software is the ability to report bugs, helping to fix + or improve the software you use.

    +

    A list of common bugs is maintained for each release by the + Fedora Project as a good place to start when you are having a + problem that might be a bug in the software:

    +

    https://fedoraproject.org/wiki/Bugs/Common

    +
    +
    +

    1.3.3.??Providing Feedback on Release Notes

    If you feel these release notes could be improved in any way, you can provide your feedback directly to the beat writers. There are several ways to provide feedback, in order of @@ -467,7 +406,7 @@

  • Fill out a bug request using this template: http://tinyurl.com/nej3u - This link is ONLY for feedback on the release notes - themselves. Refer to the admonition above for + themselves. Refer to Section??1.3.1, ???Providing Feedback on Fedora Software??? for details.

  • Email mailto:relnotes at fedoraproject.org.

  • Index: Legal_Stuff_and_Administrivia.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/Legal_Stuff_and_Administrivia.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Legal_Stuff_and_Administrivia.php 4 Nov 2008 12:17:47 -0000 1.1 +++ Legal_Stuff_and_Administrivia.php 8 Nov 2008 00:54:26 -0000 1.2 @@ -1,13 +1,13 @@ -10.??Legal Stuff and Administrivia +9.??Legal Stuff and Administrivia - - + + - - + + - + +Prev?? @@ -32,10 +32,68 @@
    -
    +

    -

    10.1.??Colophon

    +

    9.1.??Fedora Project

    +

    The goal of the Fedora Project is to work with the Linux + community to build a complete, general-purpose operating system + exclusively from free and open source software. The Fedora Project + is driven by the individuals that contribute to it. As a tester, + developer, documenter, or translator, you can make a difference. + Refer to http://join.fedoraproject.org for details. + For information on the channels of communication for Fedora users + and contributors, refer to http://fedoraproject.org/wiki/Communicate. +

    +

    In addition to the website, the following mailing lists are + available:

    +
    +

    To subscribe to any of these lists, send an email with the word + "subscribe" in the subject to + <listname>-request, where + <listname> is one of the above list + names. Alternately, you can subscribe to Fedora mailing lists + through the Web interface at http://www.redhat.com/mailman/listinfo/. +

    +

    The Fedora Project also uses several IRC (Internet Relay Chat) + channels. IRC is a real-time, text-based form of communication, + similar to Instant Messaging. With it, you may have conversations + with multiple people in an open channel, or chat with someone + privately one-on-one. To talk with other Fedora Project + participants via IRC, access the Freenode IRC network. Refer to the + Freenode website at http://www.freenode.net/ for more + information.

    +

    Fedora Project participants frequent the + #fedora channel on the Freenode + network, while Fedora Project developers may often be found on the + #fedora-devel channel. Some of the + larger projects may have their own channels as well. This + information may be found on the webpage for the project, and at + http://fedoraproject.org/w/index.php?title=Communicate.

    +

    In order to talk on the #fedora + channel, you need to register your nickname, or + nick. Instructions are given when you + /join the channel.

    +
    10.??Legal Stuff and Administrivia
    9.??Legal Stuff and Administrivia
    -Prev?? ?? ??
    + + + + + +
    [Note]IRC Channels

    The Fedora Project and Red Hat have no control over the Fedora + Project IRC channels or their content.

    +
    +
    +

    9.2.??Colophon

    As we use the term, a colophon:

      @@ -43,28 +101,8 @@ and

    • explains tools and production methods.

    -

    -

    10.1.1.??Contributors

    -
    - - - - - -
    [Note]This content not updated until after Preview Release - occurs.

    We need to finish writing and translating the notes to know - who has worked on them.

    -
    - - - - - -
    [Note]Out of date content.

    - This content is out of date, it has not been updated since the - Fedora 9 release notes.

    +

    9.2.1.??Contributors

    -

    10.1.2.??Production methods

    +

    9.2.2.??Production methods

    Beat writers produce the release notes directly on the Fedora - Project Wiki. They collaborate with other subject matter experts - during the test release phase of Fedora to explain important + Project wiki. They collaborate with other subject matter experts + from Fedora to explain important changes and enhancements. The editorial team ensures consistency and quality of the finished beats, and ports the Wiki material to - DocBook XML in a revision control repository. At this point, the + DocBook XML in a revision control repository. Next, the team of translators produces other language versions of the - release notes, and then they become available to the general + release notes, which are made available to the general public as part of Fedora. The publication team also makes them, and subsequent errata, available via the Web.

    +

    hjttp://docs.fedoraproject.org/release-notes

    @@ -298,12 +337,12 @@ +Prev?? - + Index: Power_Users_Get_What_Features_and_Fixes.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/Power_Users_Get_What_Features_and_Fixes.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Power_Users_Get_What_Features_and_Fixes.php 4 Nov 2008 12:17:47 -0000 1.1 +++ Power_Users_Get_What_Features_and_Fixes.php 8 Nov 2008 00:54:26 -0000 1.2 @@ -3,12 +3,12 @@ 6.??Power Users Get What Features and Fixes - - + + - +Legal Notice - +3.??Upfront About Multimedia - - + + - +K3b. Console programs including wodim, readom, and genisoimage. Graphical - programs are found under ApplicationsSound & + programs are found under Applications ??? Sound & Video.

    @@ -207,6 +207,23 @@ drop-outs, and flexible adjustment of the latency for the needs of the application.

    +
    +

    3.1.9.??SELinux denials in Totem and other GStreamer + applications

    +

    + Users may experience SELinux denials while using + Totem or other GStreamer applications + to play multimedia content. The SELinux Troubleshooting tool may + produce output similar to the following message: +

    +
    SELinux is preventing gst-install-plu from making the program stack executable.
    +

    + This situation may occur when older versions of the Fluendo MP3 + codecs are installed. To solve the issue, install the latest + version of the Fluendo MP3 decoder plugin, which does not + require an executable stack. +

    +
    -
    -Prev?? ?? ??
    9.??Are There Hideous Bugs and Terrible Tigers??8.??What Do System Adminstrators Care About?? Home ??
    ????Next +??Next
    @@ -95,13 +95,21 @@

    Browser plug-ins wrapped with nspluginwrapper, which is the default, are confined by SELinux policy.

    +

    SELinux and the Firefox mozplugger + infrastructure may not work together as expected, due to + fundamentally different goals for each. As a test or solution, to + turn off SELinux confinement of nsplugin, run + this command:

    +
    +      setsebool -P allow_unconfined_nsplugin_transition =0
    +    

    8.1.4.??Security audit package

    - Sectool provides users with a tool that can - check their systems for security issues. There are libraries - included that allow for the customization of system tests. More + The new sectool provides users with a + tool to check their systems for security issues. Included + libraries allow for the customization of system tests. More information can be found at the project home:

    https://fedorahosted.org/sectool @@ -133,7 +141,7 @@ http://upstart.ubuntu.com/getting-started.html

    Due to the change of init systems, it is recommended - that users who do an upgrade on a live file system to Fedora 9, + that users who do an upgrade on a live file system to Fedora 10, reboot soon afterwards.

    @@ -170,7 +178,8 @@

    8.2.4.??Varnish

    -

    Varnish is updated to version 2.0. The VCL syntax has changed +

    Varnish, the high-performance HTTP acclerator, has been + updated to version 2.0. The VCL syntax has changed from version 1.x. Users who upgrade from 1.x must change their vcl files according to README.redhat. The most @@ -184,8 +193,9 @@

    In the vcl declaration of backends, set backend has been simplified to - backend, and backend - parts are now just prefixed with a dot, so the default + backend, and elements + within the backend + are now just prefixed with a dot, so the default localhost configuration looks like this:

     	  backend default { .host = "127.0.0.1"; .port = "80"; }
    @@ -322,22 +332,32 @@
     

    8.3.4.??Other improvements

    Fedora also includes the following virtualization improvements:

    -
    • Utilities in the new virt-mem package +

        +
      • +

        Utilities in the new virt-mem package provide access to process tables, interface information, dmesg, and uname of QEmu and KVM guests from the host system. - http://et.redhat.com/~rjones/virt-mem/ -

      -
      + For more information, refer to + http://et.redhat.com/~rjones/virt-mem/. +

      +
      - + - +
      [Note]virt-mem is experimental.The virt-mem package is experimental.

      Only 32 bit guests are supported at this time.

      Only 32-bit guests are supported at this time.

      -
      +

    • +
    • The new experimental xenwatch package + provides utilities for interacting with + xenstore on Xen-based virtualization hosts. + For more information refer to + http://kraxel.fedorapeople.org/xenwatch/

    • +

    8.3.4.1.??libvirt updated to 0.4.6
    @@ -582,21 +602,20 @@

    This section contains information related to Samba, the suite of software Fedora uses to interact with Microsoft Windows systems.

    -
    - - - - - -
    [Tip]Maybe you know what should be on this page?

    The Fedora release notes are a collective effort of dozens of - people. You can contribute by editing the wiki page that - corresponds to this part of the release notes.

    -

    This section has not been updated for Fedora 10 by the beat - writer (http://fedoraproject.org/wiki/Docs/Beats#Beat_Assignments.) - If you have some ideas or knowledge of what should be in this part - of the release notes, you are encouraged to edit the wiki directly. - Read https://fedoraproject.org/wiki/Docs/Beats/HowTo/ - for more information, then get an account and start writing.

    +

    + Fedora 10 includes samba-3.2.1. This is only a + minor release over the version included in Fedora 9, 3.2.0, so users + upgrading from Fedora 9 should see no specific issues. However, + users upgrading from earlier versions of Samba are advised to + carefully review the Samba 3.2 release notes: +

    +

    + http://samba.org/samba/history/samba-3.2.0.html +

    +

    In addition, the news articles on Samba 3.2 also highlight some + of the major changes: +

    +

    http://news.samba.org/

    8.6.??Mail servers

    @@ -635,22 +654,35 @@ to be successful.

    -
    +
    +

    8.7.1.??MySQL

    +

    Fedora 10 includes MySQL 5.0.67-2. +

    +
    - - + + - +
    [Tip]Maybe you know what should be on this page?[Warning]MySQL version in Fedora 10 significantly different from + Fedora 9 version

    The Fedora release notes are a collective effort of dozens of - people. You can contribute by editing the wiki page that - corresponds to this part of the release notes. -

    There are a number of changes from the version included in + Fedora 9, including some incompatible changes.

    -

    This section has not been updated for Fedora 10 by the beat - writer (http://fedoraproject.org/wiki/Docs/Beats#Beat_Assignments). - If you have some ideas or knowledge of what should be in this part - of the release notes, you are encouraged to edit the wiki directly. - Read https://fedoraproject.org/wiki/Docs/Beats/HowTo - for more information, then get an account and start writing.

    +

    The MySQL user is strongly encouraged to study the release + notes for MySQL before upgrading his MySQL databases. +

    +

    http://dev.mysql.com/doc/refman/5.0/en/releasenotes-cs-5-0-67.html

    +
    +
    +

    8.7.2.??PostgreSQL

    +

    Fedora 10 includes PostgreSQL 8.3.4-1.

    +

    If you are migrating from Fedora 9, no special action should + be required. However, migration from versions of PostgreSQL prior + to 8.3.1 may require special steps. Be sure to check the + PostgreSQL release notes before performing the migration. +

    +

    http://www.postgresql.org/docs/8.3/static/release-8-3-4.html

    +

    8.8.??Backwards compatibility

    @@ -682,7 +714,7 @@

    8.8.2.??KDE 3 development

    -

    Refer to Section??7.5, ???KDE 3 Development Platform and Libraries???.

    +

    Refer to Section??7.6, ???KDE 3 Development Platform and Libraries???.

    @@ -703,14 +735,13 @@ This list is automatically generated

    - This list is automatically generated. It is not a good choice for - translation. + This list is automatically generated. It is not translated.

    This list is generated for the release and posted on the wiki - only. It is made using the treediff utility, ran - as treediff newtree oldtree against a rawhide or - release tree.

    + only. It is made using the repodiff utility from + the yum-utils package, run + as repodiff --old=<base URL of the old SRPMS repository> --new=<base URL of the new SRPMS repository>>.

    For a list of which packages were updated since the previous release, refer to http://fedoraproject.org/wiki/Docs/Beats/PackageChanges/UpdatedPackages. You can also find a comparison of major packages between all Fedora @@ -725,13 +756,13 @@ Prev?? ?? -??Next +??Next 7.??How are Things for Developers?? Home -??9.??Are There Hideous Bugs and Terrible Tigers +??9.??Legal Stuff and Administrivia Index: What_is_New_for_Gamers_Scientists_and_Hobbyists.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10preview/en_US/What_is_New_for_Gamers_Scientists_and_Hobbyists.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- What_is_New_for_Gamers_Scientists_and_Hobbyists.php 4 Nov 2008 12:17:47 -0000 1.1 +++ What_is_New_for_Gamers_Scientists_and_Hobbyists.php 8 Nov 2008 00:54:26 -0000 1.2 @@ -3,12 +3,12 @@ 5.??What is New for Gamers, Scientists, and Hobbyists - - + + - + http://fedoraproject.org/wiki/Games

    For a list of other games that are available for installation, - select ApplicationsAdd/Remove + select Applications ??? Add/Remove Software, or via the command line:

         yum groupinfo "Games and Entertainment"
    @@ -61,6 +61,49 @@
         http://docs.fedoraproject.org/yum/
       

    +
    +

    5.2.??Amateur Radio

    +

    + Fedora 10 includes a number of applications and libraries that are + of interest to amateur radio operators and electronic hobbyists. + Many of these applications are included in the Fedora Electronic + Lab spin. Fedora also includes a number of VLSI and IC design + tools. +

    +
      +
    • + Sound card mode applications include + fldigi, gpsk31, + gmfsk, lpsk31, + xfhell, and xpsk31. +

    • +
    • + The gnuradio package is a software defined + radio framework. +

    • +
    • + The aprsd and + xastir packages provide APRS capabilities. +

    • +
    • + The gEDA suite consists of an + integrated set of schematics applications for capture, net + listing, circuit simulation, and PCB layout. +

    • +
    • + The gspiceui, ngspice, + and gnucap packages provide circuit + simulation capabilities. +

    • +
    +

    + There are a variety of other tools for learning Morse code, orbit + prediction and tracking satellites, producing schematic diagrams + and PCB artwork, amateur radio logbook keeping, and other + applications of interest to amateur radio and electronics + enthusiasts. +

    +

    In the command above, - <language> is one of + <language> is the actual language + name, such as assamese, bengali, - chinese, gujarati, - hindi, japanese, - kannada, korean, - malayalam, - marathi, oriya, - punjabi, sinhala, - tamil, telegu, - thai, and so on.

    + chinese, and so on.

    SCIM users upgrading from earlier releases of Fedora are strongly urged to install scim-bridge-gtk, which works well with third-party C++ applications linked @@ -541,9 +551,9 @@ control systems. Many of the core packages use Transifex to receive translations from numerous contributors.

    - https://fedorahosted.org/transifex/ + http://transifex.org/

    -

    Through a combination of new web tools (http://translate.fedoraproject.org/), community +

    Through a combination of new web tools (http://translate.fedoraproject.org), community growth, and better processes, translators can contribute directly to any upstream project through one translator-oriented web interface. Developers of projects with no existing @@ -626,21 +636,21 @@

    4.5.3.??Input Methods

    There is a new yum group called - input-methods and Input - Methods for many languages are now installed by + input-methods and input + methods for many languages are now installed by default. This allows turning on the default input method system and immediately having the standard input methods for most languages available. It also brings normal installs in line with Fedora Live.

    4.5.3.1.??im-chooser and imsettings
    -

    It is now possible to start and stop the use of Input - Methods during runtime thanks to the +

    It is now possible to start and stop the use of input + methods during runtime thanks to the imsettings framework. The GTK_IM_MODULE environment variable is no longer needed by default but can still be used to override the imsettings.

    -

    Input Methods only start by default on desktops running in +

    Input methods only start by default on desktops running in an Asian locale. The current locale list is: as, bn, gu, hi, ja, kn, @@ -649,8 +659,8 @@ si, ta, te, th, ur, vi, zh. Use im-chooser via - System+Preferences+Personal+Input Method to enable or disable - Input Method usage on your desktop.

    + System+Preferences+Personal+Input method to enable or disable + input method usage on your desktop.

    4.5.3.2.??New ibus input method system
    @@ -693,7 +703,7 @@ Inscript keymap layouts and other 1:1 key mappings. For more information refer to the homepage:

    - http://fedorahosted.org/iok + https://fedorahosted.org/iok

    @@ -704,17 +714,17 @@ desired elements.

    These languages are covered by this support:

      -
    • Marathi

    • -
    • Hindi

    • Gujarati

    • +
    • Hindi

    • +
    • Kannada

    • Kashmiri

    • -
    • indhi

    • +
    • Konkani

    • Maithili

    • +
    • Marathi

    • Nepali

    • -
    • Konkani

    • -
    • Telugu

    • -
    • Kannada

    • Punjabi

    • +
    • Sindhi

    • +
    • Telugu

    From ricky at fedoraproject.org Mon Nov 10 08:23:53 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 10 Nov 2008 03:23:53 -0500 Subject: Meeting Reminder - 2008-11-10 Message-ID: <20081110082353.GH22391@sphe.res.cmu.edu> This is just a reminder that we'll be meeting at 20:00 UTC in #fedora-meeting today. At this point, we have the new get-fedora up at http://publictest15.fedoraproject.org/en/get-fedora, so this will be one of the last few chances to comment and make changes to it. I'd like to keep strings frozen from this point on, as I've already emailed l10n with the translation info. See you all there, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From helpdesk at lucky.com.pe Tue Nov 4 21:33:32 2008 From: helpdesk at lucky.com.pe (Henry Anchante) Date: Tue, 04 Nov 2008 16:33:32 -0500 Subject: fedora planet Message-ID: <4910BFAC.6070502@lucky.com.pe> Saludos soy Fedoriano me gustaria integrar el planet de Linux y contribur con los Log, mas conocido como en la web site como HACATAKA http://bitacorahelpdesk.blogspot.com/ -- */Henry Anchante Castro/* *Help Desk* Telf: 610-7400 Anexo 7437 Lucky SAC -------------- next part -------------- An HTML attachment was scrubbed... URL: From kwade at fedoraproject.org Mon Nov 10 01:43:33 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 10 Nov 2008 01:43:33 +0000 (UTC) Subject: web/html/docs/release-notes index.php,1.49,1.50 Message-ID: <20081110014333.C28E17012A@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24709 Modified Files: index.php Log Message: Changing report on release notes method to bug report only. Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/index.php,v retrieving revision 1.49 retrieving revision 1.50 diff -u -r1.49 -r1.50 --- index.php 4 Nov 2008 12:32:57 -0000 1.49 +++ index.php 10 Nov 2008 01:43:03 -0000 1.50 @@ -33,7 +33,7 @@

    - Fedora 10 Preview release notes are available for preview. For fixes or changes, either update the wiki directly or file a file a Documentation bug. + Fedora 10 Preview release notes are available for preview. For fixes or changes file a Documentation bug.

    as | From ivazqueznet at gmail.com Mon Nov 10 08:41:21 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Mon, 10 Nov 2008 03:41:21 -0500 Subject: fedora planet In-Reply-To: <4910BFAC.6070502@lucky.com.pe> References: <4910BFAC.6070502@lucky.com.pe> Message-ID: <1226306481.16027.27.camel@ignacio.lan> On Tue, 2008-11-04 at 16:33 -0500, Henry Anchante wrote: > Saludos soy Fedoriano me gustaria integrar el planet de Linux y > contribur con los Log, mas conocido como en la web site como HACATAKA > > http://bitacorahelpdesk.blogspot.com/ Instructions on how to add yourself to the Planet are given here: http://fedoraproject.org/wiki/Planet_HowTo -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From glauber.reis at gmail.com Mon Nov 10 11:56:59 2008 From: glauber.reis at gmail.com (Glauber Adriano Reis) Date: Mon, 10 Nov 2008 12:56:59 +0100 Subject: remove entry Message-ID: <510ac3260811100356k66f39728va858d0f6b1115e7@mail.gmail.com> Hello, I would like to remove my entry (http://fedoraproject.org/wiki/GlauberReis) from the wiki page but don't seem to be able to. My username GlauberReis is not working and I don't wanna create another account and sign any agreement term so I can be able to edit pages. If this is not the right email address, could you point me to the right direction? Thanks a lot Glauber Adriano Reis -------------- next part -------------- An HTML attachment was scrubbed... URL: From sundaram at fedoraproject.org Mon Nov 10 13:41:46 2008 From: sundaram at fedoraproject.org (Rahul Sundaram) Date: Mon, 10 Nov 2008 19:11:46 +0530 Subject: [Fwd: Re: Fedora Classroom] Message-ID: <49183A1A.7070103@fedoraproject.org> Hi, Can someone look into it? Rahul -------------- next part -------------- An embedded message was scrubbed... From: "Amit Shah" Subject: Re: Fedora Classroom Date: Mon, 10 Nov 2008 18:22:25 +0530 Size: 5155 URL: From ricky at fedoraproject.org Mon Nov 10 21:56:12 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 10 Nov 2008 16:56:12 -0500 Subject: Meeting Log - 2008-11-10 Message-ID: <20081110215612.GC18093@sphe.res.cmu.edu> 20:24 -!- ricky changed the topic of #fedora-meeting to: Fedora Websites Meeting 20:25 < ricky> ivazquez, ianweller_afk, mizmo, anybody I missed: ping 20:25 < ivazquez> Pong. 20:26 < ricky> Ooookaay then. Let's get started. 20:26 < ricky> http://fedoraproject.org/wiki/Websites/Tasks 20:26 < ricky> quaid: ping - any updates on CMS searching? 20:26 < mizmo> ricky, pong 20:26 < ricky> Woo 20:27 < ricky> Guess not - docs is pretty busy with release stuff around now 20:27 < ricky> mizmo: Do you know what the status of myfedora is? 20:27 < mizmo> ricky, ive been working on css bugs today 20:27 < mizmo> ricky, my deadline for that is the 12th 20:28 < ricky> Ah, cool. 20:28 < mizmo> beyond that, im not sure. we'll definitely be needing to do design & planning for beyond but i dont know when J5 / lmacken want to start on that 20:28 < mizmo> i dont think we've gotten a lot of user feedback unfortunately :( 20:28 < ricky> Any idea roughly when it'll be ready to deploy? 20:29 -!- ke4qqq_ [n=ke4qqq at uclug.org] has quit "Lost terminal" 20:29 < mizmo> ricky, nope :( 20:29 < mizmo> it's on public test 16 now 20:29 < ricky> All right - no problem 20:29 < mizmo> but thats all i know 20:29 < mizmo> :( sorry! 20:30 < ricky> If you need any help with CSS, etc. feel free to poke websites-list 20:31 < ricky> So relase update: we're hopefully string-frozen for F10. I'll try to get the tagline from marketing-list in as well today 20:31 < ricky> So the big thing to discuss: the new get-fedora 20:31 < mizmo> sure 20:32 < ricky> Here's what we have for now: http://publictest15.fedoraproject.org/get-fedora 20:32 < ricky> We probably need some icons for the buttons 20:32 < ricky> Does that seem pretty clear/simple for users? 20:32 < rsc> there are scrolling bars inside of the page...that's worse. 20:33 < rsc> to me the new page is more confusing ;) 20:33 < ricky> rsc: Blech - can you send a screenshot? I'll take a look in a bit 20:33 < mizmo> ricky, i think we should hide the other download options, 20:33 < ricky> Which other options? 20:33 < mizmo> ricky, like, hide the div with javascript, make the 'let me look around' the link to trigger it visible 20:33 < mizmo> ricky, at the bottom of the page 20:34 -!- tw2113 [n=tw2113 at fedora/tw2113] has joined #fedora-meeting 20:34 < ricky> tw2113: Hey 20:34 < mizmo> altho 20:34 < mizmo> maybe that section could be deemphasized in a better way 20:34 < tw2113> websites mtg right? 20:34 < ricky> Yup 20:34 < mizmo> like maybe take the light tan bg off of the upgrade section, and stick it on the other download options section 20:34 < tw2113> MichaelBeckwith 20:34 < mizmo> greyish backgrounds tend to de-emphasize 20:34 < rsc> ricky: http://labs.linuxnetz.de/get-fedora.png 20:35 -!- mether [n=sundaram at 59.96.22.184] has quit Read error: 110 (Connection timed out) 20:35 < ricky> rsc: Thanks - I'll probably ask you to test another version a bit later 20:35 < mizmo> that's really wonky rsc 20:35 < mizmo> id put overflow: hidden 20:35 < mizmo> to stop it 20:35 < mizmo> rsc, what screen resolution do you have? 20:35 < ricky> Yeah, that should fix it 20:35 < rsc> mizmo: 1024x768 but the wide screen variant of that. 20:36 * ricky should send out a call for browser testing 20:36 < rsc> mizmo: so you definately missed testing with usual 1024x768 20:36 < ricky> rsc: Does http://sphe.res.cmu.edu/get-fedora work? 20:36 < mizmo> rsc, weird, i did the original mockup on a 1024x768 laptop 20:36 < ricky> rsc: we haven't done much browser testing yet :-/ Been concentrating on content mostly 20:37 < mizmo> rsc, does http://duffy.fedorapeople.org/webdesign/get-fedora/ scroll too? 20:37 < rsc> ricky: better, yes. 20:37 < ricky> mizmo: I might have changed some paddings, etc. to cause the problem 20:37 < mizmo> could be 20:37 < rsc> mizmo: no, but seems to have a fixed width, while ricky has not. 20:37 < ricky> I tried to make it take up more of the screen 20:37 < mizmo> do a diff between the two and maybe the problem will be easier to find im thinking 20:37 < mizmo> ah okay 20:38 < ricky> I think you overflow: hidden; fix worked 20:38 < rsc> I'm still not in favor about having the live stuff as first option there. 20:38 < ricky> But yeah, for anybody that's reading, test in as many browsers as you can get access to 20:38 < mizmo> yeh its good not to waste space 20:38 -!- mether [n=sundaram at 59.96.22.184] has joined #fedora-meeting 20:39 < ricky> mether: Hey, if you're around, we're looking at the new get-fedora (http://publictest15.fedoraproject.org/get-fedora) - you always have a lot of suggestions :-) 20:39 < ricky> mizmo: Do you think the KDE page should have a DVD link as well? 20:40 < ricky> A KDE user could upgrade from the DVD, but I'm not sure if it belongs on that page. 20:40 < ricky> Also, do you think we need to be clearer about what combos don't exist? 20:40 < ivazquez> I think it should. We don't want to give KDE users a reason to complain. 20:40 < ricky> For example, there are no Live CDs for PPC 20:40 < mizmo> ricky, yeh i think the dvd link would be fine for kde 20:40 < ricky> All right, I'll add that back - thankfully the strings will be the same. 20:40 < tw2113> remove some clicks for the weird KDE fans 20:40 < mizmo> ricky, just show the dvd for ppc and have a statement at the bottom saying so live cd is available 20:41 < ricky> if anybody has any string changes, please give them now - I can hopefully sneak in one or two more 20:41 < ivazquez> "Upgrade to Fedora 10 from an Older Fedora" should probably be "Upgrade to Fedora 10 from an older version". 20:42 < mether> ricky: i was suggesting adding the logos to the blue boxes on the side earlier 20:42 * ricky makes some of these changes to see how it looks 20:42 < mether> ricky: example, where it says "KDE fans, go here", add the gears logo to the left 20:43 < ivazquez> Why doesn't the KDE page mention KDE at all? 20:43 < ivazquez> In fact, it talks about GNOME. 20:43 < ricky> ivazquez: Oops, I missed that 20:43 < mether> ricky: and instead of the fedora logo on the cd cover, we can have the kde logo there instead 20:44 < mether> also, it isnt clear from the page that live cd's are installable 20:44 < mizmo> "It's everything you need to try out Fedora?and if you like it, install it right from the desktop! " ? mether ^^ 20:44 < ricky> Here's a version implementing some of the changes suggested: http://sphe.res.cmu.edu/en/get-fedora 20:44 < ivazquez> And some more bike-shedding: "4.3GB, ISO format, 1 DVD disc image for PowerPC-compatible PCs"... "PCs" should probably be "computers". 20:45 < mether> mizmo: i dont see that sentence in the get kde page i am looking at 20:45 < mizmo> mether, ah okay 20:45 < mizmo> it should probably be copied over from the front page 20:45 < mizmo> ivazquez, +1 20:45 < ricky> Changed 20:46 < ricky> Oh, I missed the change on the KDE one. Adding 20:46 < mether> "get a completely free copy of fedora media" would be better, i think 20:46 < mizmo> ricky, on the kde page i'd change it to Get Fedora 10 KDE Desktop Edition Now 20:46 < mizmo> the title 20:46 < ricky> Sure 20:46 < mether> is there a particular reason to highlight ppc so much 20:47 < mether> hardly anybody uses it 20:47 < ivazquez> Marketing. 20:47 < ivazquez> "Ubuntu has a PPC version! Go try it!" 20:47 < ivazquez> Oh look! A huge button showing ours. 20:47 < ricky> Heh 20:48 < mether> i dont know. marketing should be about giving people, what they want instead of promoting obscure arch's i think 20:48 < ivazquez> Having said that, I am amenable to putting the KDE button over the PPC one. 20:48 < ricky> I don't think it's that prominent 20:48 < ricky> We want PPC users to not have to navigate through http://sphe.res.cmu.edu/en/get-fedora 20:48 < ivazquez> Sometimes people want a PPC version. 20:49 < ricky> Er, http://sphe.res.cmu.edu/en/get-fedora-all 20:49 < mizmo> mether, i think the target there is mac os x users who want to try this linux thing 20:49 < mizmo> mether, who might be frightened by the all options screen 20:49 < ivazquez> There's still a scary amount of PPC Macs out there. 20:49 < mether> mizmo: ah ok. if we have a good reason, then sure 20:49 < ricky> OK, so http://sphe.res.cmu.edu/en/ should be updated with everything we mentioned so far (apart from adding images) 20:50 < ricky> mizmo: Does the gray box work, or should it be lighter? 20:50 < mizmo> ooh i think it worked 20:50 < ricky> Cool 20:50 < mizmo> id give it a bit more padding though on the top 20:50 < mether> so should we say, "Classic Macintosh users, upgrade to Fedora" or some thing like that 20:50 < mizmo> er margin 20:50 < ivazquez> Did we decide on the "Older Fedora" wording? 20:50 < mizmo> mether, 'classic' makes people think os 9 20:50 < ivazquez> "Classic Mac" refers to 68k. 20:51 < mether> how do we say ppc macs in mac parlance 20:51 < ricky> Oh yeah - "Older Fedora" or "Older Version" ? 20:51 < ivazquez> NewWorld Macs 20:51 < mether> i am sure they dont use "ppc" 20:51 * ricky thinks "Older Version" might make more sense 20:51 < mizmo> mether, do you have a better suggestion? 20:51 < ivazquez> And fix the capitalization please :P 20:51 < mizmo> mether, it's a tricky one 20:51 < mizmo> mether, because you dont want to drive intel mac users to download the wrong thing 20:51 < mether> mizmo: "power pc"? 20:52 < mizmo> mether, i agree tho tha tppc is kind of jargony 20:52 < mizmo> mether, yeh that's probably better 20:52 < wwoods> "Macintosh G3/G4/G5"? 20:52 < ricky> ivazquez: The capitalization where? 20:52 < mether> i am not sure of the terminology familiar to mac users 20:52 < ivazquez> NewWorld is the appropriate term. 20:52 < mether> never used one 20:52 < mizmo> wwoods, i have an old mac i dont use under my desk. i have no idea which G it is :) 20:52 < ivazquez> "Older Version". Drop the caps. 20:52 < ricky> Ah, OK 20:52 < wwoods> yeah, but it's G-something 20:52 < mizmo> - i think kde should be over ppc in the banners on the right 20:53 < ivazquez> G3 and newer PPC Macs are called "NewWorld". 20:53 < mizmo> - i think we should rename ppc to "power pc" 20:53 < wwoods> ivazquez: nobody calls them that 20:53 < ricky> ivazquez: Hmm, what about headings like: "Get Fedora 10 KDE Desktop Edition Now " ? 20:53 < mizmo> - i think the grey area - more options - should have a bit more margin on the top 20:53 < ivazquez> Mac techs call them that. 20:53 < ricky> mizmo: sorry, lost track of that - doing now 20:53 < mizmo> ricky, it's all good, i figured its prolly hard to find them all embedded in the chat so i tried the - trick hehe 20:54 < ricky> mizmo: How does it look now? 20:54 < wwoods> ivazquez: mac techs who dealt with OldWorld macs, maybe. none of the mac techs I've talked to have ever uttered that word. 20:54 < mizmo> ricky, the margin is perfect now :) 20:54 < ricky> Cool 20:54 < wwoods> nor any mac users. 20:54 -!- knurd is now known as knurd_afk 20:54 < mether> also instead of saying, "desktop live cd or install dvd", can we say "Desktop Live CD or Regular DVD". I am trying to avoid giving the impression that live cd is not installable" 20:54 < wwoods> I'll agree that it's the most accurate and precise term, but it's not common parlance at all. 20:54 < mether> i saw a few users still confused about that in fedoraforum 20:55 < ricky> Does that sound good to everybody? ^ 20:55 < mether> for upgrade, is preupgrade a better recommendation than the dvd image. wwoods? 20:55 < wwoods> ooh. um. 20:56 < wwoods> No. DVD is more reliable 20:56 < mether> it screwed up at times, still in my testing 20:56 < ricky> Should it be "Regular DVD," or something else? 20:56 < ricky> "Regular" sounds a bit weird to me 20:56 < wwoods> there are some (uncommon but known) cases where preupgrade doesn't work yet 20:56 < wwoods> e.g. /boot on dmraid, ppc, /boot <150MB 20:57 < wwoods> preupgrade may be the recommended method for F11 though. 20:57 < mether> can we still highlight preupgrade somewhere in there? 20:57 < ricky> Cool 20:58 < ricky> mether: We'll have to consider how recommended/supported preupgrade is and how late we are in the websites process. 20:58 < mether> hyperlink to http://fedoraproject.org/wiki/Preupgrade 20:58 < mizmo> mether, im not sure we really want the target users of this page using preupgrade right now 20:58 < mizmo> mether, i would wait until it's more stable 20:58 < mether> yes, we can post pone changes to Fedora 11 20:58 < ricky> Adding a single line might not hurt, but I'm not sure if users would get confused at the additional option 20:58 -!- ubertibbs [n=tibbs at fedora/tibbs] has quit "Konversation terminated!" 20:58 < mether> if some of the changes are late 20:58 < wwoods> yeah I really don't think preupgrade is something to talk about for this audience yet 20:58 < mizmo> mether, i agree that having 'install' in the 'install dvd' header is probably causing some of the live cd confusion 20:59 < ricky> All right, let's leave preupgrade for next release. 20:59 < mizmo> mether, im trying to think of a better way to pose it 20:59 < wwoods> furthermore, by the time it *is* the right thing, we should have PackageKit popping up a dialog for it 20:59 -!- drago01 [n=linux at chello062178124130.3.13.univie.teleweb.at] has quit Remote closed the connection 20:59 < wwoods> so you probably won't have to worry about it. 20:59 < mizmo> 'Desktop Live CD' & 'DVD Media' ? 20:59 < mizmo> 'Full DVD' ? 20:59 * ricky would like to s/Live CD/Installable Live CD/, but that would make everything too long :-/ 20:59 < ricky> Full DVD sounds good 20:59 < mether> mizmo: its not a full dvd 20:59 < mether> mizmo: its a subset of packages 20:59 < mizmo> mether, it's full-er lol 20:59 < mizmo> how about... 21:00 < mether> well yes, but that sounds awkard 21:00 < mizmo> nah 21:00 < mizmo> hmm 21:00 < ricky> Super-size, Large, and Medium (no small) 21:00 < mizmo> ricky, is there no space for 'Installable Desktop Live CD' ? 21:00 < ricky> mizmo: We can see how it looks in a second. 21:01 < ricky> Hm. 21:01 -!- J5__ [n=quintice at c-76-24-17-105.hsd1.ma.comcast.net] has quit Read error: 110 (Connection timed out) 21:01 < ricky> How can we differentiate between Installable GNOME Live CD and Installable KDE Live CD? 21:01 < ricky> (Without making it that long) 21:01 -!- J5__ [n=quintice at c-76-24-17-105.hsd1.ma.comcast.net] has joined #fedora-meeting 21:01 < mizmo> ricky, hm where is that text 21:02 < mizmo> oh 21:02 < mizmo> its the banner text 21:02 < ricky> The sidebar buttons 21:02 < ricky> Yeah 21:02 < mizmo> okay a couple ideas: 21:02 < mizmo> for 21:02 < mizmo> 'Get Fedora 10 Desktop Edition Now Live Media Enabled!' 21:02 < ricky> On the download page itself, I can replace "Live Media Enabled!" with "Installable Live CD" 21:02 < mizmo> on the front page 21:02 < mizmo> i would suggest, next to 'Live Media Enabled!' also do 'Installable!' 21:03 < mizmo> oh oh 21:03 < mizmo> thats even better ricky! 21:03 < ricky> Cool 21:03 < mizmo> with the banner 21:03 < mizmo> i wouldn't do a banner for the main get fedora 21:03 < mizmo> what i would do 21:03 < mizmo> is a breadcrumb trail like bar at the top 21:03 < mizmo> of the ppc and kde pages 21:03 < mizmo> 'Back to the main 'Get Fedora' page' 21:03 < mizmo> something like that 21:03 < ricky> Hm. 21:05 < ricky> Like this? http://sphe.res.cmu.edu/en/get-fedora 21:06 < ricky> I'll probably make the font smaller, etc. - just getting the text in there 21:06 < mizmo> ricky, i'd do it above the 'fedora for you' 21:06 < ricky> OK 21:06 < mizmo> ricky, and put a 1 px light grey border along the bottom 21:07 < ivazquez> Maybe just a little "<< Back"? 21:07 < ivazquez> Let me find a fancy arrow :P 21:07 < ivazquez> ?, U+21D0 21:08 -!- sereinity [n=sereinit at 209.222.230.29] has joined #fedora-meeting 21:08 -!- kital [n=Joerg_Si at fedora/kital] has joined #fedora-meeting 21:08 < ricky> Here's how it looks now: http://sphe.res.cmu.edu/en/get-fedora-kde 21:10 < ricky> Adjusted it a bit 21:10 < pjones> ivazquez: how's that read? "un-yields"? 21:10 < ricky> Is that clearer, or should we try the arrow? 21:11 < ricky> Actually... 21:11 < ivazquez> Well, it does unyield the page transition :P 21:12 * ricky added << 21:12 < mether> mizmo: do we have a Fedora 10 banner for the front page? 21:13 < ricky> Also, any thoughts about the tagline? 21:13 * ricky is ready to go with: "Fedora 10 - Fire it up." 21:13 < tw2113> no complaint here 21:13 < mether> can we connect it to Solar theme somehow? 21:13 < ricky> Heh. I looks kind of funny with the period. 21:13 < mizmo> mether, not yet 21:14 < mizmo> ricky, i like it 21:14 * ricky agonizes too much about these things... 21:14 < mizmo> ricky, theres a better character for << 21:14 < ricky> But period or no period? ;-) 21:14 < mizmo> attention to detail is a good thing :) 21:14 < mizmo> no period. 21:14 < ricky> Cool 21:15 < ricky> Hopefully it's a good string for translators to work with 21:15 -!- kital [n=Joerg_Si at fedora/kital] has quit Remote closed the connection 21:15 < ricky> All right, so how's everything looking now? 21:15 -!- kital [n=Joerg_Si at fedora/kital] has joined #fedora-meeting 21:15 < ricky> Check the docs links, wording, the way stuff is linked, etc. 21:16 * ricky wonders if the hover effect for the light buttons looks too much like the dark buttons 21:16 < mizmo> ricky, can u use this ? 21:16 < ricky> Sure - /me looks that up 21:16 * ivazquez is not a fan of overloading guillemots for that 21:17 < mizmo> ricky, kde is still below ppc on the front page 21:17 < mizmo> ivazquez, oh i didnt realize they were used for anything but arrows 21:17 < mizmo> (*--*) 21:17 < mizmo> u could try this ? 21:17 < ivazquez> They're quotation marks in several languages. 21:18 -!- ezq [n=ezq at 200-127-101-170.cab.prima.net.ar] has joined #fedora-meeting 21:18 < mizmo> some ideas, hehe ??????????? 21:18 < ricky> Haha 21:19 < ricky> The arrow looks pretty nice (check now) 21:19 < mizmo> depending on your irc client's font, that may or may not look crazy lol 21:19 < ivazquez> I like ?, but the other one is flipped the wrong way: ? 21:19 < mizmo> _1 shipit 21:19 < mizmo> er 21:19 < mizmo> +1 shipit 21:19 < mizmo> ricky, ah i just noticed on the kde page, there isn't enough of a margin between the buttons on the right and the text in the main body 21:20 < ricky> What resolution are you looking with? 21:20 < ricky> We may have to resize those columns when we get icons for the butons 21:20 -!- fraggle_laptop [n=fraggle at bea13-2-82-239-143-199.fbx.proxad.net] has quit Remote closed the connection 21:20 < ricky> Also, do the download boxes at http://sphe.res.cmu.edu/en/get-fedora-kde look a little spacey? 21:21 < ricky> The alternating gray made it look more natural before 21:21 < mizmo> ricky, it's 1450 x 960 i think 21:21 < mizmo> ricky, i think if you set a margin of say 20 px it'll be good no matter what resolution 21:21 < ricky> All right - I'll try using non-percent units 21:22 < mizmo> ricky, spacey? 21:22 < mizmo> ricky, i dont see any issues with them 21:22 -!- bpepple|lt [n=bpepple|@adsl-69-214-168-154.dsl.wotnoh.ameritech.net] has quit "Ex-Chat" 21:22 < mizmo> but maybe im not looking at the right thing? im looking at the blue download buttons? 21:22 < ricky> I mean the entire section with all the download info 21:23 < ricky> It's all indented a bit, so there's space around each section 21:23 < mizmo> ricky, it looks okay to me 21:23 < ricky> All right, it's just me, then 21:23 < mizmo> i did notice it the first time i hit the kde page, 21:24 < mizmo> but it doesn't bother me 21:24 -!- cassmodiah [n=cass at fedora/cassmodiah] has quit Remote closed the connection 21:25 < ricky> All right, is the text thing fixed for you now? 21:26 < mizmo> ricky, it looks better, but could stand to use a bit more padding 21:26 < mizmo> maybe 10 px more, something like that 21:27 < ricky> How about now? 21:27 < mizmo> perfect :) 21:27 < mizmo> i think maybe the back to main fedora page 21:27 < mizmo> should be blue so it stands out more 21:27 < mizmo> maybe a bit bigger font 21:27 < ricky> All right 21:28 -!- ianweller_afk is now known as ianweller 21:28 * ianweller rolls in 21:28 < ricky> How about now? 21:28 < mizmo> ricky, the 'visited' link color is really light so it's still hard to read 21:29 < mizmo> it's like a light periwinkle 21:29 -!- loupgaro1blond [n=loupgaro at 82-171-65-13.ip.telfort.nl] has joined #fedora-meeting 21:30 < ianweller> what are we looking at? 21:30 < ricky> http://sphe.res.cmu.edu/en/get-fedora-kde 21:30 < mizmo> ricky, it might be cool to float this to the left of the KDE explanation text: http://wiki.kde.org/img/wiki_up/klogo-small-crystal-128.png 21:31 < ricky> Is that any better? 21:31 * ianweller yells at networkmanager 21:31 < mizmo> ricky, it is 21:31 < mizmo> it's just dark enough its easier to read now 21:32 < ricky> mizmo: any idea how much I should size it down (pixels)? 21:32 * ricky isn't great at estimating this stuff 21:32 < mizmo> ricky, maybe 90x90? 21:32 < ricky> All right 21:33 < mizmo> i think it'd be good to make the first mention of the text 'K Desktop Environment (KDE)' in that paragraph link to kde.org 21:33 < mizmo> so people can take a look at it see if its what they want 21:33 -!- sdziallas [n=sebastia at p57A2C5C6.dip.t-dialin.net] has quit Read error: 110 (Connection timed out) 21:33 < ricky> Good idea 21:34 < ricky> mizmo: Same with GNOME or not? 21:35 < mizmo> ricky, well, with the GNOME one we don't really mention it as being GNOME 21:35 < mizmo> and we don't have an explanatory paragraph 21:35 < mizmo> i think it's okay to leave it out from that page 21:35 < mizmo> maybe on the KDE page 21:35 < ricky> All right 21:35 < mizmo> "The K Desktop Environment (KDE) is an alternative desktop environment for Fedora. (The default desktop environment is GNOME.)" 21:35 < mizmo> and make GNOME a link to gnome.org 21:36 < mizmo> but that might just be too confusing to be useful 21:37 < ricky> Yeah, I think it's fine now 21:39 -!- fab [n=bellet at bellet.info] has quit "Leaving" 21:39 -!- kital [n=Joerg_Si at fedora/kital] has quit Read error: 113 (No route to host) 21:42 -!- loupgaroublond [n=loupgaro at 82-171-65-13.ip.telfort.nl] has quit Read error: 110 (Connection timed out) 21:42 -!- loupgaro1blond is now known as loupgaroublond 21:42 < ricky> Looks like it's still a bit big 21:43 < mizmo> really? 21:44 < mizmo> im not suggesting the 90x90 for the button, but for the paragraph 21:44 < mizmo> (does that make more sense?) 21:44 < ricky> Oh, for what paragraph? 21:44 < mizmo> the kde explanation paragraph 21:44 < ricky> Ohhhhh 21:44 < mizmo> like, have it float to the left or right of the paragraph, and have it link to kde.org 21:44 < mizmo> id do maybe a 24x24 icon for the banner button 21:44 < ricky> Gotcha 21:45 < mizmo> sorry for the confusion :) 21:45 -!- lfoppiano [n=lfoppian at fedora/lfoppiano] has quit "Ex-Chat" 21:46 < ricky> No worries 21:46 < ricky> Could it still be a bit large? 21:46 < ianweller> ricky: have you been testing this with browsershots.org? :) 21:47 < mizmo> ricky, yeh, maybe 60x60 would be better 21:47 < ricky> Nope, not yet - browser testing's going to be "fun" 21:47 < mizmo> ricky, i think put a clear: both on the paragraphs below it will stop them from cascading 21:48 -!- greenlion [n=greenlio at fedora/greenlion] has quit "?????" 21:49 < ricky> How is that? 21:53 -!- sharkcz [n=dan at plz1-v-4-17.static.adsl.vol.cz] has quit "Ukon?uji" 21:54 -!- petreu [n=peter at fedora/petreu] has quit "( www.nnscript.de :: NoNameScript 4.02 :: www.XLhost.de )" 21:55 < ricky> Heh, looks like we went waaay over time today :-) 21:55 -!- ricky changed the topic of #fedora-meeting to: Channel is used by various Fedora groups and committees for their regular meetings | Note that meetings often get logged | For questions about using Fedora please ask in #fedora | See http://fedoraproject.org/wiki/Communicate/FedoraMeetingChannel for meeting schedule 21:55 < ricky> Thanks for coming, everybody - we can keep it going in #fedora-websites -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From stickster at gmail.com Mon Nov 10 23:21:02 2008 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 10 Nov 2008 18:21:02 -0500 Subject: Spotlight video banners Message-ID: <20081110232102.GA27710@localhost.localdomain> The folks who put together recent "Spotlight On" videos for PackageKit and EPEL wanted to see if Fedora would put matching banners in our rotation on fedoraproject.org. I have the banners and links -- what's the procedure for this? -- Paul W. Frields http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 http://redhat.com/ - - - - http://pfrields.fedorapeople.org/ irc.freenode.net: stickster @ #fedora-docs, #fedora-devel, #fredlug -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kwade at redhat.com Mon Nov 10 23:46:18 2008 From: kwade at redhat.com (Karsten 'quaid' Wade) Date: Mon, 10 Nov 2008 15:46:18 -0800 Subject: Suggestions In-Reply-To: <17254.96206.qm@web28515.mail.ukl.yahoo.com> References: <17254.96206.qm@web28515.mail.ukl.yahoo.com> Message-ID: <20081110234616.GG4918@calliope.phig.org> On Thu, Nov 06, 2008 at 06:15:29AM +0000, Joseph Izang wrote: > These are my suggestions: Thank you for taking the time to write. I hope you continue to keep your eye on the project as we are actively working to improve some of the areas you are talking about. > 1. Fedora should have not just a wiki but > documentation specific to fedora and not refer us to redhat's > documentation. Makes users feel abandoned http://docs.fedoraproject.org We have some big missing parts between the wiki and docs.fedoraproject.org. We have some old content; much that is hard to find with search; not enough categorization; and poor cross-linking. We can always use extra hands to help. Right now, helping hands need to be extra patient, as we are also fixing the new contributor documentation. If the Fedora documentation isn't greatly improved by Fedora 11, you can hold myself and the rest of the team accountable. > 2. Howto's are the real things that endears technologies to mid > range IT guys and you will be shocked to know how many of these guys > there are in the IT world today. How-to documents do not appear out of thin air. *Anyone* including you can get a Fedora account and put up content on the wiki. https://join.fedoraproject.org https://fedoraproject.org/wiki/Help:Editing > 3. Follow ubuntu's lead in > simplicity of tasks in the distro and clean up yum. Common guys it's > gettings embarrassing using it. updates take forever and not > everyone has broadband (using ubuntu's apt-get is so fast with just > a decent connection) I don't really know about this. While 'yum' used to be much slower for various reasons, my understanding is that it currently is on par with other dependency solvers. I understand that is not your experience, so don't know what to tell you. - Karsten -- Karsten 'quaid' Wade, Community Gardener http://quaid.fedorapeople.org AD0E0C41 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From ricky at fedoraproject.org Tue Nov 11 01:00:27 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 10 Nov 2008 20:00:27 -0500 Subject: Spotlight video banners In-Reply-To: <20081110232102.GA27710@localhost.localdomain> References: <20081110232102.GA27710@localhost.localdomain> Message-ID: <20081111010027.GG18093@sphe.res.cmu.edu> On 2008-11-10 06:21:02 PM, Paul W. Frields wrote: > The folks who put together recent "Spotlight On" videos for PackageKit > and EPEL wanted to see if Fedora would put matching banners in our > rotation on fedoraproject.org. I have the banners and links -- what's > the procedure for this? As long as the images are the right size (200x100), just send them to list and we can get them added. It might have to wait until after the release though (since we're running the counter now). Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From kwade at redhat.com Tue Nov 11 06:06:46 2008 From: kwade at redhat.com (Karsten 'quaid' Wade) Date: Mon, 10 Nov 2008 22:06:46 -0800 Subject: remove entry In-Reply-To: <510ac3260811100356k66f39728va858d0f6b1115e7@mail.gmail.com> References: <510ac3260811100356k66f39728va858d0f6b1115e7@mail.gmail.com> Message-ID: <20081111060645.GG18920@calliope.phig.org> On Mon, Nov 10, 2008 at 12:56:59PM +0100, Glauber Adriano Reis wrote: > Hello, > > I would like to remove my entry (http://fedoraproject.org/wiki/GlauberReis) > from the wiki page but don't seem to be able to. > My username GlauberReis is not working and I don't wanna create another > account and sign any agreement term so I can be able to edit pages. > If this is not the right email address, could you point me to the right > direction? We are happy to remove details from the Fedora systems, as per the privacy policy. Fedora Infrastructure needs to verify that you are the account holder. This is done by sending email to the address you have in your account. If you need to update your address, log in from the adminstrative interface: https://admin.fedoraproject.org/accounts/login BTW, that same password is the one used for the wiki. You can use password recovery if you cannot rememember your password. However, you will still be unable to remove (delete) your personal page as a normal wiki user. Once you have your password, I recommend you file a ticket with Fedora Infrastructure requesting your personal page be removed. You may also request your account to be disabled and private content removed from the Fedora account system. https://fedorahosted.org/fedora-infrastructure -- Karsten 'quaid' Wade, Community Gardener http://quaid.fedorapeople.org AD0E0C41 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tibbs at math.uh.edu Tue Nov 11 18:10:31 2008 From: tibbs at math.uh.edu (Jason L Tibbitts III) Date: 11 Nov 2008 12:10:31 -0600 Subject: Front page links to pkgdb? Message-ID: Someone asked on IRC today how someone who is not a Fedora user could know if a particular piece of software is packaged for Fedora. I pointed them to pkgdb (https://admin.fedoraproject.org/pkgdb/) but then went to the web site to try to understand why they couldn't figure that out for themselves. I didn't find any links in the more obvious places I looked. I guess they could browse a mirror tree from via the Get Fedora link, but that's not much of an interface. I'm not very good at writing reasonable documentation, but it seems that adding a "What's in Fedora" section to http://fedoraproject.org/wiki/Overview would be just one click from the front page, but I don't want to go in and screw up something that's just one click from the front page. - J< From stickster at gmail.com Tue Nov 11 18:34:12 2008 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 11 Nov 2008 13:34:12 -0500 Subject: Spotlight video banners In-Reply-To: <20081111010027.GG18093@sphe.res.cmu.edu> References: <20081110232102.GA27710@localhost.localdomain> <20081111010027.GG18093@sphe.res.cmu.edu> Message-ID: <20081111183412.GA21614@localhost.localdomain> On Mon, Nov 10, 2008 at 08:00:27PM -0500, Ricky Zhou wrote: > On 2008-11-10 06:21:02 PM, Paul W. Frields wrote: > > The folks who put together recent "Spotlight On" videos for PackageKit > > and EPEL wanted to see if Fedora would put matching banners in our > > rotation on fedoraproject.org. I have the banners and links -- what's > > the procedure for this? > As long as the images are the right size (200x100), just send them to > list and we can get them added. It might have to wait until after the > release though (since we're running the counter now). Sounds good, understood and agreedabout the countdown banner. The new banners are attached. The links are as follows: * PackageKit banner: http://www.redhatmagazine.com/2008/10/29/video-spotlight-on-packagekit/ * EPEL banner: http://www.redhatmagazine.com/2008/10/09/video-spotlight-on-extra-packages-for-enterprise-linux-epel/ -- Paul W. Frields http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 http://redhat.com/ - - - - http://pfrields.fedorapeople.org/ irc.freenode.net: stickster @ #fedora-docs, #fedora-devel, #fredlug -------------- next part -------------- A non-text attachment was scrubbed... Name: spONpackagekit.png Type: image/png Size: 31461 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: spONepel.png Type: image/png Size: 24402 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kwade at fedoraproject.org Tue Nov 11 22:31:31 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:31:31 +0000 (UTC) Subject: web/html/docs/selinux-guide - New directory Message-ID: <20081111223131.7D79D70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31237/selinux-guide Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide added to the repository From kwade at fedoraproject.org Tue Nov 11 22:39:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:39:00 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview - New directory Message-ID: <20081111223900.809B170139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv621/f10preview Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview added to the repository From kwade at fedoraproject.org Tue Nov 11 22:39:35 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:39:35 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US - New directory Message-ID: <20081111223935.2E73170139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv820/f10preview/en-US Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US added to the repository From kwade at fedoraproject.org Tue Nov 11 22:39:48 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:39:48 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/Common_Content - New directory Message-ID: <20081111223948.5B19170139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv937/f10preview/en-US/Common_Content Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content added to the repository From kwade at fedoraproject.org Tue Nov 11 22:40:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:40:03 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/Common_Content/css - New directory Message-ID: <20081111224003.893CB70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1059/f10preview/en-US/Common_Content/css Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/css added to the repository From kwade at fedoraproject.org Tue Nov 11 22:40:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:40:04 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/images - New directory Message-ID: <20081111224004.1D0D770139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1059/f10preview/en-US/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/images added to the repository From kwade at fedoraproject.org Tue Nov 11 22:53:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:53:09 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10 - New directory Message-ID: <20081111225309.8CD7E70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4572/f10 Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10 added to the repository From kwade at fedoraproject.org Tue Nov 11 22:54:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:54:00 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US - New directory Message-ID: <20081111225400.BC3EA70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4864/f10/en-US Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10/en-US added to the repository From kwade at fedoraproject.org Tue Nov 11 22:54:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:54:00 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content - New directory Message-ID: <20081111225400.EFFDC70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4864/f10/en-US/Common_Content Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content added to the repository From kwade at fedoraproject.org Tue Nov 11 22:54:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:54:01 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/images - New directory Message-ID: <20081111225401.5C36A70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4864/f10/en-US/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/images added to the repository From kwade at fedoraproject.org Tue Nov 11 22:54:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:54:01 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/css - New directory Message-ID: <20081111225401.99E4E70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4864/f10/en-US/Common_Content/css Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css added to the repository From kwade at fedoraproject.org Tue Nov 11 22:54:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:54:01 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/images - New directory Message-ID: <20081111225401.D5E5470139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4864/f10/en-US/Common_Content/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/images added to the repository From kwade at fedoraproject.org Tue Nov 11 22:56:31 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:31 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/css common.css, NONE, 1.1 default.css, NONE, 1.1 overrides.css, NONE, 1.1 Message-ID: <20081111225631.78BCA70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10/en-US/Common_Content/css Added Files: common.css default.css overrides.css Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE common.css --- body, h1, h2, h3, h4, h5, h6, pre, li, div { line-height: 1.29em; } body { background-color: white; margin:0 auto; font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif; font-size:12px; max-width:55em; color:black; } body.toc_embeded { /*for web hosting system only*/ margin-left: 300px; } object.toc { /*for web hosting system only*/ border-style:none; position:fixed; width:290px; height:99.99%; top:0; left:0; z-index: 100; border-style:none; border-right:1px solid #999; } /* desktop styles */ body.desktop { margin-left: 24em; } body.desktop .book > .toc { display:block; width:24em; height:99%; position:fixed; overflow:auto; top:0px; left:0px; padding-left:1em; background-color:#EEEEEE; font-size: 0.8em; } .toc { line-height:1.35em; } .toc .chapter { margin-top:1em; } .toc .part { margin-top:1em; display:block; } div { padding-top:0px; } div.section { padding-top:1em; } p { padding-top:0px; margin-top:0.3em; padding-bottom:0px; margin-bottom:1em; } /*Links*/ a:link { text-decoration:none; border-bottom: 1px dotted ; color:#3366cc; } a:visited { text-decoration:none; border-bottom: 1px dotted ; color:#003366; } div.longdesc-link { float:right; color:#999; } .toc a { font-weight:normal; } /*headings*/ h1, h2, h3, h4, h5, h6 { color: #336699; margin-top: 0em; margin-bottom: 0em; background-color: transparent; } h1 { font-size:2.0em; } .titlepage h1.title { font-size: 3.0em; padding-top: 1em; text-align:left; } .book > .titlepage h1.title { text-align:center; } .article > .titlepage h1.title { text-align:center; } .producttitle { margin-top: 0em; margin-bottom: 0em; font-size: 3.0em; font-weight: bold; background: #336699 url(../images/h1-bg.png) top left repeat; color: white; text-align: center; padding: 0.7em; } .titlepage .corpauthor { margin-top: 1em; text-align: center; } .section h1.title { font-size: 1.6em; padding: 0em; color: #336699; text-align: left; background: white; } h2 { font-size:1.6em; } h2.subtitle, h3.subtitle { margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; text-align: center; } .preface > div > div > div > h2.title { margin-top: 1em; font-size: 2.0em; } .appendix h2 { margin-top: 1em; font-size: 2.0em; } h3 { font-size:1.3em; padding-top:0em; padding-bottom:0em; } h4 { font-size:1.1em; padding-top:0em; padding-bottom:0em; } h5 { font-size:1em; } h6 { font-size:1em; } h5.formalpara { font-size:1em; margin-top:2em; margin-bottom:.8em; } .abstract h6 { margin-top:1em; margin-bottom:.5em; font-size:2em; } /*element rules*/ hr { border-collapse: collapse; border-style:none; border-top: 1px dotted #ccc; width:100%; margin-top: 3em; } sup { color:#999; } /* web site rules */ ul.languages, .languages li { display:inline; padding:0em; } .languages li a { padding:0em .5em; text-decoration: none; } .languages li p { display:inline; } .languages li a:link, .languages li a:visited { color:#444; } .languages li a:hover, .languages li a:focus, .languages li a:active { color:black; } ul.languages { display:block; background-color:#eee; padding:.5em; } /*supporting stylesheets*/ /*unique to the webpage only*/ .article ul { margin:0em; padding-left:2em; } .article li { margin:0em; padding-left:0em; list-style: disc; } .books { position:relative; } .versions li { width:100%; clear:both; display:block; } a.version { font-size:2em; text-decoration:none; width:100%; display:block; padding:1em 0em .2em 0em; clear:both; } a.version:before { content:"Version"; font-size:smaller; } a.version:visited, a.version:link { color:#666; } a.version:focus, a.version:hover { color:black; } .books { display:block; position:relative; clear:both; width:100%; } .books li { display:block; width:200px; float:left; position:relative; clear: none ; } .books .html { width:170px; display:block; } .books .pdf { position:absolute; left:170px; top:0px; font-size:smaller; } .books .pdf:link, .books .pdf:visited { color:#555; } .books .pdf:hover, .books .pdf:focus { color:#000; } .books li a { text-decoration:none; } .books li a:hover { color:black; } /*products*/ .products li { display: block; width:300px; float:left; } .products li a { width:300px; padding:.5em 0em; } .products ul { clear:both; } /*revision history*/ .revhistory { display:block; } .revhistory table { background-color:transparent; border-color:#fff; padding:0em; margin: 0; border-collapse:collapse; border-style:none; } .revhistory td { text-align:right; padding:0em; border-top: 1px solid #fff; } .revhistory tr td:first-child { text-align:left; } .revhistory tr td p { text-align:left; font-weight:bold; display:block; margin:0em; padding:0em; padding-bottom:0.7em; border-bottom:1px solid #eee; } .revhistory table th { background-color:transparent; color:#336699; font-size:2em; padding: 1em 0em; border-bottom:1px solid #eee; } /*credits*/ .authorgroup div { clear:both; text-align: center; } h3.author { margin: 0em; padding: 0em; padding-top: 1em; } .authorgroup h4 { padding: 0em; margin: 0em; padding-top: 1em; } .author, .editor, .translator, .othercredit { display:block; } .othercredit h3 { padding-top:1em; } .othercredit { margin:0em; padding:0em; } .releaseinfo { clear: both; } .copyright { margin-top: 1em; } /* qanda sets */ .answer { padding-bottom:1em; border-bottom:1px dotted #ccc; } .qandaset .toc { border-bottom:1px dotted #ccc; } .question { font-weight:bold; } .answer .data, .question .data { padding-left: 2.6em; } .answer label, .question label { float:left; font-weight:bold; } .package { font-style:italic; } /* inline syntax highlighting */ .hl-keyword { color: #002F5D; } .hl-string { color: #00774B; } .hl-comment { color: #DAD9AD; } .hl-tag { color: #002F5D; } .hl-attribute { color: #a70000; } .hl-value { color: #4E376B; } .hl-html { color:#002F5D; } .hl-xslt { color: #00774B; } .hl-section { color: #00774B; } /*Lists*/ ul { padding-left:1.6em; list-style-image:url(../images/dot.png); list-style-type: circle; } ul ul { list-style-image:url(../images/dot2.png); list-style-type: circle; } ol { list-style-image:none; list-style-type: decimal; } dt { font-weight:bold; margin-bottom:0em; padding-bottom:0em; } dd { margin:0em; margin-left:2em; padding-top:0em; } li { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.4em; } li p { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.3em; } /*images*/ img { display:block; margin:2em 0; } .inlinemediaobject, .inlinemediaobject img { display:inline; margin:0em; } .figure img { display:block; margin:0; } .figure .title { margin:0em; margin-bottom:2em; padding:0px; } /*document modes*/ .confidential { background-color:#900; color:White; padding:.5em .5em; text-transform:uppercase; text-align:center; } .longdesc-link { display:none; } .longdesc { display:none; } .prompt { background-color:#ede7c8; padding:0em .3em; } /*user interface styles*/ .screen .replaceable { color:#444; } pre, code, .guibutton, .keycap, .guilabel { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .guibutton, .keycap, .guilabel { font-weight:bold; white-space:nowrap; } .example { background-color:#dc9f2e; padding:5px; margin-bottom:10px; } /*terminal/console text*/ .computeroutput, .citetitle, .replaceable, .option { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .replaceable { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-style: italic; } .command, .filename, .keycap, .classname, .literal { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-weight:bold; } pre { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; display:block; background-color:#eeeeee; margin-bottom: 0.3em; padding:.5em 1em; white-space: pre-wrap; /* css-3 */ white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */ white-space: -pre-wrap; /* Opera 4-6 */ white-space: -o-pre-wrap; /* Opera 7 */ word-wrap: break-word; /* Internet Explorer 5.5+ */ } pre .replaceable, pre .keycap { color:white; } code { white-space: nowrap; } /*Notifications*/ div.note, div.important, div.warning { padding:1em; padding-bottom:20px; margin-top:.5em; margin-bottom:1.5em; background-repeat:no-repeat; background-position:1em 1em; } div.note pre, div.important pre, div.warning pre { background-color:#333; color:white; } div.note { background-image:url(../images/note.png); background-color:#8e9f00; color:white; } div.important { background-color:#d08e13; color:white; background-image:url(../images/important.png); } div.warning { background-color:#9e292b; color:white; background-image:url(../images/warning.png); } /* Admonition Headings */ div.note h2, div.important h2, div.warning h2 { height:32px; font-size:1.3em; } div.note h2, div.important h2, div.warning h2 { color:white; } /* Admonition Inlines */ div.note .replaceable, div.important .replaceable, div.warning .replaceable { color:#e3dcc0; } pre .replaceable, tt .replaceable { color:#444; } div.note .guilabel, div.important .guilabel, div.warning .guilabel { color:#e3dcc0; } /* Admonition Lists ... really? */ div.note li, div.warning li, div.important li { padding-left:10px; margin:0em; } div.note ul, div.warning ul, div.important ul { padding-left:40px; margin:0em; } /* Admonition links in verbatim ... *really* */ div.note pre pre a:visited, div.important pre pre a:visited, div.warning pre pre a:visited, div.note pre a:link, div.important pre a:link, div.warning pre a:link { color:#0066cc; } /* Admonition links */ div.note a:visited, div.important a:visited, div.warning a:visited, div.note a:link , div.important a:link , div.warning a:link { color:#f7f2d0; } /*notification icons*/ div.note h2, div.note p, div.warning h2, div.warning p, div.important h2, .important p { padding:0em; margin:0em; padding-left:56px; } /*Page Title*/ #title strong { display:none; } #title a { border:none; display:block; height:45px; width:110px; padding-left:200px; background:transparent url(../images/image_left.png) top left no-repeat; } #title { display:block; height:45px; background:transparent url(../images/image_right.png) top right no-repeat; padding-bottom:1em; } /*Table*/ table { border:1px solid #6c614b; width:100%; border-collapse:collapse; } table th { text-align:left; background-color:#6699cc; padding:.3em .5em; color:white; } table td { padding:.15em .5em; } table tr.even td { background-color:#f5f5f5; } table th p:first-child, table td p:first-child, table li p:first-child { margin-top:0em; padding-top:0em; display:inline; } th, td { border-style:none; vertical-align: top; } table table td { border-bottom:1px dotted #aaa; background-color:white; padding:.6em 0em; } table table { border:1px solid white; } td.remarkval { color:#444; } td.fieldval { font-weight:bold; } .lbname, .lbtype, .lbdescr, .lbdriver, .lbhost { color:white; font-weight:bold; background-color:#999; width:120px; } td.remarkval { width:230px; } td.tname { font-weight:bold; } th.dbfield { width:120px; } th.dbtype { width:70px; } th.dbdefault { width:70px; } th.dbnul { width:70px; } th.dbkey { width:70px; } span.book { margin-top:4em; display:block; } span.chapter { display:block; margin-top:0.5em; } /*Breadcrumbs*/ #breadcrumbs ul li.first:before { content:" "; } #breadcrumbs { color:#900; padding:3px; margin-bottom:25px; } #breadcrumbs ul { margin-left:0; padding-left:0; display:inline; border:none; } #breadcrumbs ul li { margin-left:0; padding-left:2px; border:none; list-style:none; display:inline; } #breadcrumbs ul li:before { content:"\0020 \0020 \0020 \00BB \0020"; color:#333; } /*status*/ .alpha1 { background: white url(../images/watermark-alpha1.png) top left repeat; } .alpha2 { background: white url(../images/watermark-alpha2.png) top left repeat; } .beta1 { background: white url(../images/watermark-beta1.png) top left repeat; } .beta2 { background: white url(../images/watermark-beta2.png) top left repeat; } .pre-release-candidate { background: white url(../images/watermark-pre-release-candidate.png) top left repeat; } .release-candidate { background: white url(../images/watermark-release-candidate.png) top left repeat; } /*index*/ .glossary h3, .index h3 { font-size: 2em; color:#aaa; margin:0em; } .indexdiv { margin-bottom:1em; } .glossary dt, .index dt { color:#444; padding-top:.5em; } .glossary dl dl dt, .index dl dl dt { color:#777; font-weight:normal; padding-top:0em; } .index dl dl dt:before { content:"- "; color:#ccc; } /*changes*/ .footnote { padding:.2em 1em; background-color:#c8c5ac; font-size: .7em; margin:0em; margin-bottom:.5em; color:#222; } table .footnote { margin:1em .5em; } sup { padding:0em .3em; padding-left:0em; } .footnote { position:relative; } .footnote sup { color:#e3dcc0; position:absolute; left: .4em; } .footnote sup a:link, .footnote sup a:visited { color:#92917d; text-decoration:none; } .footnote:hover sup a { color:#fff; text-decoration:none; } .footnote p { padding-left:5em; } .footnote a:link, .footnote a:visited { color:#00537c; } .footnote a:hover { color:white; } /**/ div.chapter { margin-top:3em; } div.section { margin-top:1em; } div.note .replaceable, div.important .replaceable, div.warning .replaceable, div.note .keycap, div.important .keycap, div.warning .keycap { color:white; } .authorgroup h4 { padding:0em; margin:0em; margin-top:1em; } .author, .editor, .translator, .othercredit { display:block; } ul li p:last-child { margin-bottom:0em; padding-bottom:0em; } /*document navigation*/ .docnav a, .docnav strong { border:none; text-decoration:none; font-weight:normal; } .docnav { list-style:none; margin:0em; padding:0em; position:relative; width:100%; padding-bottom:2em; padding-top:1em; border-top:1px dotted #ccc; } .docnav li { list-style:none; margin:0em; padding:0em; display:inline; font-size:.8em; } .docnav li:before { content:" "; } .docnav li.previous, .docnav li.next { position:absolute; top:1em; } .docnav li.up, .docnav li.home { margin:0em 1.5em; } .docnav li.previous { left:0px; text-align:left; } .docnav li.next { right:0px; text-align:right; } .docnav li.previous strong, .docnav li.next strong { display:block; height:22px; } .docnav { margin:0 auto; text-align:center; } .docnav li.next a strong { background: url(../images/stock-go-forward.png) top right no-repeat; padding-top:3px; padding-right:28px; font-size:1.2em; } .docnav li.previous a strong { background: url(../images/stock-go-back.png) top left no-repeat; padding-top:3px; padding-left:28px; font-size:1.2em; } .docnav li.home a strong { background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav li.up a strong { background: url(../images/stock-go-up.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav a:link, .docnav a:visited { color:#666; } .docnav a:hover, .docnav a:focus, .docnav a:active { color:black; } .docnav a { max-width: 10em; overflow:hidden; } .docnav a:link strong { text-decoration:none; } .docnav { margin:0 auto; text-align:center; } ul.docnav { margin-bottom: 1em; } /* Reports */ .reports ul.locale { list-style:none; } .reports ul { padding:0em; margin:0em; } .reports ul.locale li { color:#000; display:block; border:1px solid #eee; float:left; padding-right:2em; margin-right:1em; margin-bottom:1em; } .reports ul.locale li a { display:block; padding-top:.1em; padding-bottom:.5em; } .reports ul.locale strong { display:block; margin:0em; padding:0em; margin-bottom:-2.2em; } .reports ul.locale span.value { display:block; position:relative; text-align:right; margin-right:-1.5em; color:#444; } .reports ul.locale li { width:12em; display:block; float:left; margin:0em; clear:none; } .reports ul.locale li div.progress { width:13.2em; position:relative; left: 0em; top:0em; margin-bottom:0em; } .reports h2 { margin:0em; } .reports li { } .reports li:hover { background-color:#666; border-color:#444; color:white; } .reports li:hover strong, .reports li:hover h2, .reports li:hover a, .reports li:hover span.value { color:white; } /*uniform*/ body.results, body.reports { max-width:57em ; padding:0em; } /*Progress Bar*/ div.progress { display:block; float:left; width:16em; background:#c00 url(../images/shine.png) top left repeat-x; height:1em; } div.progress span { height:1em; float:left; } div.progress span.translated { background:#6c3 url(../images/shine.png) top left repeat-x; } div.progress span.fuzzy { background:#ff9f00 url(../images/shine.png) top left repeat-x; } /*Results*/ .results ul.locale { list-style:none; padding:0em; margin:0em; } .results .pofile { padding:0em; margin:0em; } .results ul.locale li { border-top:1px solid #eee; padding:0em; margin:0em; padding-left:32px; } .results ul.locale .pofile { display:block; width:100%; color:#444; padding:0em; margin:0em; } .results span.value { color:#888; } .results strong { font-weight: normal; } .results .home a { display:block; margin:0 auto; width:5em; background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; } .results ul.locale li:hover, .results ul.locale li:hover span.pofile , .results ul.locale li:hover strong, .results ul.locale li:hover span.value { background-color:#666; color:white; } ul.locale { list-style:none; } ul.locale li.total { color:#777; width:31em; display:block; float:left; margin-right:2em; clear:none; } ul.locale li { clear:both; color:#777; display:block; } ul.locale strong, span.value { font-weight:normal; color:#888; } ul.locale li a { display:block; padding-top:.2em; } ul.locale li.total div.progress { position:relative; left:0em; top:0em; margin-bottom:0em; } ul.locale li { width:100%; } ul.locale li div.progress { float:left; position:relative; left:30.5em; top:-2em; margin:0em; margin-bottom:-3em; } li.total { padding:0em; } li.total { float:right; max-width:16em; padding:.5em; margin:0 auto; padding-top: .5em; background-color:#f7f2d0; font-size: 1.3em; color:#ccc; margin-bottom:1em; min-height:9.5em; } li.total .value { color:#444; } li.total strong { display:block; color:black; font-weight:bold; } li.total span.value { position:relative; display:block; top:-1.25em; text-align:right; } .pofile { position:relative; } /* Dirty EVIL Mozilla hack for round corners */ pre { -moz-border-radius:11px; } .example { -moz-border-radius:15px; } .term{ color:#336699; } .package { font-style: italic; } .edition { color: #336699; background-color: transparent; margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; font-weight: bold; text-align: center; } span.remark{ background-color: #ffff00; } --- NEW FILE default.css --- @import url("common.css"); @import url("overrides.css"); --- NEW FILE overrides.css --- a:link { color:#0066cc; } a:hover, a:active { color:#003366; } a:visited { color:#6699cc; } h1 { color:#3c6eb4 } .producttitle { background: #3c6eb4 url(../images/h1-bg.png) top left repeat; } .section h1.title { color:#3c6eb4; } h2,h3,h4,h5,h6 { color:#3c6eb4; } table { border:1px solid #3c6eb4; } table th { background-color:#3c6eb4; } table tr.even td { background-color:#f5f5f5; } .term{ color:#3c6eb4 } .revhistory table th { color:#3c6eb4; } .edition { color: #3c6eb4; } From kwade at fedoraproject.org Tue Nov 11 22:56:36 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:36 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/Common_Content/css common.css, NONE, 1.1 default.css, NONE, 1.1 overrides.css, NONE, 1.1 Message-ID: <20081111225636.1525070140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10preview/en-US/Common_Content/css Added Files: common.css default.css overrides.css Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE common.css --- body, h1, h2, h3, h4, h5, h6, pre, li, div { line-height: 1.29em; } body { background-color: white; margin:0 auto; font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif; font-size:12px; max-width:55em; color:black; } body.toc_embeded { /*for web hosting system only*/ margin-left: 300px; } object.toc { /*for web hosting system only*/ border-style:none; position:fixed; width:290px; height:99.99%; top:0; left:0; z-index: 100; border-style:none; border-right:1px solid #999; } /* desktop styles */ body.desktop { margin-left: 24em; } body.desktop .book > .toc { display:block; width:24em; height:99%; position:fixed; overflow:auto; top:0px; left:0px; padding-left:1em; background-color:#EEEEEE; font-size: 0.8em; } .toc { line-height:1.35em; } .toc .chapter { margin-top:1em; } .toc .part { margin-top:1em; display:block; } div { padding-top:0px; } div.section { padding-top:1em; } p { padding-top:0px; margin-top:0.3em; padding-bottom:0px; margin-bottom:1em; } /*Links*/ a:link { text-decoration:none; border-bottom: 1px dotted ; color:#3366cc; } a:visited { text-decoration:none; border-bottom: 1px dotted ; color:#003366; } div.longdesc-link { float:right; color:#999; } .toc a { font-weight:normal; } /*headings*/ h1, h2, h3, h4, h5, h6 { color: #336699; margin-top: 0em; margin-bottom: 0em; background-color: transparent; } h1 { font-size:2.0em; } .titlepage h1.title { font-size: 3.0em; padding-top: 1em; text-align:left; } .book > .titlepage h1.title { text-align:center; } .article > .titlepage h1.title { text-align:center; } .producttitle { margin-top: 0em; margin-bottom: 0em; font-size: 3.0em; font-weight: bold; background: #336699 url(../images/h1-bg.png) top left repeat; color: white; text-align: center; padding: 0.7em; } .titlepage .corpauthor { margin-top: 1em; text-align: center; } .section h1.title { font-size: 1.6em; padding: 0em; color: #336699; text-align: left; background: white; } h2 { font-size:1.6em; } h2.subtitle, h3.subtitle { margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; text-align: center; } .preface > div > div > div > h2.title { margin-top: 1em; font-size: 2.0em; } .appendix h2 { margin-top: 1em; font-size: 2.0em; } h3 { font-size:1.3em; padding-top:0em; padding-bottom:0em; } h4 { font-size:1.1em; padding-top:0em; padding-bottom:0em; } h5 { font-size:1em; } h6 { font-size:1em; } h5.formalpara { font-size:1em; margin-top:2em; margin-bottom:.8em; } .abstract h6 { margin-top:1em; margin-bottom:.5em; font-size:2em; } /*element rules*/ hr { border-collapse: collapse; border-style:none; border-top: 1px dotted #ccc; width:100%; margin-top: 3em; } sup { color:#999; } /* web site rules */ ul.languages, .languages li { display:inline; padding:0em; } .languages li a { padding:0em .5em; text-decoration: none; } .languages li p { display:inline; } .languages li a:link, .languages li a:visited { color:#444; } .languages li a:hover, .languages li a:focus, .languages li a:active { color:black; } ul.languages { display:block; background-color:#eee; padding:.5em; } /*supporting stylesheets*/ /*unique to the webpage only*/ .article ul { margin:0em; padding-left:2em; } .article li { margin:0em; padding-left:0em; list-style: disc; } .books { position:relative; } .versions li { width:100%; clear:both; display:block; } a.version { font-size:2em; text-decoration:none; width:100%; display:block; padding:1em 0em .2em 0em; clear:both; } a.version:before { content:"Version"; font-size:smaller; } a.version:visited, a.version:link { color:#666; } a.version:focus, a.version:hover { color:black; } .books { display:block; position:relative; clear:both; width:100%; } .books li { display:block; width:200px; float:left; position:relative; clear: none ; } .books .html { width:170px; display:block; } .books .pdf { position:absolute; left:170px; top:0px; font-size:smaller; } .books .pdf:link, .books .pdf:visited { color:#555; } .books .pdf:hover, .books .pdf:focus { color:#000; } .books li a { text-decoration:none; } .books li a:hover { color:black; } /*products*/ .products li { display: block; width:300px; float:left; } .products li a { width:300px; padding:.5em 0em; } .products ul { clear:both; } /*revision history*/ .revhistory { display:block; } .revhistory table { background-color:transparent; border-color:#fff; padding:0em; margin: 0; border-collapse:collapse; border-style:none; } .revhistory td { text-align:right; padding:0em; border-top: 1px solid #fff; } .revhistory tr td:first-child { text-align:left; } .revhistory tr td p { text-align:left; font-weight:bold; display:block; margin:0em; padding:0em; padding-bottom:0.7em; border-bottom:1px solid #eee; } .revhistory table th { background-color:transparent; color:#336699; font-size:2em; padding: 1em 0em; border-bottom:1px solid #eee; } /*credits*/ .authorgroup div { clear:both; text-align: center; } h3.author { margin: 0em; padding: 0em; padding-top: 1em; } .authorgroup h4 { padding: 0em; margin: 0em; padding-top: 1em; } .author, .editor, .translator, .othercredit { display:block; } .othercredit h3 { padding-top:1em; } .othercredit { margin:0em; padding:0em; } .releaseinfo { clear: both; } .copyright { margin-top: 1em; } /* qanda sets */ .answer { padding-bottom:1em; border-bottom:1px dotted #ccc; } .qandaset .toc { border-bottom:1px dotted #ccc; } .question { font-weight:bold; } .answer .data, .question .data { padding-left: 2.6em; } .answer label, .question label { float:left; font-weight:bold; } .package { font-style:italic; } /* inline syntax highlighting */ .hl-keyword { color: #002F5D; } .hl-string { color: #00774B; } .hl-comment { color: #DAD9AD; } .hl-tag { color: #002F5D; } .hl-attribute { color: #a70000; } .hl-value { color: #4E376B; } .hl-html { color:#002F5D; } .hl-xslt { color: #00774B; } .hl-section { color: #00774B; } /*Lists*/ ul { padding-left:1.6em; list-style-image:url(../images/dot.png); list-style-type: circle; } ul ul { list-style-image:url(../images/dot2.png); list-style-type: circle; } ol { list-style-image:none; list-style-type: decimal; } dt { font-weight:bold; margin-bottom:0em; padding-bottom:0em; } dd { margin:0em; margin-left:2em; padding-top:0em; } li { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.4em; } li p { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.3em; } /*images*/ img { display:block; margin:2em 0; } .inlinemediaobject, .inlinemediaobject img { display:inline; margin:0em; } .figure img { display:block; margin:0; } .figure .title { margin:0em; margin-bottom:2em; padding:0px; } /*document modes*/ .confidential { background-color:#900; color:White; padding:.5em .5em; text-transform:uppercase; text-align:center; } .longdesc-link { display:none; } .longdesc { display:none; } .prompt { background-color:#ede7c8; padding:0em .3em; } /*user interface styles*/ .screen .replaceable { color:#444; } pre, code, .guibutton, .keycap, .guilabel { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .guibutton, .keycap, .guilabel { font-weight:bold; white-space:nowrap; } .example { background-color:#dc9f2e; padding:5px; margin-bottom:10px; } /*terminal/console text*/ .computeroutput, .citetitle, .replaceable, .option { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .replaceable { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-style: italic; } .command, .filename, .keycap, .classname, .literal { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-weight:bold; } pre { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; display:block; background-color:#eeeeee; margin-bottom: 0.3em; padding:.5em 1em; white-space: pre-wrap; /* css-3 */ white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */ white-space: -pre-wrap; /* Opera 4-6 */ white-space: -o-pre-wrap; /* Opera 7 */ word-wrap: break-word; /* Internet Explorer 5.5+ */ } pre .replaceable, pre .keycap { color:white; } code { white-space: nowrap; } /*Notifications*/ div.note, div.important, div.warning { padding:1em; padding-bottom:20px; margin-top:.5em; margin-bottom:1.5em; background-repeat:no-repeat; background-position:1em 1em; } div.note pre, div.important pre, div.warning pre { background-color:#333; color:white; } div.note { background-image:url(../images/note.png); background-color:#8e9f00; color:white; } div.important { background-color:#d08e13; color:white; background-image:url(../images/important.png); } div.warning { background-color:#9e292b; color:white; background-image:url(../images/warning.png); } /* Admonition Headings */ div.note h2, div.important h2, div.warning h2 { height:32px; font-size:1.3em; } div.note h2, div.important h2, div.warning h2 { color:white; } /* Admonition Inlines */ div.note .replaceable, div.important .replaceable, div.warning .replaceable { color:#e3dcc0; } pre .replaceable, tt .replaceable { color:#444; } div.note .guilabel, div.important .guilabel, div.warning .guilabel { color:#e3dcc0; } /* Admonition Lists ... really? */ div.note li, div.warning li, div.important li { padding-left:10px; margin:0em; } div.note ul, div.warning ul, div.important ul { padding-left:40px; margin:0em; } /* Admonition links in verbatim ... *really* */ div.note pre pre a:visited, div.important pre pre a:visited, div.warning pre pre a:visited, div.note pre a:link, div.important pre a:link, div.warning pre a:link { color:#0066cc; } /* Admonition links */ div.note a:visited, div.important a:visited, div.warning a:visited, div.note a:link , div.important a:link , div.warning a:link { color:#f7f2d0; } /*notification icons*/ div.note h2, div.note p, div.warning h2, div.warning p, div.important h2, .important p { padding:0em; margin:0em; padding-left:56px; } /*Page Title*/ #title strong { display:none; } #title a { border:none; display:block; height:45px; width:110px; padding-left:200px; background:transparent url(../images/image_left.png) top left no-repeat; } #title { display:block; height:45px; background:transparent url(../images/image_right.png) top right no-repeat; padding-bottom:1em; } /*Table*/ table { border:1px solid #6c614b; width:100%; border-collapse:collapse; } table th { text-align:left; background-color:#6699cc; padding:.3em .5em; color:white; } table td { padding:.15em .5em; } table tr.even td { background-color:#f5f5f5; } table th p:first-child, table td p:first-child, table li p:first-child { margin-top:0em; padding-top:0em; display:inline; } th, td { border-style:none; vertical-align: top; } table table td { border-bottom:1px dotted #aaa; background-color:white; padding:.6em 0em; } table table { border:1px solid white; } td.remarkval { color:#444; } td.fieldval { font-weight:bold; } .lbname, .lbtype, .lbdescr, .lbdriver, .lbhost { color:white; font-weight:bold; background-color:#999; width:120px; } td.remarkval { width:230px; } td.tname { font-weight:bold; } th.dbfield { width:120px; } th.dbtype { width:70px; } th.dbdefault { width:70px; } th.dbnul { width:70px; } th.dbkey { width:70px; } span.book { margin-top:4em; display:block; } span.chapter { display:block; margin-top:0.5em; } /*Breadcrumbs*/ #breadcrumbs ul li.first:before { content:" "; } #breadcrumbs { color:#900; padding:3px; margin-bottom:25px; } #breadcrumbs ul { margin-left:0; padding-left:0; display:inline; border:none; } #breadcrumbs ul li { margin-left:0; padding-left:2px; border:none; list-style:none; display:inline; } #breadcrumbs ul li:before { content:"\0020 \0020 \0020 \00BB \0020"; color:#333; } /*status*/ .alpha1 { background: white url(../images/watermark-alpha1.png) top left repeat; } .alpha2 { background: white url(../images/watermark-alpha2.png) top left repeat; } .beta1 { background: white url(../images/watermark-beta1.png) top left repeat; } .beta2 { background: white url(../images/watermark-beta2.png) top left repeat; } .pre-release-candidate { background: white url(../images/watermark-pre-release-candidate.png) top left repeat; } .release-candidate { background: white url(../images/watermark-release-candidate.png) top left repeat; } /*index*/ .glossary h3, .index h3 { font-size: 2em; color:#aaa; margin:0em; } .indexdiv { margin-bottom:1em; } .glossary dt, .index dt { color:#444; padding-top:.5em; } .glossary dl dl dt, .index dl dl dt { color:#777; font-weight:normal; padding-top:0em; } .index dl dl dt:before { content:"- "; color:#ccc; } /*changes*/ .footnote { padding:.2em 1em; background-color:#c8c5ac; font-size: .7em; margin:0em; margin-bottom:.5em; color:#222; } table .footnote { margin:1em .5em; } sup { padding:0em .3em; padding-left:0em; } .footnote { position:relative; } .footnote sup { color:#e3dcc0; position:absolute; left: .4em; } .footnote sup a:link, .footnote sup a:visited { color:#92917d; text-decoration:none; } .footnote:hover sup a { color:#fff; text-decoration:none; } .footnote p { padding-left:5em; } .footnote a:link, .footnote a:visited { color:#00537c; } .footnote a:hover { color:white; } /**/ div.chapter { margin-top:3em; } div.section { margin-top:1em; } div.note .replaceable, div.important .replaceable, div.warning .replaceable, div.note .keycap, div.important .keycap, div.warning .keycap { color:white; } .authorgroup h4 { padding:0em; margin:0em; margin-top:1em; } .author, .editor, .translator, .othercredit { display:block; } ul li p:last-child { margin-bottom:0em; padding-bottom:0em; } /*document navigation*/ .docnav a, .docnav strong { border:none; text-decoration:none; font-weight:normal; } .docnav { list-style:none; margin:0em; padding:0em; position:relative; width:100%; padding-bottom:2em; padding-top:1em; border-top:1px dotted #ccc; } .docnav li { list-style:none; margin:0em; padding:0em; display:inline; font-size:.8em; } .docnav li:before { content:" "; } .docnav li.previous, .docnav li.next { position:absolute; top:1em; } .docnav li.up, .docnav li.home { margin:0em 1.5em; } .docnav li.previous { left:0px; text-align:left; } .docnav li.next { right:0px; text-align:right; } .docnav li.previous strong, .docnav li.next strong { display:block; height:22px; } .docnav { margin:0 auto; text-align:center; } .docnav li.next a strong { background: url(../images/stock-go-forward.png) top right no-repeat; padding-top:3px; padding-right:28px; font-size:1.2em; } .docnav li.previous a strong { background: url(../images/stock-go-back.png) top left no-repeat; padding-top:3px; padding-left:28px; font-size:1.2em; } .docnav li.home a strong { background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav li.up a strong { background: url(../images/stock-go-up.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav a:link, .docnav a:visited { color:#666; } .docnav a:hover, .docnav a:focus, .docnav a:active { color:black; } .docnav a { max-width: 10em; overflow:hidden; } .docnav a:link strong { text-decoration:none; } .docnav { margin:0 auto; text-align:center; } ul.docnav { margin-bottom: 1em; } /* Reports */ .reports ul.locale { list-style:none; } .reports ul { padding:0em; margin:0em; } .reports ul.locale li { color:#000; display:block; border:1px solid #eee; float:left; padding-right:2em; margin-right:1em; margin-bottom:1em; } .reports ul.locale li a { display:block; padding-top:.1em; padding-bottom:.5em; } .reports ul.locale strong { display:block; margin:0em; padding:0em; margin-bottom:-2.2em; } .reports ul.locale span.value { display:block; position:relative; text-align:right; margin-right:-1.5em; color:#444; } .reports ul.locale li { width:12em; display:block; float:left; margin:0em; clear:none; } .reports ul.locale li div.progress { width:13.2em; position:relative; left: 0em; top:0em; margin-bottom:0em; } .reports h2 { margin:0em; } .reports li { } .reports li:hover { background-color:#666; border-color:#444; color:white; } .reports li:hover strong, .reports li:hover h2, .reports li:hover a, .reports li:hover span.value { color:white; } /*uniform*/ body.results, body.reports { max-width:57em ; padding:0em; } /*Progress Bar*/ div.progress { display:block; float:left; width:16em; background:#c00 url(../images/shine.png) top left repeat-x; height:1em; } div.progress span { height:1em; float:left; } div.progress span.translated { background:#6c3 url(../images/shine.png) top left repeat-x; } div.progress span.fuzzy { background:#ff9f00 url(../images/shine.png) top left repeat-x; } /*Results*/ .results ul.locale { list-style:none; padding:0em; margin:0em; } .results .pofile { padding:0em; margin:0em; } .results ul.locale li { border-top:1px solid #eee; padding:0em; margin:0em; padding-left:32px; } .results ul.locale .pofile { display:block; width:100%; color:#444; padding:0em; margin:0em; } .results span.value { color:#888; } .results strong { font-weight: normal; } .results .home a { display:block; margin:0 auto; width:5em; background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; } .results ul.locale li:hover, .results ul.locale li:hover span.pofile , .results ul.locale li:hover strong, .results ul.locale li:hover span.value { background-color:#666; color:white; } ul.locale { list-style:none; } ul.locale li.total { color:#777; width:31em; display:block; float:left; margin-right:2em; clear:none; } ul.locale li { clear:both; color:#777; display:block; } ul.locale strong, span.value { font-weight:normal; color:#888; } ul.locale li a { display:block; padding-top:.2em; } ul.locale li.total div.progress { position:relative; left:0em; top:0em; margin-bottom:0em; } ul.locale li { width:100%; } ul.locale li div.progress { float:left; position:relative; left:30.5em; top:-2em; margin:0em; margin-bottom:-3em; } li.total { padding:0em; } li.total { float:right; max-width:16em; padding:.5em; margin:0 auto; padding-top: .5em; background-color:#f7f2d0; font-size: 1.3em; color:#ccc; margin-bottom:1em; min-height:9.5em; } li.total .value { color:#444; } li.total strong { display:block; color:black; font-weight:bold; } li.total span.value { position:relative; display:block; top:-1.25em; text-align:right; } .pofile { position:relative; } /* Dirty EVIL Mozilla hack for round corners */ pre { -moz-border-radius:11px; } .example { -moz-border-radius:15px; } .term{ color:#336699; } .package { font-style: italic; } .edition { color: #336699; background-color: transparent; margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; font-weight: bold; text-align: center; } span.remark{ background-color: #ffff00; } --- NEW FILE default.css --- @import url("common.css"); @import url("overrides.css"); --- NEW FILE overrides.css --- a:link { color:#0066cc; } a:hover, a:active { color:#003366; } a:visited { color:#6699cc; } h1 { color:#3c6eb4 } .producttitle { background: #3c6eb4 url(../images/h1-bg.png) top left repeat; } .section h1.title { color:#3c6eb4; } h2,h3,h4,h5,h6 { color:#3c6eb4; } table { border:1px solid #3c6eb4; } table th { background-color:#3c6eb4; } table tr.even td { background-color:#f5f5f5; } .term{ color:#3c6eb4 } .revhistory table th { color:#3c6eb4; } .edition { color: #3c6eb4; } From kwade at fedoraproject.org Tue Nov 11 22:56:34 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:34 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/images icon.svg, NONE, 1.1 sealert_gui.png, NONE, 1.1 setroubleshoot_denial.png, NONE, 1.1 xguest.png, NONE, 1.1 Message-ID: <20081111225634.9BC8870139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10/en-US/images Added Files: icon.svg sealert_gui.png setroubleshoot_denial.png xguest.png Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE icon.svg --- image/svg+xml From kwade at fedoraproject.org Tue Nov 11 22:56:31 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:31 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US appe-Security-Enhanced_Linux-Revision_History.html, NONE, 1.1 chap-Security-Enhanced_Linux-Confining_Users.html, NONE, 1.1 chap-Security-Enhanced_Linux-Introduction.html, NONE, 1.1 chap-Security-Enhanced_Linux-SELinux_Contexts.html, NONE, 1.1 chap-Security-Enhanced_Linux-Targeted_Policy.html, NONE, 1.1 chap-Security-Enhanced_Linux-Trademark_Information.html, NONE, 1.1 chap-Security-Enhanced_Linux-Troubleshooting.html, NONE, 1.1 chap-Security-Enhanced_Linux-Working_with_SELinux.html, NONE, 1.1 index.html, NONE, 1.1 pr01s02.html, NONE, 1.1 pref-Security-Enhanced_Linux-Preface.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html, NONE, 1.1 sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-Examples.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html, NONE, 1.1 Message-ID: <20081111225631.18D3470139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10/en-US Added Files: appe-Security-Enhanced_Linux-Revision_History.html chap-Security-Enhanced_Linux-Confining_Users.html chap-Security-Enhanced_Linux-Introduction.html chap-Security-Enhanced_Linux-SELinux_Contexts.html chap-Security-Enhanced_Linux-Targeted_Policy.html chap-Security-Enhanced_Linux-Trademark_Information.html chap-Security-Enhanced_Linux-Troubleshooting.html chap-Security-Enhanced_Linux-Working_with_SELinux.html index.html pr01s02.html pref-Security-Enhanced_Linux-Preface.html sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html sect-Security-Enhanced_Linux-Introduction-Examples.html sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE appe-Security-Enhanced_Linux-Revision_History.html --- Appendix??A.??Revision History

    Appendix??A.??Revision History

    Revision History

    Revision History
    Revision 1.0

    zing

    --- NEW FILE chap-Security-Enhanced_Linux-Confining_Users.html --- Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    A number of confined SELinux users are available in Fedora 10. Each Linux user is mapped to an SELinux user via SELinux policy, allowing Linux users to inherit the restrictions on SELinux users, for example (depending on the user), not being able to: run the X Window System, use networking, run setuid applications (unless SELinux policy permits it), or run the su and sudo commands to become the Linux root user. This helps protect the system from the user. Refer to Section??4.3, ???Confined and Unconfined Users??? for further information about confined users in Fedora 10.

    6.1.??Linux and SELinux User Mappings

    As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between Linux users and SELinux users:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). When a Linux user is created with the /usr/sbin/useradd command, if no options are specified, they are mapped to the SELinux unconfined_u user. The following defines the default-mapping:

    __default__               unconfined_u              s0-s0:c0.c1023
    --- NEW FILE chap-Security-Enhanced_Linux-Introduction.html --- Chapter??2.??Introduction

    Chapter??2.??Introduction

    Chapter??2.??Introduction

    Files, such as directories and devices, are called objects. Processes, such as a user running a command or the Mozilla?? Firefox?? application, are called subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. On Linux?? operating systems, users can make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information.

    DAC mechanisms are fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user has complete discretion over their files, making it impossible to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so no protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs can be exploited to obtain complete system access.[1]

    The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions in these examples may differ from your system. Use the ls -l command to view file permissions:

    $ ls -l file1
    -rwxrw-r-- 1 user1 group1 0 Aug 18 10:08 file1

    The first three permission bits, rwx, control the access the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access the Linux group1 group has to file1. The last three permission bits, r--, control the access everyone else has to file1. This includes all processes and users.

    Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from au thorized users who have unwittingly executed malicious applications.[2]

    The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:

    $ls -Z file1
    -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

    In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    Linux and SELinux users
    On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses "Linux user" and "SELinux user" to differentiate between the two.

    2.1.??Benefits of running SELinux

    SELinux provides:

    • All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.

    • Fine-grained access control. Stepping beyond traditional UNIX?? permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.

    • SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.

    • Reduced vulnerability to privilege escalation attacks. One example: since processes run in domains, and are therefore separated from each other, and SELinux policy rules determine how processes access files and other processes, if a service is compromised, the attacker only has access to the normal functions of that service, and to files that the service has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker is unable to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access.

    SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.

    SELinux is not:

    • Antivirus software.

    • A replacement for passwords, firewalls, or other security systems.

    • An all-in-one security solution.

    SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on.



    [1] "Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

    [2] "Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

    --- NEW FILE chap-Security-Enhanced_Linux-SELinux_Contexts.html --- Chapter??3.??SELinux Contexts

    Chapter??3.??SELinux Contexts

    Chapter??3.??SELinux Contexts

    As previously mentioned, on most operating systems, files, directories, sockets, devices, and so on, are called objects, and processes, such as a user running a command, the Firefox application, and the Apache HTTP Server, are called subjects. SELinux provides flexible MAC that supports a variety of different security models. In Fedora 10, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement?? (TE), and optionally, Multi-Level Security (MLS). Subjects and objects are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions.

    The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:

    $ ls -Z file1
    -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

    SELinux contexts follow the SELinux user:role:type:level syntax:

    SELinux user

    The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session in order to bound what roles and levels they can enter. Run the /usr/sbin/semanage login -l command to view a list of mappings between SELinux and Linux user accounts:

    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    Output may differ from system to system. The Login Name column lists Linux users, and the the SELinux User column lists which SELinux user is mapped to which Linux user. For processes, the SELinux user limits which roles and levels are accessible. The last column, MLS/MCS Range, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are discussed briefly later.

    role

    Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered - ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.

    type

    The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.

    level

    The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as lowlevel-highlevel if the levels differ, or lowlevel if the levels are identical (s0-s0 is the same as s0). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as sensitivity:category-set. If there are no categories, it is written as sensitivity. If the category set is a contiguous series, it can be abbreviated. For example, c0.c3 is the same as c0,c1,c2,c3. The /etc/selinux/targeted/setrans.conf file maps levels (s0:c0) to human-rea dable form (CompanyConfidential). Do not allow end-users to edit setrans.conf. It is recommended that changes to setrans.conf be made using /usr/sbin/semanage. Refer to the semanage(8) manual page for further information. In Fedora 10, targeted policy enforces MCS, and in MCS, there is only one sensitivity, s0. MCS in Fedora 10 supports 1024 different categories: c0 through to c1023. s0-s0:c0.c1023 is sensitivity s0, and authorized for all categories.

    MLS enforces the Bell-LaPadula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the selinux-policy-mls package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the upstream SELinux Reference Policy can be built that includes all program domains.

    3.1.??Domain Transitions

    A process in one domain transitions to another domain by executing an application that has the entrypoint type for the new domain. The entrypoint permission is used in SELinux policy, and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:

    1. A users wants to change their password. To change their password, they run the /usr/bin/passwd application. The /usr/bin/passwd file is labeled with the passwd_exec_t type:

      $ ls -Z /usr/bin/passwd
      -rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd

      The passwd application needs to access the /etc/shadow file, which is labeled with the shadow_t type:

      $ ls -Z /etc/shadow
      -r--------  root root system_u:object_r:shadow_t:s0    /etc/shadow
    2. An SELinux policy rule states that processes running in the passwd_t domain are allowed to read and write to files that are labeled with the shadow_t type. Only files and their back up copies that are required for a password change, such as /etc/gshadow, /etc/gshadow- and /etc/shadow, are labeled with the shadow_t type.

    3. An SELinux policy rule states that the passwd_t domain has entrypoint permission to the passwd_exec_t type.

    4. When a user runs the /usr/bin/passwd application, the user's shell process transitions to the passwd_t domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the passwd_t domain to access files labeled with the shadow_t type, the passwd application is allowed to access /etc/shadow, and update the user's password.

    This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the passwd_t domain to access objects labeled with the shadow_t file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:

    • The passwd_t domain can only be entered by executing an application labeled with the passwd_exec_t type; can only execute from authorized shared libraries, such as the lib_t type; and can not execute any other applications.

    • Only authorized domains, such as passwd_t, can write to files labeled with the shadow_t type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the shadow_t type, as they are not running in the passwd_t domain.

    • Only authorized domains can transition to the passwd_t domain. For example, the sendmail processes running in the sendmail_t domain does not have a legitimate reason to run /usr/bin/passwd; therefore, it can never transition to the passwd_t domain.

    • Processes running in the passwd_t domain can only read and write authorized types, such as files labeled with the etc_t or shadow_t types. This prevents the passwd application from being tricked into reading or writing arbitrary files.

    --- NEW FILE chap-Security-Enhanced_Linux-Targeted_Policy.html --- Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Targeted policy is the default SELinux policy used in Fedora 10. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged in users run in the unconfined_t domain, and system processes started by init run in the initrc_t domain - both of these domains are unconfined.

    Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain can not allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disable by setting Booleans, which allow the SELinux policy to be modified during runtime. Configuring Booleans is discussed later.

    4.1.??Confined Processes

    Almost every process that has network access is confined in Fedora 10. Most processes that run as the Linux root user and perform tasks for users, such as the passwd application, are confined. When a process is confined, it runs in its own domain, such as the httpd process running in the httpd_t domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.

    The following example demonstrates how SELinux prevents the Apache HTTP Server (httpd) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

    1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

      SELinux status:                 enabled
      SELinuxfs mount:                /selinux
      Current mode:                   enforcing
      Mode from config file:          enforcing
      Policy version:                 23
      Policy from config file:        targeted

      SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    2. As the Linux root user, run the touch /var/www/html/testfile command to create a file.

    3. Run the ls -Z /var/www/html/testfile command to view the SELinux context:

      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile

      By default, Linux users run unconfined in Fedora 10, which is why the testfile file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[6] The httpd_sys_content_t type allows the httpd process to access this file.

    4. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

      # /sbin/service httpd start
      Starting httpd:                                            [  OK  ]
    5. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command succeeds:

      --2008-09-06 23:00:01--  http://localhost/testfile
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 200 OK
      Length: 0 [text/plain]
      Saving to: `testfile'
      
      [ <=>                              ] 0     --.-K/s   in 0s
      		
      2008-09-06 23:00:01 (0.00 B/s) - `testfile' saved [0/0]
    6. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/testfile command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/testfile command to view the changes:

      -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
    7. Note: the current DAC permissions allow the httpd process access to testfile. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command fails:

      --2008-09-06 23:00:54--  http://localhost/testfile
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 403 Forbidden
      2008-09-06 23:00:54 ERROR 403: Forbidden.
    8. As the Linux root user, run the rm -i /var/www/html/testfile command to remove testfile.

    9. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]

    This example demonstrates the additional security added by SELinux. Although DAC rules allowed the httpd process access to testfile in step 7, because the file was labeled with a type that httpd process does not have access to, SELinux denied access. After step 7, an error similar to the following is logged to /var/log/messages:

    Sep  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr"
    to /var/www/html/testfile (samba_share_t). For complete SELinux messages.
    run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654

    Previous log files may use a /var/log/messages.YYYYMMDD format. When running syslog-ng, previous log files may use a /var/log/messages.X format. If the setroubleshootd and auditd processes are running, errors similar to the following are logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
    
    type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)

    Also, an error similar to the following is logged to /etc/httpd/logs/error_log:

    [Sat Sep 06 23:00:54 2008] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied

    Note

    In Fedora 10, the setroubleshoot-server and audit packages are installed by default. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default. Stopping either of these daemons changes where SELinux denials are written to. Refer to Section??5.2, ???Which Log File is Used??? for further information.



    [6] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

    --- NEW FILE chap-Security-Enhanced_Linux-Trademark_Information.html --- Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Linux?? is the registered trademark of Linus Torvalds in the U.S. and other countries.

    UNIX is a registered trademark of The Open Group.

    Type Enforcement is a trademark of Secure Computing Corporation, registered in the U.S. and in other countries. Secure Computing Corporation has not consented to the use or reference to this trademark by the author outside of this guide.

    Apache is a trademark of The Apache Software Foundation.

    MySQL is a trademark or registered trademark of MySQL AB in the U.S. and other countries.

    --- NEW FILE chap-Security-Enhanced_Linux-Troubleshooting.html --- Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    The following sections...

    7.1.??What Happens when Access is Denied

    SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also know as "AVC denials", and are logged to a different location, depending on which daemons are running:

    DaemonLog Location
    auditd on/var/log/audit/audit.log
    auditd off; rsyslogd on/var/log/messages
    setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux:

    Clicking on the star presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browing your website may receive an error similar to the following:

    Forbidden
    
    You don't have permission to access file name on this server

    For these situations, if DAC rules (standard Linux permissions) allow access, check /var/log/messages and /var/log/audit/audit.log for SELinux is preventing and avc: denied errors respectively. This can be done by running the following commands as the Linux root user:

    grep "SELinux is preventing" /var/log/messages

    grep "avc: denied" /var/log/audit/audit.log

    --- NEW FILE chap-Security-Enhanced_Linux-Working_with_SELinux.html --- Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    The following sections give a brief overview of the main SELinux packages in Fedora 10; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the mount command; mounting NFS file systems; and how to preserve SELinux contexts when copying and archiving files and directories.

    5.1.??SELinux Packages

    In Fedora 10, the SELinux packages are installed by default unless they are manually excluded during installation. By default, SELinux targeted policy is used, and SELinux runs in enforcing mode. The following is a brief description of the main SELinux packages:

    policycoreutils: provides utilities, such as semanage, restorecon, audit2allow, semodule, load_policy, and setsebool, for operating and managing SELinux.

    policycoreutils-gui: provides system-config-selinux, a graphical tool for managing SELinux.

    selinux-policy: provides the SELinux Reference Policy. The SELinux Reference Policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy. Refer to the Tresys Technology SELinux Reference Policy page for further information. The selinux-policy-devel package provides development tools, such as /usr/share/selinux/devel/policygentool and /usr/share/selinux/devel/policyhelp, as well as example policy files. This package was merged into the selinux-policy package.

    selinux-policy-policy: provides SELinux policies. For targeted policy, install selinux-policy-targeted. For MLS, install selinux-policy-mls. In Fedora 8, the strict policy was merged into targeted policy, allowing confined and unconfined users to co-exist on the same system.

    setroubleshoot-server: translates denial messages, produced when access is denied by SELinux, into detailed descriptions that are viewed with sealert (which is provided by this package).

    setroubleshoot: a graphical user interface for viewing denials that are translated by setroubleshoot-server.

    setools, setools-gui, and setools-console: these packages provide the Tresys Technology SETools distribution, a number of tools and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management[8]. The setools package is a meta-package for SETools. The setools-gui package provides the apol, seaudit, and sediffx tools. The setools-console package provides the seaudit-report, sechecker, sediff, seinfo, sesearch, findcon, replcon, and indexcon command line tools. Refer to the Tresys Technology SETools page for information about these tools.

    libselinux-utils: provides the avcstat, getenforce, getsebool, matchpathcon, selinuxconlist, selinuxdefcon, selinuxenabled, setenforce, togglesebool tools.

    mcstrans: translates levels, such as s0-s0:c0.c1023, to an easier to read form, such as SystemLow-SystemHigh. This package is not installed by default.

    To install packages in Fedora 10, as the Linux root user, run the yum install package-name command. For example, to install the mcstrans package, run the yum install mcstrans command. To upgrade all installed packages in Fedora 10, run the yum update command.

    Refer to Managing Software with yum[9] for further information about using yum to manage packages.

    Note

    In previous versions of Fedora, the selinux-policy-devel package is required when making a local policy module with audit2allow -M.



    [8] Brindle, Joshua. "Re: blurb for fedora setools packages" Email to Murray McAllister. 1 November 2008. Any edits or changes in this version were done by Murray McAllister.

    [9] Managing Software with yum, written by Stuart Ellis, edited by Paul W. Frields, Rodrigo Menezes, and Hugo Cisneiros.

    --- NEW FILE index.html --- Security-Enhanced Linux

    Security-Enhanced Linux

    Fedora 10

    Security-Enhanced Linux

    User Guide

    Edition 1.0

    Murray McAllister

    Red Hat Engineering Content Services

    Dominick Grift

    Technical editor for the Introduction, SELinux Contexts and Attributes, Targeted Policy, and Working with SELinux sections.??

    James Morris

    Red Hat Security Engineering

    Daniel Walsh

    Red Hat Security Engineering

    Legal Notice

    Copyright ?? 2008 Red Hat, Inc. This material may only be distributed subject to the terms and conditions set forth in the Open Publication License, V1.0, (the latest version is presently available at http://www.opencontent.org/openpub/).

    Fedora and the Fedora Infinity Design logo are trademarks or registered trademarks of Red Hat, Inc., in the U.S. and other countries.

    Red Hat and the Red Hat "Shadow Man" logo are registered trademarks of Red Hat Inc. in the United States and other countries.

    All other trademarks and copyrights referred to are the property of their respective owners.

    Documentation, as with software itself, may be subject to export control. Read about Fedora Project export controls at http://fedoraproject.org/wiki/Legal/Export.

    Abstract

    This book is about managing and using Security-Enhanced Linux??.


    Preface
    1. Document Conventions
    1.1. Typographic Conventions
    1.2. Pull-quote Conventions
    1.3. Notes and Warnings
    2. We Need Feedback!
    1. Trademark Information
    2. Introduction
    2.1. Benefits of running SELinux
    2.2. Examples
    2.3. SELinux Architecture and Performance
    2.4. SELinux on other Operating Systems
    3. SELinux Conte xts
    3.1. Domain Transitions
    3.2. SELinux Contexts for Processes
    3.3. SELinux Contexts for Users
    4. Targeted Policy
    4.1. Confined Processes
    4.2. Un confined Processes
    4.3. Confined and Unconfined Users
    5. Working with SELinux
    5.1. SELinux Packages
    5.2. Which Log File is Used
    5.3. Main Configuration File
    5.4. Ena bling and Disabling SELinux
    5.4.1. Enabling SELinux
    5.4.2. Disabling SELinux
    5.5. SELinux Modes
    5.6. Booleans
    5.6.1. Listing Booleans
    5.6.2. Configuring Booleans
    5.6.3. Examples: Booleans for NFS and CIFS
    5.7. SELinux Contexts - Labeling Files
    5.7.1. Temporary Changes: chcon
    5.7.2. Persistent Changes: semanage fcontext
    5.8. The file_t and default_t Types
    5.9. Mounting File Systems
    5.9.1. Context Mounts
    5.9.2. Changing the Default Context
    5.9.3. Mounting an NFS File System
    5.9.4. Multiple NFS Mounts
    5.9.5. Making Context Mounts Persistent
    5.10. Maintaining SELinux Labels
    5.10.1. Copying Files and Directories
    5.10.2. Moving Files and Directories
    5.10.3. Checking the Default SELinux Context
    5.10.4. Archiving Files with tar
    5.10.5. Archiving Files with star
    6. Confining Users
    6.1. Linux and SELinux User Mappings
    6.2. Confining New Linux Users: useradd
    6.3. Confining Existing Linux Users: semanage login
    6.4. Changing the Default Mapping
    6.5. xguest: Kiosk Mode
    7. Troubleshooting
    7.1. What Happens when Access is Denied
    7.2. Top Three Causes of Problems
    7.2.1. Labeling Problems
    7.2.2. How are Confined Services Running?
    7.2.3. Evolving Rules and Broken Applications
    7.3. Fixing Problems
    7.3.1. Linux Permissions
    7.3.2. Searching For and Viewing Denials
    7.3.3. Raw Audit Messages
    7.3.4. sealert Messages
    7.3.5. Manual Pages for Services
    7.3.6. audit2allow
    A. Revision History
    --- NEW FILE pr01s02.html --- 2.??We Need Feedback!

    2.??We Need Feedback!

    2.??We Need Feedback!

    If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: http://bugzilla.redhat.com/bugzilla/ against the product Documentation.

    When submitting a bug report, be sure to mention the manual's identifier: SELinux_User_Guide

    If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.

    --- NEW FILE pref-Security-Enhanced_Linux-Preface.html --- Preface

    Preface

    Preface

    fill me in later

    1.??Document Conventions

    This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.

    In PDF and paper editions, this manual uses typefaces drawn from the Liberation Fonts set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.

    1.1.??Typographic Conventions

    Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.

    Mono-spaced Bold

    Used to highlight system input, including shell commands, file names and paths. Also used to highlight key caps and key-combinations. For example:

    To see the contents of the file my_next_bestselling_novel in your current working directory, enter the cat my_next_bestselling_novel command at the shell prompt and press Enter to execute the command.

    A useful shortcut for the above command (and many others) is Tab completion. Type cat my_ and then press the Tab key. Assuming there are no other files in the current directory which begin with 'my_', the rest of the file name will be entered on the command line for you.

    (If other file names begin with 'my_', pressing the Tab key expands the file name to the point the names differ. Press Tab again to see all the files that match. Type enough of the file name you want to include on the command line to distinguish the file you want from the others and press Tab again.)

    The above includes a file name, a shell command and two key caps, all presented in Mono-spaced Bold and all distinguishable thanks to context.

    Key-combinations can be distinguished from key caps by the hyphen connecting each part of a key-combination. For example:

    Press Enter to execute the command.

    Press Ctrl+Alt+F1 to switch to the first virtual terminal. Press Ctrl+Alt+F7 to return to your X-Windows session.

    The first sentence highlights the particular key cap to press. The second highlights two sets of three key caps, each set pressed simultaneously.

    If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in Mono-spaced Bold. For example:

    File-related classes include filesystem for file systems, file for files, and dir for directories. Each class has its own associated set of permissions.

    Proportional Bold

    This denotes words or phrases encountered on a system, including application names; dialogue box text; labelled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:

    Choose System > Preferences > Mouse from the main menu bar to launch Mouse Preferences. In the Buttons tab, click the Left-handed mouse check box and click Close to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).

    To insert a special character into a gedit file, choose Applications > Accessories > Character Map from the main menu bar. Next, choose Search > Find??? from the Character Map menu bar, type the name of the character in the Search field and click Next. The character you sought will be highlighted in the Character Table. Double-click this highlighted character to place it in the Text to copy field and then click the Copy button. Now switch back to your document and choose Edit > Paste from the < span class="application">gedit menu bar.

    The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in Proportional Bold and all distinguishable by context.

    Note the > shorthand used to indicate traversal through a menu and its sub-menus. This is to avoid the difficult-to-follow 'Select Mouse from the Preferences sub-menu in the System menu of the main menu bar' approach.

    Mono-spaced Bold Italic or Proportional Bold Italic

    Whether Mono-spaced Bold or Proportional Bold, the addition of Italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:

    To connect to a remote machine using ssh, type ssh username@domain.name at a shell prompt. If the remote machine is example.com and your username on that machine is john, type ssh john at example.com.

    The mount -o remount file-system command remounts the named file system. For example, to remount the /home file system, the command is mount -o remount /home.

    To see the version of a currently installed package, use the rpm -q package command. It will return a result as follows: package-version-release.

    Note the words in bold italics above ??? username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.

    Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:

    When the Apache HTTP Server accepts requests, it dispatches child processes or threads to handle them. This group of child processes or threads is known as a server-pool. Under Apache HTTP Server 2.0, the responsibility for creating and maintaining these server-pools has been abstracted to a group of modules called Multi-Processing Modules (MPMs). Unlike other modules, only one module from the MPM group can be loaded by the Apache HTTP Server.

    1.2.??Pull-quote Conventions

    Two, commonly multi-line, data types are set off visually from the surrounding text.

    Output sent to a terminal is set in Mono-spaced Roman and presented thus:

    books        Desktop   documentation  drafts  mss    photos   stuff  svn
    books_tests  Desktop1  downloads      images  notes  scripts  svgs

    Source-code listings are also set in Mono-spaced Roman but are presented and highlighted as follows:

    package org.jboss.book.jca.ex1;
    
    import javax.naming.InitialContext;
    
    public class ExClient
    {
       public static void main(String args[]) 
           throws Exception
       {
          InitialContext iniCtx = new InitialContext();
          Object         ref    = iniCtx.lookup("EchoBean");
          EchoHome       home   = (EchoHome) ref;
          Echo           echo   = home.create();
    
          System.out.println("Created Echo");
    
          System.out.println("Echo.echo('Hello') = " + echo.echo("Hello"));
       }
       
    }

    1.3.??Notes and Warnings

    Finally, we use three distinct visual styles to highlight certain information nuggets.

    Note

    A note is useful bit of information: a tip or shortcut or an alternative approach to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.

    Important

    The Important information box highlights details that are easily missed: such as configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring important information won't cause data loss but may cause irritation and frustration.

    Warning

    A Warning highlights vital information that must not be ignored. Ignoring warnings will most likely cause data loss.

    --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html --- 5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    The /usr/sbin/setsebool boolean-name x command turns Booleans on or off, where boolean-name is a Boolean name, and x is either on to turn the Boolean on, or off to turn it off.

    The following example demonstrates configuring the httpd_can_network_connect_db Boolean:

    1. By default, the httpd_can_network_connect_db Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      httpd_can_network_connect_db --> off
    2. To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db on command.

    3. Use the /usr/sbin/getsebool httpd_can_network_connect_db command to verify the Boolean is turned on:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      httpd_can_network_connect_db --> on

      This allows Apache HTTP Server scripts and modules to connect to database servers.

    4. This change is not persistent across reboots. To make changes persistent across reboots, as the Linux root user, run the /usr/sbin/setsebool -P boolean-name on command. For example:

      # /usr/sbin/setsebool -P httpd_can_network_connect_db on
    5. To temporarily revert to the default behavior, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db off command. For changes that persist across reboots, run the /usr/sbin/setsebool -P httpd_can_network_connect_db off command.

    --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html --- 5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the cifs_t type.

    Depending on policy configuration, services may not be able to read files labeled with the nfs_t or cifs_t types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be turned on or off to control which services are allowed to access the nfs_t and cifs_t types.

    The setsebool and semanage commands must be run as the Linux root user. The setsebool -P command makes persistent changes. Do not use the -P option if you do not want changes to persist across reboots:

    Apache HTTP Server
    To allow access to NFS file systems (files labeled with the nfs_t type):

    /usr/sbin/setsebool -P httpd_use_nfs on

    To allow access to Samba file systems (files labeled with the cifs_t type):

    /usr/sbin/setsebool -P httpd_use_cifs on

    Samba
    To export NFS file systems:

    /usr/sbin/setsebool -P samba_share_nfs on

    FTP (vsftpd)
    To allow access to NFS file systems:

    /usr/sbin/setsebool -P allow_ftpd_use_nfs on

    To allow access to Samba file systems:

    /usr/sbin/setsebool -P allow_ftpd_use_cifs on

    Other Services
    For a list of NFS related Booleans for other services:

    /usr/sbin/semanage boolean -l | grep nfs

    For a list of Samba related Booleans for other services:

    /usr/sbin/semanage boolean -l | grep cifs

    Note

    These Booleans exist in SELinux policy as shipped with Fedora 10. They may not exist in policy shipped with other versions of Fedora or other operating systems.

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html --- 6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the semanage login command.

    The following example changes the default mapping from unconfined_u to user_u:

    /usr/sbin/semanage login -m -S targeted -s "user_u" -r s0 __default__

    As the Linux root user, run the semanage login -l command to verify that the __default__ login is mapped to user_u:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               user_u                    s0
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the semanage login -l output, they are mapped to user_u, as per the __default__ login.

    To change back to the default behavior, run the following command as the Linux root user to map the __default__ login to the SELinux unconfined_u user:

    /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r\
    s0-s0:c0.c1023 __default__

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html --- 6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    If a Linux user is mapped to the SELinux unconfined_u user (the default behavior), and you would like to change which SELinux user they are mapped to, use the semanage login command. The following example creates a new Linux user named newuser, then maps that Linux user to the SELinux user_u user.

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user (newuser). Since this user uses the default mapping, it does not appear in the /usr/sbin/semanage login -l output:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    2. To map the Linux newuser user to the SELinux user_u user, run the /usr/sbin/semanage login -a -s user_u newuser command as the Linux root user. The -a option adds a new record, and the -s option specifies the SELinux user to map a Linux user to. The last argument, newuser, is the Linux user you want mapped to the specified SELinux user.

    3. To view the mapping between the Linux newuser user and user_u, run the /usr/sbin/semanage login -l command as the Linux root user:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      newuser                   user_u                    s0
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    4. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

      # passwd newuser
      Changing password for user newuser.
      New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    5. Log out of your current session, and log in as the Linux newuser user. Run the id -Z command to the newuser's SELinux context:

      [newuser at rlocalhost ~]$ id -Z
      user_u:user_r:user_t:s0
    6. Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with its home directory. Also, the mapping between the Linux newuser user and user_u is removed:

      # /usr/sbin/userdel -r newuser
      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html --- 6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    Linux users mapped to the SELinux unconfined_u user run in the unconfined_t domain. This is seen by running the id -Z command while logged-in as a Linux users mapped to unconfined_u:

    $ id -Z
    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    When Linux users run in the unconfined_t domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the unconfined_t domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    When creating Linux users with /usr/sbin/useradd, use the -Z option to specify which SELinux user they are mapped to. The following example creates a new Linux user, useruuser, and maps that user to the SELinux user_u user. Linux users mapped to the SELinux user_u user run in the user_t domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as passwd), can not run su or sudo, preventing them from becoming the Linux root user with these commands.

    1. As the Linux root, run the /usr/sbin/useradd -Z user_u useruuser command to create a new Linux user (useruuser) that is mapped to the SELinux user_u user.

    2. As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between the Linux useruuser user and user_u:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      useruuser                 user_u                    s0
    3. As the Linux root user, run the passwd useruuser command to assign a password to the Linux useruuser user:

      # passwd useruuser
      Changing password for user useruuser.
      New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    4. Log out of your current session, and log in as the Linux useruuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, user_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command:

      [useruuser at localhost ~]$ id -Z
      user_u:user_r:user_t:s0
    5. Log out of the Linux useruuser's session, and log back in with your account. If you do not want the Linux useruuser user, as the Linux root user, run the /usr/sbin/userdel -r useruuser command to remove it, along with its home directory.

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html --- 6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    The xguest package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very locked down: essentially, it only allows users to log in, and then use the Firefox application to browse Internet websites. Any changes made while logged in with his account, such as creating files or changing settings, are lost when you log out.

    To set up the kiosk account:

    1. As the Linux root user, run yum install xguest command to install the xguest package. Install dependencies as required.

    2. In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the getenforce command to confirm that SELinux is running in enforcing mode:

      $ /usr/sbin/getenforce
      Enforcing

      If this is not the case, refer to Section??5.5, ???SELinux Modes??? for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.

    3. You can only log in to this account via the GNOME Display Manager (GDM). Once the xguest package is installed, a Guest account is added to GDM. To log in, click on the Guest account:

    --- NEW FILE sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html --- 5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted

    Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    Disabled
    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html --- 7.3.5.??Manual Pages for Services

    7.3.5.??Manual Pages for Services

    7.3.5.??Manual Pages for Services

    The manual pages for services contain valuable information about what file types should be for what situations, and what Booleans are available. This information may be in the standard manual page, or manual page with selinux_ prepended or appended to it.

    For example, the httpd_selinux(8) manual page has information about which types to use in which situations, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:

    • samba_selinux(8).

    • nfs_selinux(8). By default, NFS can not export any file systems. To allow NFS to export file systems, Booleans such as nfs_export_all_ro or nfs_export_all_rw turned on. Refer to the nfs_selinux(8) manual page for details on turning these Booleans on.

    • named(8) (see the Red Hat SELinux BIND Security Profile section) and named_selinux(8).

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html --- 7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    Raw audit messages are logged to /var/log/audit/audit.log. The following is an example AVC denial that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

    type=AVC msg=audit(1225875185.864:96): avc:  denied  { getattr } for  pid=2608 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    { getattr }

    The item in braces indicates the permission that was denied. getattr indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having the wrong label. Commonly seen permissions include getattr, read, and write.

    comm="httpd"

    The file that launched the process. In this case, the /usr/sbin/httpd file launched the Apache HTTP Server.

    path="/var/www/html/file1"

    The path to the object (target) that the process attempted to access.

    scontext="unconfined_u:system_r:httpd_t:s0"

    The SELinux context of the process that attempted the denied action. In this case, it is the SELinux context of the Apache HTTP Server, which is running in the httpd_t domain.

    tcontext="unconfined_u:object_r:samba_share_t:s0"

    The SELinux context of the object (target) that the process attempted to access. In this case, it is the SELinux context of file1. Note: the samba_share_t type is not accessible to processes running in the httpd_t domain.

    In certain situations, the tcontext may match the scontext, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the tcontext may match the scontext when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.

    An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (scontext) with the target context (tcontext). Should the process (scontext) be accessing such an object (tcontext)? For example, the Apache HTTP Server (httpd_t) should only be accessing types specified in the httpd_selinux(8) manual page, such as httpd_sys_content_t, public_content_t, and so on, unless configured otherwise.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html --- 7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    This section assumes the setroubleshoot, setroubleshoot-server, and audit packages are installed, and that the auditd, rsyslogd, and setroubleshootd daemons are running. Refer to Section??5.2, ???Which Log File is Used??? for information about starting these daemons. A number of tools are available for searching for and viewing SELinux denials, such as ausearch, aureport, and sealert.

    ausearch
    The audit package provides ausearch. From the ausearch(8) manual page: "ausearch is a tool that can query the audit daemon logs based for events based on different search criteria"[16]. The ausearch tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:
    Searching ForCommand
    all denials/sbin/ausearch -m avc
    denials for that today/sbin/ausearch -m avc -ts today
    denials from the last 10 minutes/sbin/ausearch -m avc -ts recent

    To search for SELinux denials for a particular service, use the -c comm-name option, where comm-name "is the executable???s name"[17], for example, httpd for the Apache HTTP Server, and smbd for Samba:

    /sbin/ausearch -m avc -c httpd

    /sbin/ausearch -m avc -c smbd

    Refer to the ausearch(8) manual page for further ausearch options.

    aureport
    The audit package provides aureport. From the aureport(8) manual page: "aureport is a tool that produces summary reports of the audit system logs"[18]. The aureport tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user. To view a list of SELinux denials and how often each one occurred, run the aureport -a command. The following is example output that includes two denials:
    # /sbin/aureport -a
    
    AVC Report
    ========================================================
    # date time comm subj syscall class permission obj event
    ========================================================
    1. 11/01/2008 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
    2. 11/03/2008 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
    sealert
    The setroubleshoot-server package provides sealert, which reads denial messages translated by setroubleshoot-server. Denials are assigned IDs, as seen in /var/log/messages. The following is an example denial from messages:
    setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    In this example, the denial ID is 84e0b04d-d0ad-4347-8317-22e74f6cd020. The -l option takes an ID as an argument. Running the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux. Clicking on the star launches the sealert GUI, and displays denials in HTML output:

    • Run the sealert -b command to launch the sealert GUI.

    • Run the sealert -l \* command to view a detailed anaylsis of all denials.

    • As the Linux root user, run the sealert -a /var/log/audit/audit.log -H > audit.html command to create a HTML version of the sealert analysis, as seen with the sealert GUI.



    [16] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

    [17] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

    [18] From the aureport(8) manual page, as shipped with the audit package in Fedora 10.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html --- 7.3.6.??audit2allow

    7.3.6.??audit2allow

    7.3.6.??audit2allow

    From the audit2allow(1) manual page: "audit2allow - generate SELinux policy allow rules from logs of denied operations"[19]. After analyzing denials as per Section??7.3.4, ???sealert Messages???, and if no label changes or Booleans allowed access, use audit2allow to create a local policy module. After access is denied by SELinux, running the audit2allow command presents a Type Enforcement rule that allows the previously denied access. The following example demonstrates a denial and the associated system call logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
    
    type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)

    In this example, certwatch (comm="certwatch") was denied write access ({ write }) to a directory labeled with the var_t type. With such a denial logged, running audit2allow with the -w option produces a human-readable description of why access was denied. The audit2allow tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:

    # audit2allow -w -a
    type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
    	Was caused by:
    		Missing type enforcement (TE) allow rule.
    
    	You can use audit2allow to generate a loadable module to allow this access.

    As shown, access was denied due to a missing Type Enforcement rule. Run the audit2allow -a command to view the Type Enforcement rule that allows the denied access:

    # audit2allow -a
    
    
    #============= certwatch_t ==============
    allow certwatch_t var_t:dir write;

    To use this rule, run theaudit2allow -a -M mycertwatch command as the Linux root user to create an installable module. The -M option creates a Type Enforcement file (.te), named with the name given with -M, in your current working directory:

    # audit2allow -a -M mycertwatch
    
    ******************** IMPORTANT ***********************
    To make this policy package active, execute:
    
    semodule -i mycertwatch.pp
    
    # ls
    mycertwatch.pp  mycertwatch.te

    Also, audit2allow compiles the Type Enforcement rule into a policy package (.pp). To install the module, run the /usr/sbin/semodule -i mycertwatch.pp command as the Linux root user.

    Refer to Dan Walsh's "Using audit2allow to build policy modules. Revisited." blog entry for further information about using audit2allow to build policy modules.

    Important

    Modules created with audit2allow may allow more access than required. It is recommended that policy created with audit2allow be posted to an SELinux list, such as fedora-selinux-list, for review. If you believe their is a bug in policy, create a bug in Red Hat Bugzilla.



    [19] From the audit2allow(1) manual page, as shipped with the policycoreutils package in Fedora 10.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html --- 7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    Denials are assigned IDs, as seen in /var/log/messages. The following is an example AVC denial (logged to messages) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

    hostname setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    As suggested, run the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command to view the complete message. This command only works on the local machine, and presents the same information as the sealert GUI:

    $ sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
    
    Summary:
    
    SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1
    (samba_share_t).
    
    Detailed Description:
    
    SELinux denied access to /var/www/html/file1 requested by httpd.
    /var/www/html/file1 has a context used for sharing by different program. If you
    would like to share /var/www/html/file1 from httpd also, you need to change its
    file context to public_content_t. If you did not intend to this access, this
    could signal a intrusion attempt.
    
    Allowing Access:
    
    You can alter the file context by executing chcon -t public_content_t
    '/var/www/html/file1'
    
    Fix Command:
    
    chcon -t public_content_t '/var/www/html/file1'
    
    Additional Information:
    
    Source Context                unconfined_u:system_r:httpd_t:s0
    Target Context                unconfined_u:object_r:samba_share_t:s0
    Target Objects                /var/www/html/file1 [ file ]
    Source                        httpd
    Source Path                   /usr/sbin/httpd
    Port                          <Unknown>
    Host                          hostnameSource RPM Packages           httpd-2.2.10-2
    Target RPM Packages
    Policy RPM                    selinux-policy-3.5.13-11.fc10
    Selinux Enabled               True
    Policy Type                   targeted
    MLS Enabled                   True
    Enforcing Mode                Enforcing
    Plugin Name                   public_content
    Host Name                     rawhide
    Platform                      Linux rawhide 2.6.27.4-68.fc10.i686 #1 SMP Thu Oct
    30 00:49:42 EDT 2008 i686 i686
    Alert Count                   4
    First Seen                    Wed Nov  5 18:53:05 2008
    Last Seen                     Wed Nov  5 01:22:58 2008
    Local ID                      84e0b04d-d0ad-4347-8317-22e74f6cd020
    Line Numbers
    
    Raw Audit Messages
    
    node=hostname type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    
    node=hostname type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
    Summary

    A brief summary of the denied action. This is the same as the denial in /var/log/messages. In this example, the httpd process was denied access to a file (file1), which is labeled with the samba_share_t type.

    Detailed Description

    A more verbose description. In this example, file1 is labeled with the samba_share_t. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired.

    Allowing Access

    A suggestion for how to allow access. This may be relabeling files, turning a Boolean on, or making a local policy module. In this case, the suggestion is to label the file with a type accessable to both the Apache HTTP Server and Samba.

    Fix Command

    A suggested command to allow access and resolve the denial. In this example, it gives the command to change the file1 type to public_content_t, which is accessable to the Apache HTTP Server and Samba.

    Additional Information

    Information that is useful in bug reports, such as the policy package name and version (selinux-policy-3.5.13-11.fc10), but may not help towards solving why the denial occurred.

    Raw Audit Messages

    The raw audit messages from /var/log/audit/audit.log that are associated with the denial. Refer to Section??7.3.3, ???Raw Audit Messages??? for information about each item in the AVC denial.

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-Examples.html --- 2.2.??Examples

    2.2.??Examples

    2.2.??Examples

    The following examples demonstrate how SELinux increases security:

    • The default action is deny. If an SELinux policy rule does not exist to allow a process access to a file or directory, or a process access to another process, access is denied.

    • Confining users: SELinux can confine Linux users. A number of restricted SELinux users exist. Linux users can be mapped to SELinux users to take advantage of confined SELinux users. For example, mapping a Linux user account to the SELinux user_u user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as /usr/bin/sudo and su. Also, you can disable the execution of files (such as an application) in user home directories for Linux users that are mapped to the SELinux user_u user. If configured, this prevents users from executing malicious files, which they may have downloaded from the Internet, from their home directories.

    • Process separation. Processes run in their own domains. This prevents other processes from accessing files used by other processes, as well as processes accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker can not compromise a Samba server, and then use that Samba server to read and write to files used by other processes, such as files comprising a website that is read by the Apache HTTP server.

    • Help limit the damage done by configuration mistakes. Domain Name System (DNS) servers can replicate information between each other. This is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) DNS server in Fedora 10, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files [3] from being updated by zone transfers, the BIND named daemon, and any other subjects.

    • Refer to the Red Hat Magazine article, Risk report: Three years of Red Hat Enterprise Linux 4[4], for exploits against PHP and an exploit against MySQL, which were not successful due to the default SELinux targeted policy for the Apache HTTP Server and MySQL on Red Hat Enterprise Linux 4.

    • Refer to the LinuxWorld.com article, A seatbelt for server software: SELinux blocks real-world exploits[5], for background information about SELinux, and information about various exploits that SELinux has prevented.

    • Refer to James Morris's SELinux mitigates remote root vulnerability in OpenPegasus blog entry, for information about an exploit in OpenPegasus that was mitigated by SELinux as shipped with Red Hat Enterprise Linux 4 and 5.

    The Tresys Technology website has an SELinux Mitigation News section (on the right-hand side), that lists recent exploits that have been mitigated or prevented by SELinux.



    [3] Text files that include information, such as hostname to IP address mappings, that are used by DNS servers.

    [4] Cox, Mark. "Risk report: Three years of Red Hat Enterprise Linux 4". Published 26 February 2008. Accessed 28 August 2008: http://www.redhatmagazine.com/2008/02/26/risk-report-three-years-of-red-hat-enterprise-linux-4/.

    [5] Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 28 August 2008: http://www.linuxworld.com/news/2008/022408-selinux.html?page=1.

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html --- 2.3.??SELinux Architecture and Performance

    2.3.??SELinux Architecture and Performance

    2.3.??SELinux Architecture and Performance

    SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.

    SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). This decreases how often SELinux policy rules need to be checked, which increases performance. SELinux policy rules have no affect if DAC rules deny access first.

    SELinux has three modes: permissive, enforcing, and disabled. [ fill in with new performance information ]

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html --- 2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    Refer to the following for information about running SELinux on operating systems:

    Refer to http://fedoraproject.org/wiki/SELinux/FAQ for further information about SELinux in Fedora.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html --- 5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    star does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use star -xattr -H=exustar to create archives that retain contexts. The star package is not installed by default. To install star, run the yum install star command as the Linux root user.

    The following example demonstrates creating a Star archive that retains SELinux contexts:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the star -xattr -H=exustar -c -f=test.star file{1,2,3} command to create a Star archive named test.star:

      # star -xattr -H=exustar -c -f=test.star file{1,2,3}
      star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

    4. Run the cp /var/www/html/test.star /test/ command to copy the test.star file in to the /test/ directory.

    5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the star -x -f=test.star command to extract the Star archive:

      $ star -x -f=test.star 
      star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

      $ ls -lZ /test/
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
      -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
    7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

    8. If star is no longer required, as the Linux root user, run the yum remove star command to remove the package.

    Refer to the star(1) manual page for further information about star.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html --- 5.10.4.??Archiving Files with tar

    5.10.4.??Archiving Files with tar

    5.10.4.??Archiving Files with tar

    tar does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use tar --selinux to create archives that retain contexts. If a Tar archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, run the archive through /sbin/restorecon:

    $ tar -xf archive.tar | /sbin/restorecon -f -

    Note: depending on the directory, you may need to be the Linux root user to run the /sbin/restorecon command.

    The following example demonstrates creating a Tar archive that retains SELinux contexts:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the tar --selinux -cf test.tar file{1,2,3} command to create a Tar archive named test.tar.

    3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

    4. Run the cp /var/www/html/test.tar /test/ command to copy the test.tar file in to the /test/ directory.

    5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the tar -xf test.tar command to extract the Tar archive.

    6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

      $ ls -lZ /test/
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
      -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
    7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

    Refer to the tar(1) manual page for further information about tar, such as the --xattrs option that retains all extended attributes.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html --- 5.10.3.??Checking the Default SELinux Context

    5.10.3.??Checking the Default SELinux Context

    5.10.3.??Checking the Default SELinux Context

    Use the /usr/sbin/matchpathcon command to check if files and directories have the correct SELinux context. From the matchpathcon(8) manual page: "matchpathcon queries the system policy and outputs the default security context associated with the file path."[13]. The following example demonstrates using the /usr/sbin/matchpathcon command to verify that files in /var/www/html/ directory are labeled correctly:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. As the Linux root user, run the chcon -t samba_share_t /var/www/html/file1 command to change the file1 type to samba_share_t. Note: the Apache HTTP Server can not read files or directories labeled with the samba_share_t type.

    3. The /usr/sbin/matchpathcon -V option compares the current SELinux context to the correct, default context in SELinux policy. Run the /usr/sbin/matchpathcon -V /var/www/html/* command to check all files in the /var/www/html/ directory:

      $ /usr/sbin/matchpathcon -V /var/www/html/*
      /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
      /var/www/html/file2 verified.
      /var/www/html/file3 verified.

    The following output from the /usr/sbin/matchpathcon command explains that file1 is labeled with the samba_share_t type, but should be labeled with the httpd_sys_content_t type:

    /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    To resolve the label problem and allow the Apache HTTP Server access to file1, as the Linux root user, run the /sbin/restorecon -v /var/www/html/file1 command:

    # /sbin/restorecon -v /var/www/html/file1
    restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0


    [13] The matchpathcon(8) manual page, as shipped with the libselinux-utils package in Fedora, is written by Daniel Walsh. Any edits or changes in this version were done by Murray McAllister.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html --- 5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    File and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to /var/www/html/, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:

    1. Run the cd command without any arguments to change into your home directory. Once in your home directory, run the touch file1 command to create a file. This file is labeled with the user_home_t type:

      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    2. Run the ls -dZ /var/www/html/ command to view the SELinux context of the /var/www/html/ directory:

      $ ls -dZ /var/www/html/
      drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/

      By default, the /var/www/html/ directory is labeled with the httpd_sys_content_t type. Files and directories created under the /var/www/html/ directory inherit this type, and as such, they are labeled with this type.

    3. As the Linux root user, run the mv file1 /var/www/html command to move file1 to the /var/www/html directory. Since this file is moved, it keeps its current user_home_t type:

      # mv file1 /var/www/html
      # ls -Z /var/www/html/file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    By default, the Apache HTTP Server can not read files that are labeled with the user_home_t type. If all files comprising a web page are labeled with the user_home_t type, or another type that the Apache HTTP Server can not read, permission is denied when attempting to access them via Firefox or text-based Web browsers.

    Important

    Moving files and directories with the mv command may result in the wrong SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html --- 5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    As mentioned in Section??5.8, ???The file_t and default_t Types???, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. If it is desirable to use a different default context, mount the file system with the defcontext option.

    The following example mounts a newly-created file system (on /dev/sda2) to the newly-created /test/ directory. It assumes that there are no rules in /etc/selinux/targeted/contexts/files/ that define a context for the /test/ directory:

    # mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"

    In this example:

    • the defcontext option defines that system_u:object_r:samba_share_t:s0 is "the default security context for unlabeled files"[12].

    • when mounted, the root directory (/test/) of the file system is treated as if it is labeled with the context specified by defcontext (this label is not stored on disk). This affects the labelling for files created under /test/: new files inherit the samba_share_t type, and these labels are stored on disk.

    • files created under /test/ while the file system was mounted with a defcontext option retain their labels.



    [12] Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: http://www.linuxjournal.com/article/7426.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html --- 5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    To make context mounts persistent across remounting and reboots, add entries for the file systems in /etc/fstab or an automounter map, and use the desired context as a mount option. The following example adds an entry to /etc/fstab for an NFS context mount:

    server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0

    Refer to the Red Hat Enterprise Linux 5 Deployment Guide, Section 19.2. "NFS Client Configuration" for information about mounting NFS file systems.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html --- 5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Depending on policy configuration, services, such as Apache HTTP Server and MySQL, may not be able to read files labeled with the nfs_t type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.

    If you would like to mount an NFS file system and read or export that file system with another service, use the context option when mounting to override the nfs_t type. Use the following context option to mount NFS file systems so that they can be shared via the Apache HTTP Server:

    mount server:/export /local/mount/point -o\
    context="system_u:object_r:httpd_sys_content_t:s0"

    Since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    As an alternative to mounting file systems with context options, Booleans can be turned on to allow services access to file systems labeled with the nfs_t type. Refer to Section??5.6.3, ???Examples: Booleans for NFS and CIFS??? for intructions on configuring Booleans to allow services access to the nfs_t type.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html --- 5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, /export, which has two subdirectories, web/ and database/. The following commands attempt two mounts from a single NFS export, and try to override the context for each one:

    # mount server:/export/web /local/web -o\
    context="system_u:object_r:httpd_sys_content_t:s0"
    
    # mount server:/export/database /local/database -o\
    context="system_u:object_r:mysqld_db_t:s0"

    The second mount command fails, and the following is logged to /var/log/messages:

    kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)

    To mount multiple mounts from a single NFS export, with each mount having a different context, use the -o nosharecache,context options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one):

    # mount server:/export/web /local/web -o\
    nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"
    
    # mount server:/export/database /local/database -o\
    nosharecache,context="system_u:object_r:mysqld_db_t:s0"

    In this example, server:/export/web is mounted locally to /local/web/, with all files being labeled with the httpd_sys_content_t type, allowing Apache HTTP Server access. server:/export/database is mounted locally to /local/database, with all files being labeled with the mysqld_db_t type, allowing MySQL access. These type changes are not written to disk.

    Important

    The nosharecache options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting /export/web multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html --- 3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    Use the ps -eZ command to view the SELinux context for processes. For example:

    1. Open a terminal, such as Applications ??? System Tools ??? Terminal.

    2. Run the /usr/bin/passwd command. Do not enter a new password.

    3. Open a new tab, or another terminal, and run the ps -eZ | grep passwd command. The output is similar to the following:

      unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
    4. In the first tab, press Ctrl+C to cancel the passwd application.

    In this example, when the /usr/bin/passwd application (labeled with the passwd_exec_t type) is executed, the user's shell process transitions to the passwd_t domain. Remember: the type defines a domain for processes, and a type for files.

    Use the ps -eZ command to view the SELinux contexts for running processes. The following is a limited example of the ps -eZ output, and may differ on your system:

    system_u:system_r:setroubleshootd_t:s0 1866 ?  00:00:08 setroubleshootd
    system_u:system_r:dhcpc_t:s0     1869 ?        00:00:00 dhclient
    system_u:system_r:sshd_t:s0-s0:c0.c1023 1882 ? 00:00:00 sshd
    system_u:system_r:gpm_t:s0       1964 ?        00:00:00 gpm
    system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ? 00:00:00 crond
    system_u:system_r:kerneloops_t:s0 1983 ?       00:00:05 kerneloops
    system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ? 00:00:00 atd

    The system_r role is used for system processes, such as daemons. Type Enforcement then separates each domain.

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html --- 3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    Use the id -Z command to view the SELinux context associated with your Linux user:

    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    In Fedora 10, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux unconfined_u user, running as the unconfined_r role, and is running in the unconfined_t domain. s0-s0 is an MLS range, which in this case, is the same as just s0. The categories the user has access to is defined by c0.c1023, which is all categories (c0 through to c1023).

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html --- 5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    The /usr/sbin/semanage fcontext command changes the SELinux context for files. When using targeted policy, changes made with this command are added to the /etc/selinux/targeted/contexts/files/file_contexts file if the changes are to files that exists in file_contexts, or are added to file_contexts.local for new files and directories, such as creating a /web/ directory. setfiles, which is used when a file system is relabeled, and /sbin/restorecon, which restores the default SELinux contexts, read these files. This means that changes made by /usr/sbin/semanage fcontext are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.

    Quick Reference
    To make SELinux context changes that survive a file system relabel:
    1. Run the /usr/sbin/semanage fcontext -a options file-name|directory-name command, remembering to use the full path to the file or directory.

    2. Run the /sbin/restorecon -v file-name|directory-name command to apply the context changes.

    Changing a File's Type
    The following example demonstrates changing a file's type, and no other attributes of the SELinux context:
    1. As the Linux root user, run the touch /etc/file1 command to create a new file. By default, newly-created files in the /etc/ directory are labeled with the etc_t type:

      # ls -Z /etc/file1
      -rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1
    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command to change the file1 type to samba_share_t. The -a option adds a new record, and the -t option defines a type (samba_share_t). Note: running this command does not directly change the type - file1 is still labeled with the etc_t type:

      # /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1
      # ls -Z /etc/file1
      -rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1

      The /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /etc/file1    system_u:object_r:samba_share_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v /etc/file1 command to change the type. Since the semanage command added an entry to file.contexts.local for /etc/file1, the /sbin/restorecon command changes the type to samba_share_t:

      # /sbin/restorecon -v /etc/file1
      restorecon reset /etc/file1 context system_u:object_r:etc_t:s0->system_u:object_r:samba_share_t:s0
    4. As the Linux root user, run the rm -i /etc/file1 command to remove file1.

    5. As the Linux root user, run the /usr/sbin/semanage fcontext -d /etc/file1 command to remove the context added for /etc/file1. When the context is removed, if the /etc/file1 file is created again, it is labeled with the etc_t type, rather than the samba_share_t type.

    Changing a Directory's Type
    The following example demonstrates creating a new directory and changing that directory's file type, to a type used by Apache HTTP Server:
    1. As the Linux root user, run the mkdir /web command to create a new directory. This directory is labeled with the default_ttype:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web

      The ls -d option makes ls list information about a directory, rather than its contents, and the -Z option makes ls display the SELinux context (in this example, unconfined_u:object_r:default_t:s0).

    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command to change the /web/ type to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). Note: running this command does not directly change the type - /web/ is still labeled with the default_t type:

      # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web
      # ls -dZ /web
      drwxr-xr-x  root root system_u:object_r:default_t:s0   /web

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /web    system_u:object_r:httpd_sys_content_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v /web command to change the type. Since the semanage command added an entry to file.contexts.local for /web, the /sbin/restorecon command changes the type to httpd_sys_content_t:

      # /sbin/restorecon -v /web
      restorecon reset /web context system_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      By default, newly-created files and directories inherit the SELinux type of their parent folders. When using this example, and before removing the SELinux context added for /web/, files and directories created in the /web/ directory are labeled with the httpd_sys_content_t type.

    4. As the Linux root user, run the /usr/sbin/semanage fcontext -d /web command to remove the context added for /web/.

    5. As the Linux root user, run the /sbin/restorecon -v /web command to restore the default SELinux context.

    Changing a Directory and its Contents Types
    The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
    1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" to change the type of the /web/ directory and the files in it, to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). The "/web(/.*)?" regular expression causes the semanage command to apply changes to the /web/ directory, as well as the files in it. Note: running this command does not directly change the type - /web/ and files in it are still labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v -R /web command to change the type of the /web/ directory, as well as all files in it. The -R is for recursive, which means all files and directories under the /web/ directory are labeled with the httpd_sys_content_t type. Since the semanage command added an entry to file.contexts.local for /web(/.*)?, the /sbin/restorecon command changes the types to httpd_sys_content_t:

      # /sbin/restorecon -v -R /web
      restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      By default, newly-created files and directories inherit the SELinux type of their parents. In this example, files and directories created in the /web/ directory will be labeled with the httpd_sys_content_t type.

    4. As the Linux root user, run the /usr/sbin/semanage fcontext -d "/web(/.*)?" command to remove the context added for "/web(/.*)?".

    5. As the Linux root user, run the /sbin/restorecon -v -R /web command to restore the default SELinux contexts.

    Deleting an added Context
    The following example demonstrates adding and removing an SELinux context:
    1. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /test command. The /test/ directory does not have to exist. This command adds the following context to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /test    system_u:object_r:httpd_sys_content_t:s0
    2. To remove the context, as the Linux root user, run the /usr/sbin/semanage fcontext -d file-name|directory-name command, where file-name|directory-name is the first part in file_contexts.local. The following is an example of a context in file_contexts.local:

      /test    system_u:object_r:httpd_sys_content_t:s0

      With the first part being /test. To prevent the /test/ directory from being labeled with the httpd_sys_content_t after running /sbin/restorecon, or after a file system relabel, run the following command as the Linux root user to delete the context from file_contexts.local:

      /usr/sbin/semanage fcontext -d /test

    If the context is part of a regular expression, for example, /web(/.*)?, use quotation marks around the regular expression:

    /usr/sbin/semanage fcontext -d "/web(/.*)?"

    Refer to the semanage(8) manual page for further information about /usr/sbin/semanage.

    Important

    When changing the SELinux context with /usr/sbin/semanage fcontext -a, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the /sbin/restorecon command is run.

    --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html --- 4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the /usr/sbin/semanage login -l command as the Linux root user:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). The following defines the default-mapping:

    __default__               unconfined_u              s0-s0:c0.c1023

    The following example demonstates adding a new Linux user, and that Linux user being mapped to the SELinux unconfined_u user. It assumes that the Linux root user is running unconfined, as it does by default in Fedora 10:

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user named newuser.

    2. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

      # passwd newuser
      Changing password for user newuser.
      New UNIX password: Enter a password 
      Retype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    3. Log out of your current session, and log in as the Linux newuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, unconfined_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command:

      [newuser at localhost ~]$ id -Z
      unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
    4. Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with the Linux newuser's home directory.

    Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS (and MLS, if the MLS policy is used). If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    The following confined SELinux users are available in Fedora 10:

    User Domain X Window System su and sudo Execute in home directory and /tmp/ Networking
    guest_u guest_t no no no no
    xguest_u xguest_t yes no no only Firefox
    user_u user_t yes no no yes
    staff_u staff_t yes only sudo yes yes
    Table??4.1.??SELinux User Capabilities

    • Linux users in the guest_t, xguest_t, and user_t domains can only run set user ID (setuid) applications if SELinux policy permits it (such as passwd). They can not run the su and /usr/bin/sudo setuid applications, and therefore, can not use these applications to become the Linux root user.

    • Linux users in the guest_t domain have no network access, and can only log in via a terminal (including ssh; they can log in via ssh, but can not use ssh to connect to another system).

    • The only network access Linux users in the xguest_t domain have is Firefox connecting to web pages.

    • By default, Linux users in the guest_t, xguest_t, and user_t domains can not execute applications in their home directories or /tmp/, preventing them from executing applications (which inherit users' permissions) in directories that they have write access to. This prevents flawed or malicious applications from modifying files users' own.

    • Linux users in the xguest_t, user_t and staff_t domains can log in via the X Window System and a terminal.

    • By default, Linux users in the staff_t domain do not have permissions to execute applications with /usr/bin/sudo. These permissions must be configured by an administrator.

    --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html --- 4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    Unconfined processes run in unconfined domains, for example, init programs run in the unconfined initrc_t domain, unconfined kernel processes run in the kernel_t domain, and unconfined Linux users run in the unconfined_t domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules - it does not replace them.

    The following example demonstrates how the Apache HTTP Server (httpd) can access data intended for use by Samba, when running unconfined. Note: in Fedora 10, the httpd process runs in the confined httpd_t domain by default. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

    1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

      SELinux status:                 enabled
      SELinuxfs mount:                /selinux
      Current mode:                   enforcing
      Mode from config file:          enforcing
      Policy version:                 23
      Policy from config file:        targeted

      SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    2. As the Linux root user, run the touch /var/www/html/test2file command to create a file.

    3. Run the ls -Z /var/www/html/test2file command to view the SELinux context:

      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file

      By default, Linux users run unconfined in Fedora 10, which is why the test2file file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[7] The httpd_sys_content_t type allows the httpd process to access this file.

    4. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/test2file command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/test2file command to view the changes:

      -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
    5. Run the /sbin/service httpd status command to confirm that the httpd process is not running:

      $ /sbin/service httpd status
      httpd is stopped

      If the output differs, run the /sbin/service httpd stop command as the Linux root user to stop the httpd process:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]
    6. To make the httpd process run unconfined, run the following command as the Linux root user to change the type of /usr/sbin/httpd, to a type that does not transition to a confined domain:

      /usr/bin/chcon -t unconfined_exec_t /usr/sbin/httpd
    7. Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_ttype:

      -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
    8. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

      # /sbin/service httpd start
      Starting httpd:                                            [  OK  ]
    9. Run the ps -eZ | grep httpd command to view the httpd running in the unconfined_t domain:

      $ ps -eZ | grep httpd
      unconfined_u:system_r:unconfined_t 7721 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7723 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7724 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7725 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7726 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7727 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7728 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7729 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7730 ?      00:00:00 httpd
    10. Change into a directory where your Linux user has write access to, and run the wget http://localhost/test2file command. Unless there are any changes to the default configuration, this command succeeds:

      --2008-09-07 01:41:10--  http://localhost/test2file
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 200 OK
      Length: 0 [text/plain]
      Saving to: `test2file.1'
      
      [ <=>                            ]--.-K/s   in 0s      
      	
      2008-09-07 01:41:10 (0.00 B/s) - `test2file.1' saved [0/0]

      Although the httpd process does not have access to files labeled with the samba_share_t type, httpd is running in the unconfined unconfined_t domain, and falls back to using DAC rules, and as such, the wget command succeeds. Had httpd been running in the confined httpd_t domain, the wget command would have failed.

    11. The /sbin/restorecon command restores the default SELinux context for files. As the Linux root user, run the restorecon -v /usr/sbin/httpd command to restore the default SELinux context for /usr/sbin/httpd:

      # restorecon -v /usr/sbin/httpd
      restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0->system_u:object_r:httpd_exec_t:s0

      Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the httpd_exec_t type:

      $ ls -Z /usr/sbin/httpd
      -rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd
    12. As the Linux root user, run the /sbin/service httpd restart command t restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain:

      # /sbin/service httpd restart
      Stopping httpd:                                            [  OK  ]
      Starting httpd:                                            [  OK  ]
      # ps -eZ | grep httpd
      unconfined_u:system_r:httpd_t    8880 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8882 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8883 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8884 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8885 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8886 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8887 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8888 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8889 ?        00:00:00 httpd
    13. As the Linux root user, run the rm -i /var/www/html/test2file command to remove test2file.

    14. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]

    The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux).



    [7] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

    --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html --- 7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving - SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions that the current policy has not seen before, causing access to be denied, even though access should be allowed.

    For these situations, after access is denied, use audit2allow to create a custom policy module to allow access. The following example searches for postgresql entries in audit.log, and sends those entries through audit2allow to create a custom module:

    # grep postgresql /var/log/audit/audit.log | audit2allow \
    -R -M mypostgresql

    To install the module, run the semodule -i command as the Linux root user:

    # /usr/sbin/semodule -i mypostgresql.pp

    The audit2allow command may allow more access than desired. When access is denied, it is best to report the denial in Red Hat Bugzilla, (against the selinux-policy package), or to a mailing list, such as fedora-selinux-list, allowing a more strict rule to be added, or to add your changes to the distribution's or upstream policy.

    --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html --- 7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    Services can be run in a variety of ways. To cater for this, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the semanage command.

    For example, to allow the Apache HTTP Server to communicate with MySQL, turn the httpd_can_network_connect_db Boolean on:

    # /usr/sbin/setsebool -P httpd_can_network_connect_db on

    If access is denied for a particular service, use the getsebool and grep commands to see if any Booleans are available to allow access. For example, use the getsebool -a | grep ftp command to search for FTP related Booleans:

    $ /usr/sbin/getsebool -a | grep ftp
    allow_ftpd_anon_write --> off
    allow_ftpd_full_access --> off
    allow_ftpd_use_cifs --> off
    allow_ftpd_use_nfs --> off
    ftp_home_dir --> off
    httpd_enable_ftp_server --> off
    tftp_anon_write --> off

    [link to section about running denials through audit2allow -w]

    For a list of Booleans and whether they are on or off, run the /usr/sbin/getsebool -a command. For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. Refer to Section??5.6, ???Booleans??? for information about listing and configuring Booleans.

    Port Numbers
    Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the semanage port -l | grep http command to list http related ports:
    # /usr/sbin/semanage port -l | grep http
    http_cache_port_t              tcp      3128, 8080, 8118
    http_cache_port_t              udp      3130
    http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
    pegasus_http_port_t            tcp      5988
    pegasus_https_port_t           tcp      5989

    The http_port_t port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures httpd.conf so that httpd listens on port 9876 (Listen 9876), but policy is not updated to reflect this, the service httpd start command fails:

    # /sbin/service httpd start
    Starting httpd: (13)Permission denied: make_sock: could not bind to address [::]:9876
    (13)Permission denied: make_sock: could not bind to address 0.0.0.0:9876
    no listening sockets available, shutting down
    Unable to open logs
    						            [FAILED]

    An SELinux denial similar to the following is logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket

    To allow httpd to listen on a port that is not listed for the http_port_t port type, run the semanage port command to add a port to policy configuration[15]:

    # /usr/sbin/semanage port -a -t http_port_t -p tcp 9876

    The -a option adds a new record; the -t option defines a type; and the -p option defines a protocol. The last argument is the port number to add.



    [15] The semanage port -a command adds an entry to the /etc/selinux/targeted/modules/active/ports.local file. Note: by default, this file can only be viewed by the Linux root user.

    --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html --- 7.3.??Fixing Problems

    7.3.??Fixing Problems

    7.3.??Fixing Problems

    The following sections...

    7.3.1.??Linux Permissions

    When access is denied, check standard Linux permissions. As mentioned in Chapter??2, Introduction, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    If access is denied and no SELinux denials are logged, use the ls -l command to view the standard Linux permissions:

    $ ls -l /var/www/html/index.html
    -rw-r----- 1 root root 0 2008-11-07 11:06 index.html

    In this example, index.html is owned by the root user and group. The root user has read and write permissions (-rw), and members of the root group have read permissions (-r-). Everyone else has no access (---). By default, such permissions do not allow httpd to read this file. To resolve this issue, use the chown command to change the owner and group. This command must be run as the Linux root user:

    # chown apache:apache /var/www/html/index.html

    This assumes the default configuration, in which httpd runs as the Linux apache user. If you run httpd with a different user, replace apache:apache with that user.

    Refer to the Fedora Documentation Project "Permissions" draft for information about managing Linux permissions.

    --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html --- 7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    The following sections...

    7.2.1.??Labeling Problems

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.

    A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using /var/www/html/ for a website, an administrator wants to use /srv/myweb/. On Fedora 10, the /srv/ directory is labeled with the var_t type. Files and directories created and /srv/ inherit this type. Also, newly-created top-level directories (such as /myserver) may be labeled with the default_t type. SELinux prevents the Apache HTTP Server (httpd) from accessing both of these types. To allow access, SELinux must know that the files in /srv/myweb/ are to be accessible to httpd:

    # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t \
    "/srv/myweb(/.*)?"

    This semanage command adds the context for the /srv/myweb/ directory (and all files and directories under it) to the SELinux file-context configuration[14]. The semanage command does not change the context. As the Linux root user, run the restorecon command to apply the changes:

    # /sbin/restorecon -R -v /srv/myweb

    Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for further information about adding contexts to the file-context configuration.

    7.2.1.1.??What is the Correct Context?

    The matchpathcon command checks the context of a file path and compares it to the default label for that path. The following example demonstrates using matchpathcon on a directory that contains incorrectly labeled files:

    $ matchpathcon -V /var/www/html/*
    /var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
    /var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    In this example, the index.html and page1.html are labeled with the user_home_t type. This type is used for files in user home directories. Using the mv command to move files from your home directory may result in files being labeled with the user_home_t type. This type should not exist outside of home directories. Use the restorecon command to restore such files to their correct type:

    # restorecon -v /var/www/html/index.html 
    restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0->system_u:object_r:httpd_sys_content_t:s0

    To restore the context for all files under a directory, use the -R option:

    # restorecon -R -v /var/www/html/
    restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
    restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0

    Refer to Section??5.10.3, ???Checking the Default SELinux Context??? for a more detailed example of matchpathcon.



    [14] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html --- 5.6.??Booleans

    5.6.??Booleans

    5.6.??Booleans

    Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy.

    5.6.1.??Listing Booleans

    For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. The following example does not list all Booleans:

    # /usr/sbin/semanage boolean -l
    SELinux boolean                          Description
    
    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
    xen_use_nfs                    -> off   Allow xen to manage nfs files
    xguest_connect_network         -> on    Allow xguest to configure Network Manager

    The SELinux boolean column lists Boolean names. The Description column lists whether the Booleans are on or off, and what they do.

    In the following example, the ftp_home_dir Boolean is off, preventing the FTP daemon (vsftpd) from reading and writing to files in user home directories:

    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories

    The /usr/sbin/getsebool -a command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:

    $ /usr/sbin/getsebool -a
    allow_console_login --> off
    allow_cvs_read_shadow --> off
    allow_daemons_dump_core --> on

    Run the /usr/sbin/getsebool boolean-name command to only list the status of the boolean-name Boolean:

    $ /usr/sbin/getsebool allow_console_login
    allow_console_login --> off

    Use a space-separated list to list multiple Booleans:

    $ /usr/sbin/getsebool allow_console_login allow_cvs_read_shadow allow_daemons_dump_core
    allow_console_login --> off
    allow_cvs_read_shadow --> off
    allow_daemons_dump_core --> on
    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html --- 5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The /usr/sbin/getenforce command returns Enforcing, Permissive, or Disabled. The /usr/sbin/getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced):

    $ /usr/sbin/getenforce
    Enforcing

    The /usr/sbin/getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The /usr/sbin/getenforce command returns Disabled if SELinux is disabled.

    The /usr/sbin/sestatus command returns the SELinux status and the SELinux policy being used:

    $ /usr/sbin/sestatus
    SELinux status:                 enabled
    SELinuxfs mount:                /selinux
    Current mode:                   enforcing
    Mode from config file:          enforcing
    Policy version:                 23
    Policy from config file:        targeted

    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    5.4.1.??Enabling SELinux

    On systems with SELinux disabled, the SELINUX=disabled option is configured in /etc/selinux/config:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted

    Also, the /usr/sbin/getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    Disabled

    To enable SELinux:

    1. Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreutils-gui, setroub leshoot, selinux-policy-devel, and mcstrans.

      After installing the setroubleshoot-server package, as the Linux root user, run the /sbin/service setroubleshoot start command to start setroubleshootd:

      # /sbin/service setroubleshoot start
      Starting setroubleshootd:                                  [  OK  ]

      If setroubleshootd is already running, the output is as follows:

      # /sbin/service setroubleshoot start
      Starting setroubleshootd:

      Use the /sbin/chkconfig --list setroubleshoot command to confirm that setroubleshootd starts when the system is running in runlevel[10] 3, 4, and 5:

      $ /sbin/chkconfig --list setroubleshoot
      setroubleshoot  0:off   1:off   2:off   3:on    4:on    5:on    6:off

      If the output differs, as the Linux root user, run the /sbin/chkconfig --levels 345 setroubleshoot on command. This makes setroubleshootd automatically start when the system is in runlevel 3, 4, and 5.

    2. Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure SELINUX=permissive in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=permissive
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
    3. As the Linux root user, run the reboot command to restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:

      *** Warning -- SELinux targeted policy relabel is required.
      *** Relabeling could take a very long time, depending on file
      *** system size and speed of hard drives.
      ****

      Each * character on the bottom line represents 1000 files that have been labeled. In the above example, four * characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.

    4. In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep "SELinux is preventing" /var/log/messages command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. [link to troubleshooting section]

    5. If there were no denial messages in /var/log/messages, configure SELINUX=enforcing in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=enforcing
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
    6. Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Enforcing:

      $ /usr/sbin/getenforce
      Enforcing
    7. As the Linux root user, run the semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows:

      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023

    If this is not the case, run the following commands as the Linux root user to fix the user mappings:

    1. /usr/sbin/semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u

    2. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__

    3. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root

    4. /usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u

    5. /usr/sbin/semanage user -a -S targeted  -P user -R xguest_r xguest_u

    It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u.

    Important

    When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.



    [10] Refer to http://en.wikipedia.org/wiki/Runlevel for information about runlevels.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html --- 5.3.??Main Configuration File

    5.3.??Main Configuration File

    5.3.??Main Configuration File

    The /etc/selinux/config file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=enforcing
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted
    SELINUX=enforcing

    The SELINUX option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.

    SELINUXTYPE=targeted

    The SELINUXTYPE option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. To use the MLS policy, install the selinux-policy-mls package; configure SELINUXTYPE=mls in /etc/selinux/config; and reboot your system.

    Important

    When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html --- 5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preseve contexts when copying and archiving.

    5.10.1.??Copying Files and Directories

    When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the user_home_t type:

    $ touch file1
    $ ls -Z file1 
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    If such a file is copied to another directory, such as /etc/, the new file is created in accordance to default-labeling rules for the /etc/ directory. Copying a file (without additional options) may not preserve the original context:

    $ ls -Z file1 
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    # cp file1 /etc/
    $ ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    When file1 is copied to /etc/, if /etc/file1 does not exist, /etc/file1 is created as a new file. As shown in the example above, /etc/file1 is labeled with the etc_t type, in accordance to default-labeling rules.

    When a file is copied over an existing file, the existing file's context is preserved, unless the user specified cp options to preserve the context of the original file, such as --preserve=context. SELinux policy may prevent contexts from being preserved during copies.

    Copying Without Preserving SELinux Contexts
    When copying a file with the cp command, if no options are given, the type is inherited from the targeted, parent directory:
    $ touch file1
    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    $ ls -dZ /var/www/html/
    drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
    # cp file1 /var/www/html/
    $ ls -Z /var/www/html/file1
    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. When file1 is copied to /var/www/html/, it inherits the httpd_sys_content_t type, as shown with the ls -Z /var/www/html/file1 command.

    Preserving SELinux Contexts When Copying
    Use the cp --preserve=context command to preserve contexts when copying:
    $ touch file1
    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    $ ls -dZ /var/www/html/
    drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
    # cp --preserve=context file1 /var/www/html/
    $ ls -Z /var/www/html/file1
    -rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. Using the --preserve=context option preserves SELinux contexts during copy operations. As shown with the ls -Z /var/www/html/file1 command, the file1 user_home_t type was preserved when the file was copied to /var/www/html/.

    Copying and Changing the Context
    Use the cp -Z command to change the destination copy's context. The following example was performed in the user's home directory:
    $ touch file1
    $ cp -Z system_u:object_r:samba_share_t:s0 file1 file2
    $ ls -Z file1 file2
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    -rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
    $ rm file1 file2

    In this example, the context is defined with the -Z option. Without the -Z option, file2 would be labeled with the unconfined_u:object_r:user_home_t context.

    Copying a File Over an Existing File
    When a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts). For example:
    # touch /etc/file1
    # ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
    # touch /tmp/file2
    # ls -Z /tmp/file2
    -rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
    # cp /tmp/file2 /etc/file1
    # ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    In this example, two files are created: /etc/file1, labeled with the etc_t type, and /tmp/file2, labeled with the user_tmp_t type. The cp /tmp/file2 /etc/file1 command overwrites file1 with file2. After copying, the ls -Z /etc/file1 command shows file1 labeled with the etc_t type, not the user_tmp_t type from /tmp/file2 that replaced /etc/file1.

    Important

    Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html --- 5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the security.selinux extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.

    Use the mount -o context command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The mount -o context command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS file systems. The context specified with the context is not written to disk: the original contexts are preserved, and are seen when mounting without a context option (if the file system had extended attributes in the first place).

    For further information about file system labeling, refer to James Morris's "Filesystem Labeling in SELinux" article: http://www.linuxjournal.com/article/7426.

    5.9.1.??Context Mounts

    To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the Linux root user, use the mount -o context=SELinux_user:role:type:level command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Without additional mount options, this may prevent sharing NFS file systems via other services, such as the Apache HTTP Server. The following example mounts an NFS file system so that it can be shared via the Apache HTTP Server:

    # mount server:/export /local/mount/point -o\
    context="system_u:object_r:httpd_sys_content_t:s0"

    Newly-created files and directories on this file system appear to have the SELinux context specified with -o context; however, since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored, so, when overriding the SELinux context with -o context, use the SELinux system_u user and object_r role, and concentrate on the type. If you are not using the MLS policy or multi-category security, use the s0 level.

    Note

    When a file system is mounted with a context option, context changes (by users and processes) are prohibited. For example, running chcon on a file system mounted with a context option results in a Operation not supported error.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html --- 5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. For files, this is viewed using the ls -Z command:

    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    There are multiple commands for managing the SELinux context for files, such as chcon, /usr/sbin/semanage fcontext, and /sbin/restorecon.

    5.7.1.??Temporary Changes: chcon

    The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon, users provide all or part of the SELinux context to change. An incorrect file type is a common cause for SELinux denying access.

    Quick Reference
    • Run the chcon -t type file-name command to change the file type, where type is a type, such as httpd_sys_content_t, and file-name is a file or directory name.

    • Run the chcon -R -t type directory-name command to change the type of the directory and its contents, where type is a type, such as httpd_sys_content_t, and directory-name is a directory name.

    Changing a File's or Directory's Type
    The following example demonstrates changing the type, and no other attributes of the SELinux context:
    1. Run the cd command without arguments to change into your home directory.

    2. Run the touch file1 command to create a new file. Use the ls -Z file1 command to view the SELinux context for file1:

      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

      In this example, the SELinux context for file1 includes the SELinux unconfined_u user, object_r role, user_home_t type, and the s0 level. For a description of each part of the SELinux context, refer to

    3. Run the chcon -t samba_share_t file1 command to change the type to samba_share_t. The -t option only changes the type. View the change with ls -Z file1:

      $ ls -Z file1 
      -rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
    4. Use the /sbin/restorecon -v file1 command to restore the SELinux context for the file1 file. Use the -v option to view what changes:

      $ /sbin/restorecon -v file1
      restorecon reset file1 context system_u:object_r:samba_share_t:s0->system_u:object_r:user_home_t:s0

      In this example, the previous type, samba_share_t, is restored to the correct, user_home_t type. When using targeted policy (the default SELinux policy in Fedora 10), the /sbin/restorecon command reads the files in the /etc/selinux/targeted/contexts/files/ directory, to see which SELinux context files should have.

    The example in this section works the same for directories, for example, if file1 was a directory.

    Changing a Directory and its Contents Types
    The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by the Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
    1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
    2. As the Linux root user, run the chcon -R -t httpd_sys_content_t /web/ command to change the type of the /web/ directory (and its contents) to httpd_sys_content_t:

      # chcon -R -t httpd_sys_content_t /web/
      # ls -dZ /web/
      drwxr-xr-x  root root unconfined_u:object_r:httpd_sys_content_t:s0 /web/
      # ls -lZ /web/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    3. As the Linux root user, run the /sbin/restorecon -v -R /web/ command to restore the default SELinux contexts:

      restorecon -v -R /web/
      restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0

    Refer to the chcon(1) manual page for further information about chcon.

    Note

    Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html --- 5.5.??SELinux Modes

    5.5.??SELinux Modes

    5.5.??SELinux Modes

    SELinux has three modes:

    • Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules.

    • Permissive: SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode.

    • Disabled: SELinux is disabled. Only DAC rules are used.

    Use the /usr/sbin/setenforce command to change between enforcing and permissive mode. Changes made with /usr/sbin/setenforce do not persist across reboots. To change to enforcing mode, as the Linux root user, run the /usr/sbin/setenforce 1 command. To change to permissive mode, run the /usr/sbin/setenforce 0 command. Use the /usr/sbin/getenforce command to view the current SELinux mode.

    Persistent mode changes are covered in Section??5.4, ???Enabling and Disabling SELinux???.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html --- 5.8.??The file_t and default_t Types

    5.8.??The file_t and default_t Types

    5.8.??The file_t and default_t Types

    On file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. This should be the only use of this type, so that files without a context on disk can be distinguished in policy, and generally kept inaccessible to confined domains. The file_t type should not exist on correctly-labeled file systems, because all files on a system running SELinux should have an SELinux context, and the file_t type is never used in file-context configuration[11].

    The default_t type is used on files that do not match any other pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally kept inaccessible to confined domains. If you create a new top-level directory, such as /mydirectory/, this directory may be labeled with the default_t type. If services need access to such a directory, update the file-contexts configuration for this location. Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for details on adding a context to the file-context configuration.



    [11] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html --- 5.2.??Which Log File is Used

    5.2.??Which Log File is Used

    5.2.??Which Log File is Used

    In Fedora 10, the setroubleshoot-server and audit packages are installed if packages are not removed from the default package selection. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default.

    SELinux denial messages, such as the following, are written to /var/log/audit/audit.log by default:

    type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file

    Also, if setroubleshootd is running, which is it by default, denial messages from /var/log/audit/audit.log are translated to an easier-to-read form and sent to /var/log/messages:

    Oct  3 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d

    Denial messages are sent to a different location, depending on which daemons are running:

    DaemonLog Location
    auditd on/var/log/audit/audit.log
    auditd off; rsyslogd on/var/log/messages
    setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages
    Starting Daemons Automatically
    To configure the auditd, rsyslogd, and setroubleshootd daemons to automatically start at boot, run the following commands as the Linux root user:
    /sbin/chkconfig --levels 2345 auditd on
    /sbin/chkconfig --levels 2345 rsyslog on
    /sbin/chkconfig --levels 345 setroubleshoot on

    Use the service service-name status command to check if these services are running, for example:

    $ /sbin/service auditd status
    auditd (pid  1318) is running...

    If the above services are not running (service-name is stopped), use the service service-name start command as the Linux root user to start them:

    # /sbin/service setroubleshoot start
    Starting setroubleshootd:                                  [  OK  ]
    From kwade at fedoraproject.org Tue Nov 11 22:56:35 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:35 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US appe-Security-Enhanced_Linux-Revision_History.html, NONE, 1.1 chap-Security-Enhanced_Linux-Confining_Users.html, NONE, 1.1 chap-Security-Enhanced_Linux-Introduction.html, NONE, 1.1 chap-Security-Enhanced_Linux-SELinux_Contexts.html, NONE, 1.1 chap-Security-Enhanced_Linux-Targeted_Policy.html, NONE, 1.1 chap-Security-Enhanced_Linux-Trademark_Information.html, NONE, 1.1 chap-Security-Enhanced_Linux-Troubleshooting.html, NONE, 1.1 chap-Security-Enhanced_Linux-Working_with_SELinux.html, NONE, 1.1 index.html, NONE, 1.1 pr01s02.html, NONE, 1.1 pref-Security-Enhanced_Linux-Preface.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html, NONE, 1.1 sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-Examples.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html, NONE, 1.1 Message-ID: <20081111225635.AD5D670139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10preview/en-US Added Files: appe-Security-Enhanced_Linux-Revision_History.html chap-Security-Enhanced_Linux-Confining_Users.html chap-Security-Enhanced_Linux-Introduction.html chap-Security-Enhanced_Linux-SELinux_Contexts.html chap-Security-Enhanced_Linux-Targeted_Policy.html chap-Security-Enhanced_Linux-Trademark_Information.html chap-Security-Enhanced_Linux-Troubleshooting.html chap-Security-Enhanced_Linux-Working_with_SELinux.html index.html pr01s02.html pref-Security-Enhanced_Linux-Preface.html sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html sect-Security-Enhanced_Linux-Introduction-Examples.html sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE appe-Security-Enhanced_Linux-Revision_History.html --- Appendix??A.??Revision History

    Appendix??A.??Revision History

    Revision History

    Revision History
    Revision 1.0

    zing

    --- NEW FILE chap-Security-Enhanced_Linux-Confining_Users.html --- Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    A number of confined SELinux users are available in Fedora 10. Each Linux user is mapped to an SELinux user via SELinux policy, allowing Linux users to inherit the restrictions on SELinux users, for example (depending on the user), not being able to: run the X Window System, use networking, run setuid applications (unless SELinux policy permits it), or run the su and sudo commands to become the Linux root user. This helps protect the system from the user. Refer to Section??4.3, ???Confined and Unconfined Users??? for further information about confined users in Fedora 10.

    6.1.??Linux and SELinux User Mappings

    As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between Linux users and SELinux users:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). When a Linux user is created with the /usr/sbin/useradd command, if no options are specified, they are mapped to the SELinux unconfined_u user. The following defines the default-mapping:

    __default__               unconfined_u              s0-s0:c0.c1023
    --- NEW FILE chap-Security-Enhanced_Linux-Introduction.html --- Chapter??2.??Introduction

    Chapter??2.??Introduction

    Chapter??2.??Introduction

    Files, such as directories and devices, are called objects. Processes, such as a user running a command or the Mozilla?? Firefox?? application, are called subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. On Linux?? operating systems, users can make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information.

    DAC mechanisms are fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user has complete discretion over their files, making it impossible to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so no protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs can be exploited to obtain complete system access.[1]

    The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions in these examples may differ from your system. Use the ls -l command to view file permissions:

    $ ls -l file1
    -rwxrw-r-- 1 user1 group1 0 Aug 18 10:08 file1

    The first three permission bits, rwx, control the access the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access the Linux group1 group has to file1. The last three permission bits, r--, control the access everyone else has to file1. This includes all processes and users.

    Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from au thorized users who have unwittingly executed malicious applications.[2]

    The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:

    $ls -Z file1
    -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

    In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    Linux and SELinux users
    On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses "Linux user" and "SELinux user" to differentiate between the two.

    2.1.??Benefits of running SELinux

    SELinux provides:

    • All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.

    • Fine-grained access control. Stepping beyond traditional UNIX?? permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.

    • SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.

    • Reduced vulnerability to privilege escalation attacks. One example: since processes run in domains, and are therefore separated from each other, and SELinux policy rules determine how processes access files and other processes, if a service is compromised, the attacker only has access to the normal functions of that service, and to files that the service has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker is unable to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access.

    SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.

    SELinux is not:

    • Antivirus software.

    • A replacement for passwords, firewalls, or other security systems.

    • An all-in-one security solution.

    SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on.



    [1] "Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

    [2] "Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

    --- NEW FILE chap-Security-Enhanced_Linux-SELinux_Contexts.html --- Chapter??3.??SELinux Contexts

    Chapter??3.??SELinux Contexts

    Chapter??3.??SELinux Contexts

    As previously mentioned, on most operating systems, files, directories, sockets, devices, and so on, are called objects, and processes, such as a user running a command, the Firefox application, and the Apache HTTP Server, are called subjects. SELinux provides flexible MAC that supports a variety of different security models. In Fedora 10, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement?? (TE), and optionally, Multi-Level Security (MLS). Subjects and objects are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions.

    The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:

    $ ls -Z file1
    -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

    SELinux contexts follow the SELinux user:role:type:level syntax:

    SELinux user

    The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session in order to bound what roles and levels they can enter. Run the /usr/sbin/semanage login -l command to view a list of mappings between SELinux and Linux user accounts:

    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    Output may differ from system to system. The Login Name column lists Linux users, and the the SELinux User column lists which SELinux user is mapped to which Linux user. For processes, the SELinux user limits which roles and levels are accessible. The last column, MLS/MCS Range, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are discussed briefly later.

    role

    Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered - ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.

    type

    The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.

    level

    The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as lowlevel-highlevel if the levels differ, or lowlevel if the levels are identical (s0-s0 is the same as s0). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as sensitivity:category-set. If there are no categories, it is written as sensitivity. If the category set is a contiguous series, it can be abbreviated. For example, c0.c3 is the same as c0,c1,c2,c3. The /etc/selinux/targeted/setrans.conf file maps levels (s0:c0) to human-rea dable form (CompanyConfidential). Do not allow end-users to edit setrans.conf. It is recommended that changes to setrans.conf be made using /usr/sbin/semanage. Refer to the semanage(8) manual page for further information. In Fedora 10, targeted policy enforces MCS, and in MCS, there is only one sensitivity, s0. MCS in Fedora 10 supports 1024 different categories: c0 through to c1023. s0-s0:c0.c1023 is sensitivity s0, and authorized for all categories.

    MLS enforces the Bell-LaPadula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the selinux-policy-mls package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the upstream SELinux Reference Policy can be built that includes all program domains.

    3.1.??Domain Transitions

    A process in one domain transitions to another domain by executing an application that has the entrypoint type for the new domain. The entrypoint permission is used in SELinux policy, and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:

    1. A users wants to change their password. To change their password, they run the /usr/bin/passwd application. The /usr/bin/passwd file is labeled with the passwd_exec_t type:

      $ ls -Z /usr/bin/passwd
      -rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd

      The passwd application needs to access the /etc/shadow file, which is labeled with the shadow_t type:

      $ ls -Z /etc/shadow
      -r--------  root root system_u:object_r:shadow_t:s0    /etc/shadow
    2. An SELinux policy rule states that processes running in the passwd_t domain are allowed to read and write to files that are labeled with the shadow_t type. Only files and their back up copies that are required for a password change, such as /etc/gshadow, /etc/gshadow- and /etc/shadow, are labeled with the shadow_t type.

    3. An SELinux policy rule states that the passwd_t domain has entrypoint permission to the passwd_exec_t type.

    4. When a user runs the /usr/bin/passwd application, the user's shell process transitions to the passwd_t domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the passwd_t domain to access files labeled with the shadow_t type, the passwd application is allowed to access /etc/shadow, and update the user's password.

    This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the passwd_t domain to access objects labeled with the shadow_t file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:

    • The passwd_t domain can only be entered by executing an application labeled with the passwd_exec_t type; can only execute from authorized shared libraries, such as the lib_t type; and can not execute any other applications.

    • Only authorized domains, such as passwd_t, can write to files labeled with the shadow_t type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the shadow_t type, as they are not running in the passwd_t domain.

    • Only authorized domains can transition to the passwd_t domain. For example, the sendmail processes running in the sendmail_t domain does not have a legitimate reason to run /usr/bin/passwd; therefore, it can never transition to the passwd_t domain.

    • Processes running in the passwd_t domain can only read and write authorized types, such as files labeled with the etc_t or shadow_t types. This prevents the passwd application from being tricked into reading or writing arbitrary files.

    --- NEW FILE chap-Security-Enhanced_Linux-Targeted_Policy.html --- Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Targeted policy is the default SELinux policy used in Fedora 10. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged in users run in the unconfined_t domain, and system processes started by init run in the initrc_t domain - both of these domains are unconfined.

    Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain can not allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disable by setting Booleans, which allow the SELinux policy to be modified during runtime. Configuring Booleans is discussed later.

    4.1.??Confined Processes

    Almost every process that has network access is confined in Fedora 10. Most processes that run as the Linux root user and perform tasks for users, such as the passwd application, are confined. When a process is confined, it runs in its own domain, such as the httpd process running in the httpd_t domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.

    The following example demonstrates how SELinux prevents the Apache HTTP Server (httpd) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

    1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

      SELinux status:                 enabled
      SELinuxfs mount:                /selinux
      Current mode:                   enforcing
      Mode from config file:          enforcing
      Policy version:                 23
      Policy from config file:        targeted

      SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    2. As the Linux root user, run the touch /var/www/html/testfile command to create a file.

    3. Run the ls -Z /var/www/html/testfile command to view the SELinux context:

      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile

      By default, Linux users run unconfined in Fedora 10, which is why the testfile file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[6] The httpd_sys_content_t type allows the httpd process to access this file.

    4. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

      # /sbin/service httpd start
      Starting httpd:                                            [  OK  ]
    5. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command succeeds:

      --2008-09-06 23:00:01--  http://localhost/testfile
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 200 OK
      Length: 0 [text/plain]
      Saving to: `testfile'
      
      [ <=>                              ] 0     --.-K/s   in 0s
      		
      2008-09-06 23:00:01 (0.00 B/s) - `testfile' saved [0/0]
    6. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/testfile command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/testfile command to view the changes:

      -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
    7. Note: the current DAC permissions allow the httpd process access to testfile. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command fails:

      --2008-09-06 23:00:54--  http://localhost/testfile
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 403 Forbidden
      2008-09-06 23:00:54 ERROR 403: Forbidden.
    8. As the Linux root user, run the rm -i /var/www/html/testfile command to remove testfile.

    9. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]

    This example demonstrates the additional security added by SELinux. Although DAC rules allowed the httpd process access to testfile in step 7, because the file was labeled with a type that httpd process does not have access to, SELinux denied access. After step 7, an error similar to the following is logged to /var/log/messages:

    Sep  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr"
    to /var/www/html/testfile (samba_share_t). For complete SELinux messages.
    run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654

    Previous log files may use a /var/log/messages.YYYYMMDD format. When running syslog-ng, previous log files may use a /var/log/messages.X format. If the setroubleshootd and auditd processes are running, errors similar to the following are logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
    
    type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)

    Also, an error similar to the following is logged to /etc/httpd/logs/error_log:

    [Sat Sep 06 23:00:54 2008] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied

    Note

    In Fedora 10, the setroubleshoot-server and audit packages are installed by default. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default. Stopping either of these daemons changes where SELinux denials are written to. Refer to Section??5.2, ???Which Log File is Used??? for further information.



    [6] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

    --- NEW FILE chap-Security-Enhanced_Linux-Trademark_Information.html --- Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Linux?? is the registered trademark of Linus Torvalds in the U.S. and other countries.

    UNIX is a registered trademark of The Open Group.

    Type Enforcement is a trademark of Secure Computing Corporation, registered in the U.S. and in other countries. Secure Computing Corporation has not consented to the use or reference to this trademark by the author outside of this guide.

    Apache is a trademark of The Apache Software Foundation.

    MySQL is a trademark or registered trademark of MySQL AB in the U.S. and other countries.

    --- NEW FILE chap-Security-Enhanced_Linux-Troubleshooting.html --- Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    The following sections...

    7.1.??What Happens when Access is Denied

    SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also know as "AVC denials", and are logged to a different location, depending on which daemons are running:

    DaemonLog Location
    auditd on/var/log/audit/audit.log
    auditd off; rsyslogd on/var/log/messages
    setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux:

    Clicking on the star presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browing your website may receive an error similar to the following:

    Forbidden
    
    You don't have permission to access file name on this server

    For these situations, if DAC rules (standard Linux permissions) allow access, check /var/log/messages and /var/log/audit/audit.log for SELinux is preventing and avc: denied errors respectively. This can be done by running the following commands as the Linux root user:

    grep "SELinux is preventing" /var/log/messages

    grep "avc: denied" /var/log/audit/audit.log

    --- NEW FILE chap-Security-Enhanced_Linux-Working_with_SELinux.html --- Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    The following sections give a brief overview of the main SELinux packages in Fedora 10; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the mount command; mounting NFS file systems; and how to preserve SELinux contexts when copying and archiving files and directories.

    5.1.??SELinux Packages

    In Fedora 10, the SELinux packages are installed by default unless they are manually excluded during installation. By default, SELinux targeted policy is used, and SELinux runs in enforcing mode. The following is a brief description of the main SELinux packages:

    policycoreutils: provides utilities, such as semanage, restorecon, audit2allow, semodule, load_policy, and setsebool, for operating and managing SELinux.

    policycoreutils-gui: provides system-config-selinux, a graphical tool for managing SELinux.

    selinux-policy: provides the SELinux Reference Policy. The SELinux Reference Policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy. Refer to the Tresys Technology SELinux Reference Policy page for further information. The selinux-policy-devel package provides development tools, such as /usr/share/selinux/devel/policygentool and /usr/share/selinux/devel/policyhelp, as well as example policy files. This package was merged into the selinux-policy package.

    selinux-policy-policy: provides SELinux policies. For targeted policy, install selinux-policy-targeted. For MLS, install selinux-policy-mls. In Fedora 8, the strict policy was merged into targeted policy, allowing confined and unconfined users to co-exist on the same system.

    setroubleshoot-server: translates denial messages, produced when access is denied by SELinux, into detailed descriptions that are viewed with sealert (which is provided by this package).

    setroubleshoot: a graphical user interface for viewing denials that are translated by setroubleshoot-server.

    setools, setools-gui, and setools-console: these packages provide the Tresys Technology SETools distribution, a number of tools and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management[8]. The setools package is a meta-package for SETools. The setools-gui package provides the apol, seaudit, and sediffx tools. The setools-console package provides the seaudit-report, sechecker, sediff, seinfo, sesearch, findcon, replcon, and indexcon command line tools. Refer to the Tresys Technology SETools page for information about these tools.

    libselinux-utils: provides the avcstat, getenforce, getsebool, matchpathcon, selinuxconlist, selinuxdefcon, selinuxenabled, setenforce, togglesebool tools.

    mcstrans: translates levels, such as s0-s0:c0.c1023, to an easier to read form, such as SystemLow-SystemHigh. This package is not installed by default.

    To install packages in Fedora 10, as the Linux root user, run the yum install package-name command. For example, to install the mcstrans package, run the yum install mcstrans command. To upgrade all installed packages in Fedora 10, run the yum update command.

    Refer to Managing Software with yum[9] for further information about using yum to manage packages.

    Note

    In previous versions of Fedora, the selinux-policy-devel package is required when making a local policy module with audit2allow -M.



    [8] Brindle, Joshua. "Re: blurb for fedora setools packages" Email to Murray McAllister. 1 November 2008. Any edits or changes in this version were done by Murray McAllister.

    [9] Managing Software with yum, written by Stuart Ellis, edited by Paul W. Frields, Rodrigo Menezes, and Hugo Cisneiros.

    --- NEW FILE index.html --- Security-Enhanced Linux

    Security-Enhanced Linux

    Fedora 10

    Security-Enhanced Linux

    User Guide

    Edition 1.0

    Murray McAllister

    Red Hat Engineering Content Services

    Dominick Grift

    Technical editor for the Introduction, SELinux Contexts and Attributes, Targeted Policy, and Working with SELinux sections.??

    James Morris

    Red Hat Security Engineering

    Daniel Walsh

    Red Hat Security Engineering

    Legal Notice

    Copyright ?? 2008 Red Hat, Inc. This material may only be distributed subject to the terms and conditions set forth in the Open Publication License, V1.0, (the latest version is presently available at http://www.opencontent.org/openpub/).

    Fedora and the Fedora Infinity Design logo are trademarks or registered trademarks of Red Hat, Inc., in the U.S. and other countries.

    Red Hat and the Red Hat "Shadow Man" logo are registered trademarks of Red Hat Inc. in the United States and other countries.

    All other trademarks and copyrights referred to are the property of their respective owners.

    Documentation, as with software itself, may be subject to export control. Read about Fedora Project export controls at http://fedoraproject.org/wiki/Legal/Export.

    Abstract

    This book is about managing and using Security-Enhanced Linux??.


    Preface
    1. Document Conventions
    1.1. Typographic Conventions
    1.2. Pull-quote Conventions
    1.3. Notes and Warnings
    2. We Need Feedback!
    1. Trademark Information
    2. Introduction
    2.1. Benefits of running SELinux
    2.2. Examples
    2.3. SELinux Architecture and Performance
    2.4. SELinux on other Operating Systems
    3. SELinux Conte xts
    3.1. Domain Transitions
    3.2. SELinux Contexts for Processes
    3.3. SELinux Contexts for Users
    4. Targeted Policy
    4.1. Confined Processes
    4.2. Un confined Processes
    4.3. Confined and Unconfined Users
    5. Working with SELinux
    5.1. SELinux Packages
    5.2. Which Log File is Used
    5.3. Main Configuration File
    5.4. Ena bling and Disabling SELinux
    5.4.1. Enabling SELinux
    5.4.2. Disabling SELinux
    5.5. SELinux Modes
    5.6. Booleans
    5.6.1. Listing Booleans
    5.6.2. Configuring Booleans
    5.6.3. Examples: Booleans for NFS and CIFS
    5.7. SELinux Contexts - Labeling Files
    5.7.1. Temporary Changes: chcon
    5.7.2. Persistent Changes: semanage fcontext
    5.8. The file_t and default_t Types
    5.9. Mounting File Systems
    5.9.1. Context Mounts
    5.9.2. Changing the Default Context
    5.9.3. Mounting an NFS File System
    5.9.4. Multiple NFS Mounts
    5.9.5. Making Context Mounts Persistent
    5.10. Maintaining SELinux Labels
    5.10.1. Copying Files and Directories
    5.10.2. Moving Files and Directories
    5.10.3. Checking the Default SELinux Context
    5.10.4. Archiving Files with tar
    5.10.5. Archiving Files with star
    6. Confining Users
    6.1. Linux and SELinux User Mappings
    6.2. Confining New Linux Users: useradd
    6.3. Confining Existing Linux Users: semanage login
    6.4. Changing the Default Mapping
    6.5. xguest: Kiosk Mode
    7. Troubleshooting
    7.1. What Happens when Access is Denied
    7.2. Top Three Causes of Problems
    7.2.1. Labeling Problems
    7.2.2. How are Confined Services Running?
    7.2.3. Evolving Rules and Broken Applications
    7.3. Fixing Problems
    7.3.1. Linux Permissions
    7.3.2. Searching For and Viewing Denials
    7.3.3. Raw Audit Messages
    7.3.4. sealert Messages
    7.3.5. Manual Pages for Services
    7.3.6. audit2allow
    A. Revision History
    --- NEW FILE pr01s02.html --- 2.??We Need Feedback!

    2.??We Need Feedback!

    2.??We Need Feedback!

    If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: http://bugzilla.redhat.com/bugzilla/ against the product Documentation.

    When submitting a bug report, be sure to mention the manual's identifier: SELinux_User_Guide

    If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.

    --- NEW FILE pref-Security-Enhanced_Linux-Preface.html --- Preface

    Preface

    Preface

    fill me in later

    1.??Document Conventions

    This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.

    In PDF and paper editions, this manual uses typefaces drawn from the Liberation Fonts set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.

    1.1.??Typographic Conventions

    Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.

    Mono-spaced Bold

    Used to highlight system input, including shell commands, file names and paths. Also used to highlight key caps and key-combinations. For example:

    To see the contents of the file my_next_bestselling_novel in your current working directory, enter the cat my_next_bestselling_novel command at the shell prompt and press Enter to execute the command.

    A useful shortcut for the above command (and many others) is Tab completion. Type cat my_ and then press the Tab key. Assuming there are no other files in the current directory which begin with 'my_', the rest of the file name will be entered on the command line for you.

    (If other file names begin with 'my_', pressing the Tab key expands the file name to the point the names differ. Press Tab again to see all the files that match. Type enough of the file name you want to include on the command line to distinguish the file you want from the others and press Tab again.)

    The above includes a file name, a shell command and two key caps, all presented in Mono-spaced Bold and all distinguishable thanks to context.

    Key-combinations can be distinguished from key caps by the hyphen connecting each part of a key-combination. For example:

    Press Enter to execute the command.

    Press Ctrl+Alt+F1 to switch to the first virtual terminal. Press Ctrl+Alt+F7 to return to your X-Windows session.

    The first sentence highlights the particular key cap to press. The second highlights two sets of three key caps, each set pressed simultaneously.

    If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in Mono-spaced Bold. For example:

    File-related classes include filesystem for file systems, file for files, and dir for directories. Each class has its own associated set of permissions.

    Proportional Bold

    This denotes words or phrases encountered on a system, including application names; dialogue box text; labelled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:

    Choose System > Preferences > Mouse from the main menu bar to launch Mouse Preferences. In the Buttons tab, click the Left-handed mouse check box and click Close to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).

    To insert a special character into a gedit file, choose Applications > Accessories > Character Map from the main menu bar. Next, choose Search > Find??? from the Character Map menu bar, type the name of the character in the Search field and click Next. The character you sought will be highlighted in the Character Table. Double-click this highlighted character to place it in the Text to copy field and then click the Copy button. Now switch back to your document and choose Edit > Paste from the < span class="application">gedit menu bar.

    The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in Proportional Bold and all distinguishable by context.

    Note the > shorthand used to indicate traversal through a menu and its sub-menus. This is to avoid the difficult-to-follow 'Select Mouse from the Preferences sub-menu in the System menu of the main menu bar' approach.

    Mono-spaced Bold Italic or Proportional Bold Italic

    Whether Mono-spaced Bold or Proportional Bold, the addition of Italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:

    To connect to a remote machine using ssh, type ssh username@domain.name at a shell prompt. If the remote machine is example.com and your username on that machine is john, type ssh john at example.com.

    The mount -o remount file-system command remounts the named file system. For example, to remount the /home file system, the command is mount -o remount /home.

    To see the version of a currently installed package, use the rpm -q package command. It will return a result as follows: package-version-release.

    Note the words in bold italics above ??? username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.

    Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:

    When the Apache HTTP Server accepts requests, it dispatches child processes or threads to handle them. This group of child processes or threads is known as a server-pool. Under Apache HTTP Server 2.0, the responsibility for creating and maintaining these server-pools has been abstracted to a group of modules called Multi-Processing Modules (MPMs). Unlike other modules, only one module from the MPM group can be loaded by the Apache HTTP Server.

    1.2.??Pull-quote Conventions

    Two, commonly multi-line, data types are set off visually from the surrounding text.

    Output sent to a terminal is set in Mono-spaced Roman and presented thus:

    books        Desktop   documentation  drafts  mss    photos   stuff  svn
    books_tests  Desktop1  downloads      images  notes  scripts  svgs

    Source-code listings are also set in Mono-spaced Roman but are presented and highlighted as follows:

    package org.jboss.book.jca.ex1;
    
    import javax.naming.InitialContext;
    
    public class ExClient
    {
       public static void main(String args[]) 
           throws Exception
       {
          InitialContext iniCtx = new InitialContext();
          Object         ref    = iniCtx.lookup("EchoBean");
          EchoHome       home   = (EchoHome) ref;
          Echo           echo   = home.create();
    
          System.out.println("Created Echo");
    
          System.out.println("Echo.echo('Hello') = " + echo.echo("Hello"));
       }
       
    }

    1.3.??Notes and Warnings

    Finally, we use three distinct visual styles to highlight certain information nuggets.

    Note

    A note is useful bit of information: a tip or shortcut or an alternative approach to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.

    Important

    The Important information box highlights details that are easily missed: such as configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring important information won't cause data loss but may cause irritation and frustration.

    Warning

    A Warning highlights vital information that must not be ignored. Ignoring warnings will most likely cause data loss.

    --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html --- 5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    The /usr/sbin/setsebool boolean-name x command turns Booleans on or off, where boolean-name is a Boolean name, and x is either on to turn the Boolean on, or off to turn it off.

    The following example demonstrates configuring the httpd_can_network_connect_db Boolean:

    1. By default, the httpd_can_network_connect_db Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      httpd_can_network_connect_db --> off
    2. To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db on command.

    3. Use the /usr/sbin/getsebool httpd_can_network_connect_db command to verify the Boolean is turned on:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      httpd_can_network_connect_db --> on

      This allows Apache HTTP Server scripts and modules to connect to database servers.

    4. This change is not persistent across reboots. To make changes persistent across reboots, as the Linux root user, run the /usr/sbin/setsebool -P boolean-name on command. For example:

      # /usr/sbin/setsebool -P httpd_can_network_connect_db on
    5. To temporarily revert to the default behavior, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db off command. For changes that persist across reboots, run the /usr/sbin/setsebool -P httpd_can_network_connect_db off command.

    --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html --- 5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the cifs_t type.

    Depending on policy configuration, services may not be able to read files labeled with the nfs_t or cifs_t types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be turned on or off to control which services are allowed to access the nfs_t and cifs_t types.

    The setsebool and semanage commands must be run as the Linux root user. The setsebool -P command makes persistent changes. Do not use the -P option if you do not want changes to persist across reboots:

    Apache HTTP Server
    To allow access to NFS file systems (files labeled with the nfs_t type):

    /usr/sbin/setsebool -P httpd_use_nfs on

    To allow access to Samba file systems (files labeled with the cifs_t type):

    /usr/sbin/setsebool -P httpd_use_cifs on

    Samba
    To export NFS file systems:

    /usr/sbin/setsebool -P samba_share_nfs on

    FTP (vsftpd)
    To allow access to NFS file systems:

    /usr/sbin/setsebool -P allow_ftpd_use_nfs on

    To allow access to Samba file systems:

    /usr/sbin/setsebool -P allow_ftpd_use_cifs on

    Other Services
    For a list of NFS related Booleans for other services:

    /usr/sbin/semanage boolean -l | grep nfs

    For a list of Samba related Booleans for other services:

    /usr/sbin/semanage boolean -l | grep cifs

    Note

    These Booleans exist in SELinux policy as shipped with Fedora 10. They may not exist in policy shipped with other versions of Fedora or other operating systems.

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html --- 6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the semanage login command.

    The following example changes the default mapping from unconfined_u to user_u:

    /usr/sbin/semanage login -m -S targeted -s "user_u" -r s0 __default__

    As the Linux root user, run the semanage login -l command to verify that the __default__ login is mapped to user_u:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               user_u                    s0
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the semanage login -l output, they are mapped to user_u, as per the __default__ login.

    To change back to the default behavior, run the following command as the Linux root user to map the __default__ login to the SELinux unconfined_u user:

    /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r\
    s0-s0:c0.c1023 __default__

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html --- 6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    If a Linux user is mapped to the SELinux unconfined_u user (the default behavior), and you would like to change which SELinux user they are mapped to, use the semanage login command. The following example creates a new Linux user named newuser, then maps that Linux user to the SELinux user_u user.

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user (newuser). Since this user uses the default mapping, it does not appear in the /usr/sbin/semanage login -l output:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    2. To map the Linux newuser user to the SELinux user_u user, run the /usr/sbin/semanage login -a -s user_u newuser command as the Linux root user. The -a option adds a new record, and the -s option specifies the SELinux user to map a Linux user to. The last argument, newuser, is the Linux user you want mapped to the specified SELinux user.

    3. To view the mapping between the Linux newuser user and user_u, run the /usr/sbin/semanage login -l command as the Linux root user:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      newuser                   user_u                    s0
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    4. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

      # passwd newuser
      Changing password for user newuser.
      New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    5. Log out of your current session, and log in as the Linux newuser user. Run the id -Z command to the newuser's SELinux context:

      [newuser at rlocalhost ~]$ id -Z
      user_u:user_r:user_t:s0
    6. Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with its home directory. Also, the mapping between the Linux newuser user and user_u is removed:

      # /usr/sbin/userdel -r newuser
      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html --- 6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    Linux users mapped to the SELinux unconfined_u user run in the unconfined_t domain. This is seen by running the id -Z command while logged-in as a Linux users mapped to unconfined_u:

    $ id -Z
    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    When Linux users run in the unconfined_t domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the unconfined_t domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    When creating Linux users with /usr/sbin/useradd, use the -Z option to specify which SELinux user they are mapped to. The following example creates a new Linux user, useruuser, and maps that user to the SELinux user_u user. Linux users mapped to the SELinux user_u user run in the user_t domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as passwd), can not run su or sudo, preventing them from becoming the Linux root user with these commands.

    1. As the Linux root, run the /usr/sbin/useradd -Z user_u useruuser command to create a new Linux user (useruuser) that is mapped to the SELinux user_u user.

    2. As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between the Linux useruuser user and user_u:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      useruuser                 user_u                    s0
    3. As the Linux root user, run the passwd useruuser command to assign a password to the Linux useruuser user:

      # passwd useruuser
      Changing password for user useruuser.
      New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    4. Log out of your current session, and log in as the Linux useruuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, user_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command:

      [useruuser at localhost ~]$ id -Z
      user_u:user_r:user_t:s0
    5. Log out of the Linux useruuser's session, and log back in with your account. If you do not want the Linux useruuser user, as the Linux root user, run the /usr/sbin/userdel -r useruuser command to remove it, along with its home directory.

    --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html --- 6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    The xguest package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very locked down: essentially, it only allows users to log in, and then use the Firefox application to browse Internet websites. Any changes made while logged in with his account, such as creating files or changing settings, are lost when you log out.

    To set up the kiosk account:

    1. As the Linux root user, run yum install xguest command to install the xguest package. Install dependencies as required.

    2. In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the getenforce command to confirm that SELinux is running in enforcing mode:

      $ /usr/sbin/getenforce
      Enforcing

      If this is not the case, refer to Section??5.5, ???SELinux Modes??? for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.

    3. You can only log in to this account via the GNOME Display Manager (GDM). Once the xguest package is installed, a Guest account is added to GDM. To log in, click on the Guest account:

    --- NEW FILE sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html --- 5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted

    Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    Disabled
    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html --- 7.3.5.??Manual Pages for Services

    7.3.5.??Manual Pages for Services

    7.3.5.??Manual Pages for Services

    The manual pages for services contain valuable information about what file types should be for what situations, and what Booleans are available. This information may be in the standard manual page, or manual page with selinux_ prepended or appended to it.

    For example, the httpd_selinux(8) manual page has information about which types to use in which situations, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:

    • samba_selinux(8).

    • nfs_selinux(8). By default, NFS can not export any file systems. To allow NFS to export file systems, Booleans such as nfs_export_all_ro or nfs_export_all_rw turned on. Refer to the nfs_selinux(8) manual page for details on turning these Booleans on.

    • named(8) (see the Red Hat SELinux BIND Security Profile section) and named_selinux(8).

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html --- 7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    Raw audit messages are logged to /var/log/audit/audit.log. The following is an example AVC denial that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

    type=AVC msg=audit(1225875185.864:96): avc:  denied  { getattr } for  pid=2608 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    { getattr }

    The item in braces indicates the permission that was denied. getattr indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having the wrong label. Commonly seen permissions include getattr, read, and write.

    comm="httpd"

    The file that launched the process. In this case, the /usr/sbin/httpd file launched the Apache HTTP Server.

    path="/var/www/html/file1"

    The path to the object (target) that the process attempted to access.

    scontext="unconfined_u:system_r:httpd_t:s0"

    The SELinux context of the process that attempted the denied action. In this case, it is the SELinux context of the Apache HTTP Server, which is running in the httpd_t domain.

    tcontext="unconfined_u:object_r:samba_share_t:s0"

    The SELinux context of the object (target) that the process attempted to access. In this case, it is the SELinux context of file1. Note: the samba_share_t type is not accessible to processes running in the httpd_t domain.

    In certain situations, the tcontext may match the scontext, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the tcontext may match the scontext when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.

    An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (scontext) with the target context (tcontext). Should the process (scontext) be accessing such an object (tcontext)? For example, the Apache HTTP Server (httpd_t) should only be accessing types specified in the httpd_selinux(8) manual page, such as httpd_sys_content_t, public_content_t, and so on, unless configured otherwise.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html --- 7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    This section assumes the setroubleshoot, setroubleshoot-server, and audit packages are installed, and that the auditd, rsyslogd, and setroubleshootd daemons are running. Refer to Section??5.2, ???Which Log File is Used??? for information about starting these daemons. A number of tools are available for searching for and viewing SELinux denials, such as ausearch, aureport, and sealert.

    ausearch
    The audit package provides ausearch. From the ausearch(8) manual page: "ausearch is a tool that can query the audit daemon logs based for events based on different search criteria"[16]. The ausearch tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:
    Searching ForCommand
    all denials/sbin/ausearch -m avc
    denials for that today/sbin/ausearch -m avc -ts today
    denials from the last 10 minutes/sbin/ausearch -m avc -ts recent

    To search for SELinux denials for a particular service, use the -c comm-name option, where comm-name "is the executable???s name"[17], for example, httpd for the Apache HTTP Server, and smbd for Samba:

    /sbin/ausearch -m avc -c httpd

    /sbin/ausearch -m avc -c smbd

    Refer to the ausearch(8) manual page for further ausearch options.

    aureport
    The audit package provides aureport. From the aureport(8) manual page: "aureport is a tool that produces summary reports of the audit system logs"[18]. The aureport tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user. To view a list of SELinux denials and how often each one occurred, run the aureport -a command. The following is example output that includes two denials:
    # /sbin/aureport -a
    
    AVC Report
    ========================================================
    # date time comm subj syscall class permission obj event
    ========================================================
    1. 11/01/2008 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
    2. 11/03/2008 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
    sealert
    The setroubleshoot-server package provides sealert, which reads denial messages translated by setroubleshoot-server. Denials are assigned IDs, as seen in /var/log/messages. The following is an example denial from messages:
    setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    In this example, the denial ID is 84e0b04d-d0ad-4347-8317-22e74f6cd020. The -l option takes an ID as an argument. Running the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux. Clicking on the star launches the sealert GUI, and displays denials in HTML output:

    • Run the sealert -b command to launch the sealert GUI.

    • Run the sealert -l \* command to view a detailed anaylsis of all denials.

    • As the Linux root user, run the sealert -a /var/log/audit/audit.log -H > audit.html command to create a HTML version of the sealert analysis, as seen with the sealert GUI.



    [16] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

    [17] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

    [18] From the aureport(8) manual page, as shipped with the audit package in Fedora 10.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html --- 7.3.6.??audit2allow

    7.3.6.??audit2allow

    7.3.6.??audit2allow

    From the audit2allow(1) manual page: "audit2allow - generate SELinux policy allow rules from logs of denied operations"[19]. After analyzing denials as per Section??7.3.4, ???sealert Messages???, and if no label changes or Booleans allowed access, use audit2allow to create a local policy module. After access is denied by SELinux, running the audit2allow command presents a Type Enforcement rule that allows the previously denied access. The following example demonstrates a denial and the associated system call logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
    
    type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)

    In this example, certwatch (comm="certwatch") was denied write access ({ write }) to a directory labeled with the var_t type. With such a denial logged, running audit2allow with the -w option produces a human-readable description of why access was denied. The audit2allow tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:

    # audit2allow -w -a
    type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
    	Was caused by:
    		Missing type enforcement (TE) allow rule.
    
    	You can use audit2allow to generate a loadable module to allow this access.

    As shown, access was denied due to a missing Type Enforcement rule. Run the audit2allow -a command to view the Type Enforcement rule that allows the denied access:

    # audit2allow -a
    
    
    #============= certwatch_t ==============
    allow certwatch_t var_t:dir write;

    To use this rule, run theaudit2allow -a -M mycertwatch command as the Linux root user to create an installable module. The -M option creates a Type Enforcement file (.te), named with the name given with -M, in your current working directory:

    # audit2allow -a -M mycertwatch
    
    ******************** IMPORTANT ***********************
    To make this policy package active, execute:
    
    semodule -i mycertwatch.pp
    
    # ls
    mycertwatch.pp  mycertwatch.te

    Also, audit2allow compiles the Type Enforcement rule into a policy package (.pp). To install the module, run the /usr/sbin/semodule -i mycertwatch.pp command as the Linux root user.

    Refer to Dan Walsh's "Using audit2allow to build policy modules. Revisited." blog entry for further information about using audit2allow to build policy modules.

    Important

    Modules created with audit2allow may allow more access than required. It is recommended that policy created with audit2allow be posted to an SELinux list, such as fedora-selinux-list, for review. If you believe their is a bug in policy, create a bug in Red Hat Bugzilla.



    [19] From the audit2allow(1) manual page, as shipped with the policycoreutils package in Fedora 10.

    --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html --- 7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    Denials are assigned IDs, as seen in /var/log/messages. The following is an example AVC denial (logged to messages) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

    hostname setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    As suggested, run the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command to view the complete message. This command only works on the local machine, and presents the same information as the sealert GUI:

    $ sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
    
    Summary:
    
    SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1
    (samba_share_t).
    
    Detailed Description:
    
    SELinux denied access to /var/www/html/file1 requested by httpd.
    /var/www/html/file1 has a context used for sharing by different program. If you
    would like to share /var/www/html/file1 from httpd also, you need to change its
    file context to public_content_t. If you did not intend to this access, this
    could signal a intrusion attempt.
    
    Allowing Access:
    
    You can alter the file context by executing chcon -t public_content_t
    '/var/www/html/file1'
    
    Fix Command:
    
    chcon -t public_content_t '/var/www/html/file1'
    
    Additional Information:
    
    Source Context                unconfined_u:system_r:httpd_t:s0
    Target Context                unconfined_u:object_r:samba_share_t:s0
    Target Objects                /var/www/html/file1 [ file ]
    Source                        httpd
    Source Path                   /usr/sbin/httpd
    Port                          <Unknown>
    Host                          hostnameSource RPM Packages           httpd-2.2.10-2
    Target RPM Packages
    Policy RPM                    selinux-policy-3.5.13-11.fc10
    Selinux Enabled               True
    Policy Type                   targeted
    MLS Enabled                   True
    Enforcing Mode                Enforcing
    Plugin Name                   public_content
    Host Name                     rawhide
    Platform                      Linux rawhide 2.6.27.4-68.fc10.i686 #1 SMP Thu Oct
    30 00:49:42 EDT 2008 i686 i686
    Alert Count                   4
    First Seen                    Wed Nov  5 18:53:05 2008
    Last Seen                     Wed Nov  5 01:22:58 2008
    Local ID                      84e0b04d-d0ad-4347-8317-22e74f6cd020
    Line Numbers
    
    Raw Audit Messages
    
    node=hostname type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    
    node=hostname type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
    Summary

    A brief summary of the denied action. This is the same as the denial in /var/log/messages. In this example, the httpd process was denied access to a file (file1), which is labeled with the samba_share_t type.

    Detailed Description

    A more verbose description. In this example, file1 is labeled with the samba_share_t. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired.

    Allowing Access

    A suggestion for how to allow access. This may be relabeling files, turning a Boolean on, or making a local policy module. In this case, the suggestion is to label the file with a type accessable to both the Apache HTTP Server and Samba.

    Fix Command

    A suggested command to allow access and resolve the denial. In this example, it gives the command to change the file1 type to public_content_t, which is accessable to the Apache HTTP Server and Samba.

    Additional Information

    Information that is useful in bug reports, such as the policy package name and version (selinux-policy-3.5.13-11.fc10), but may not help towards solving why the denial occurred.

    Raw Audit Messages

    The raw audit messages from /var/log/audit/audit.log that are associated with the denial. Refer to Section??7.3.3, ???Raw Audit Messages??? for information about each item in the AVC denial.

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-Examples.html --- 2.2.??Examples

    2.2.??Examples

    2.2.??Examples

    The following examples demonstrate how SELinux increases security:

    • The default action is deny. If an SELinux policy rule does not exist to allow a process access to a file or directory, or a process access to another process, access is denied.

    • Confining users: SELinux can confine Linux users. A number of restricted SELinux users exist. Linux users can be mapped to SELinux users to take advantage of confined SELinux users. For example, mapping a Linux user account to the SELinux user_u user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as /usr/bin/sudo and su. Also, you can disable the execution of files (such as an application) in user home directories for Linux users that are mapped to the SELinux user_u user. If configured, this prevents users from executing malicious files, which they may have downloaded from the Internet, from their home directories.

    • Process separation. Processes run in their own domains. This prevents other processes from accessing files used by other processes, as well as processes accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker can not compromise a Samba server, and then use that Samba server to read and write to files used by other processes, such as files comprising a website that is read by the Apache HTTP server.

    • Help limit the damage done by configuration mistakes. Domain Name System (DNS) servers can replicate information between each other. This is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) DNS server in Fedora 10, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files [3] from being updated by zone transfers, the BIND named daemon, and any other subjects.

    • Refer to the Red Hat Magazine article, Risk report: Three years of Red Hat Enterprise Linux 4[4], for exploits against PHP and an exploit against MySQL, which were not successful due to the default SELinux targeted policy for the Apache HTTP Server and MySQL on Red Hat Enterprise Linux 4.

    • Refer to the LinuxWorld.com article, A seatbelt for server software: SELinux blocks real-world exploits[5], for background information about SELinux, and information about various exploits that SELinux has prevented.

    • Refer to James Morris's SELinux mitigates remote root vulnerability in OpenPegasus blog entry, for information about an exploit in OpenPegasus that was mitigated by SELinux as shipped with Red Hat Enterprise Linux 4 and 5.

    The Tresys Technology website has an SELinux Mitigation News section (on the right-hand side), that lists recent exploits that have been mitigated or prevented by SELinux.



    [3] Text files that include information, such as hostname to IP address mappings, that are used by DNS servers.

    [4] Cox, Mark. "Risk report: Three years of Red Hat Enterprise Linux 4". Published 26 February 2008. Accessed 28 August 2008: http://www.redhatmagazine.com/2008/02/26/risk-report-three-years-of-red-hat-enterprise-linux-4/.

    [5] Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 28 August 2008: http://www.linuxworld.com/news/2008/022408-selinux.html?page=1.

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html --- 2.3.??SELinux Architecture and Performance

    2.3.??SELinux Architecture and Performance

    2.3.??SELinux Architecture and Performance

    SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.

    SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). This decreases how often SELinux policy rules need to be checked, which increases performance. SELinux policy rules have no affect if DAC rules deny access first.

    SELinux has three modes: permissive, enforcing, and disabled. [ fill in with new performance information ]

    --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html --- 2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    Refer to the following for information about running SELinux on operating systems:

    Refer to http://fedoraproject.org/wiki/SELinux/FAQ for further information about SELinux in Fedora.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html --- 5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    star does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use star -xattr -H=exustar to create archives that retain contexts. The star package is not installed by default. To install star, run the yum install star command as the Linux root user.

    The following example demonstrates creating a Star archive that retains SELinux contexts:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the star -xattr -H=exustar -c -f=test.star file{1,2,3} command to create a Star archive named test.star:

      # star -xattr -H=exustar -c -f=test.star file{1,2,3}
      star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

    4. Run the cp /var/www/html/test.star /test/ command to copy the test.star file in to the /test/ directory.

    5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the star -x -f=test.star command to extract the Star archive:

      $ star -x -f=test.star 
      star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

      $ ls -lZ /test/
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
      -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
    7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

    8. If star is no longer required, as the Linux root user, run the yum remove star command to remove the package.

    Refer to the star(1) manual page for further information about star.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html --- 5.10.4.??Archiving Files with tar

    5.10.4.??Archiving Files with tar

    5.10.4.??Archiving Files with tar

    tar does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use tar --selinux to create archives that retain contexts. If a Tar archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, run the archive through /sbin/restorecon:

    $ tar -xf archive.tar | /sbin/restorecon -f -

    Note: depending on the directory, you may need to be the Linux root user to run the /sbin/restorecon command.

    The following example demonstrates creating a Tar archive that retains SELinux contexts:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the tar --selinux -cf test.tar file{1,2,3} command to create a Tar archive named test.tar.

    3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

    4. Run the cp /var/www/html/test.tar /test/ command to copy the test.tar file in to the /test/ directory.

    5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the tar -xf test.tar command to extract the Tar archive.

    6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

      $ ls -lZ /test/
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
      -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
    7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

    Refer to the tar(1) manual page for further information about tar, such as the --xattrs option that retains all extended attributes.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html --- 5.10.3.??Checking the Default SELinux Context

    5.10.3.??Checking the Default SELinux Context

    5.10.3.??Checking the Default SELinux Context

    Use the /usr/sbin/matchpathcon command to check if files and directories have the correct SELinux context. From the matchpathcon(8) manual page: "matchpathcon queries the system policy and outputs the default security context associated with the file path."[13]. The following example demonstrates using the /usr/sbin/matchpathcon command to verify that files in /var/www/html/ directory are labeled correctly:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

      # touch /var/www/html/file{1,2,3}
      # ls -Z /var/www/html/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. As the Linux root user, run the chcon -t samba_share_t /var/www/html/file1 command to change the file1 type to samba_share_t. Note: the Apache HTTP Server can not read files or directories labeled with the samba_share_t type.

    3. The /usr/sbin/matchpathcon -V option compares the current SELinux context to the correct, default context in SELinux policy. Run the /usr/sbin/matchpathcon -V /var/www/html/* command to check all files in the /var/www/html/ directory:

      $ /usr/sbin/matchpathcon -V /var/www/html/*
      /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
      /var/www/html/file2 verified.
      /var/www/html/file3 verified.

    The following output from the /usr/sbin/matchpathcon command explains that file1 is labeled with the samba_share_t type, but should be labeled with the httpd_sys_content_t type:

    /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    To resolve the label problem and allow the Apache HTTP Server access to file1, as the Linux root user, run the /sbin/restorecon -v /var/www/html/file1 command:

    # /sbin/restorecon -v /var/www/html/file1
    restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0


    [13] The matchpathcon(8) manual page, as shipped with the libselinux-utils package in Fedora, is written by Daniel Walsh. Any edits or changes in this version were done by Murray McAllister.

    --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html --- 5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    File and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to /var/www/html/, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:

    1. Run the cd command without any arguments to change into your home directory. Once in your home directory, run the touch file1 command to create a file. This file is labeled with the user_home_t type:

      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    2. Run the ls -dZ /var/www/html/ command to view the SELinux context of the /var/www/html/ directory:

      $ ls -dZ /var/www/html/
      drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/

      By default, the /var/www/html/ directory is labeled with the httpd_sys_content_t type. Files and directories created under the /var/www/html/ directory inherit this type, and as such, they are labeled with this type.

    3. As the Linux root user, run the mv file1 /var/www/html command to move file1 to the /var/www/html directory. Since this file is moved, it keeps its current user_home_t type:

      # mv file1 /var/www/html
      # ls -Z /var/www/html/file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    By default, the Apache HTTP Server can not read files that are labeled with the user_home_t type. If all files comprising a web page are labeled with the user_home_t type, or another type that the Apache HTTP Server can not read, permission is denied when attempting to access them via Firefox or text-based Web browsers.

    Important

    Moving files and directories with the mv command may result in the wrong SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html --- 5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    As mentioned in Section??5.8, ???The file_t and default_t Types???, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. If it is desirable to use a different default context, mount the file system with the defcontext option.

    The following example mounts a newly-created file system (on /dev/sda2) to the newly-created /test/ directory. It assumes that there are no rules in /etc/selinux/targeted/contexts/files/ that define a context for the /test/ directory:

    # mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"

    In this example:

    • the defcontext option defines that system_u:object_r:samba_share_t:s0 is "the default security context for unlabeled files"[12].

    • when mounted, the root directory (/test/) of the file system is treated as if it is labeled with the context specified by defcontext (this label is not stored on disk). This affects the labelling for files created under /test/: new files inherit the samba_share_t type, and these labels are stored on disk.

    • files created under /test/ while the file system was mounted with a defcontext option retain their labels.



    [12] Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: http://www.linuxjournal.com/article/7426.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html --- 5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    To make context mounts persistent across remounting and reboots, add entries for the file systems in /etc/fstab or an automounter map, and use the desired context as a mount option. The following example adds an entry to /etc/fstab for an NFS context mount:

    server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0

    Refer to the Red Hat Enterprise Linux 5 Deployment Guide, Section 19.2. "NFS Client Configuration" for information about mounting NFS file systems.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html --- 5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Depending on policy configuration, services, such as Apache HTTP Server and MySQL, may not be able to read files labeled with the nfs_t type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.

    If you would like to mount an NFS file system and read or export that file system with another service, use the context option when mounting to override the nfs_t type. Use the following context option to mount NFS file systems so that they can be shared via the Apache HTTP Server:

    mount server:/export /local/mount/point -o\
    context="system_u:object_r:httpd_sys_content_t:s0"

    Since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    As an alternative to mounting file systems with context options, Booleans can be turned on to allow services access to file systems labeled with the nfs_t type. Refer to Section??5.6.3, ???Examples: Booleans for NFS and CIFS??? for intructions on configuring Booleans to allow services access to the nfs_t type.

    --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html --- 5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, /export, which has two subdirectories, web/ and database/. The following commands attempt two mounts from a single NFS export, and try to override the context for each one:

    # mount server:/export/web /local/web -o\
    context="system_u:object_r:httpd_sys_content_t:s0"
    
    # mount server:/export/database /local/database -o\
    context="system_u:object_r:mysqld_db_t:s0"

    The second mount command fails, and the following is logged to /var/log/messages:

    kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)

    To mount multiple mounts from a single NFS export, with each mount having a different context, use the -o nosharecache,context options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one):

    # mount server:/export/web /local/web -o\
    nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"
    
    # mount server:/export/database /local/database -o\
    nosharecache,context="system_u:object_r:mysqld_db_t:s0"

    In this example, server:/export/web is mounted locally to /local/web/, with all files being labeled with the httpd_sys_content_t type, allowing Apache HTTP Server access. server:/export/database is mounted locally to /local/database, with all files being labeled with the mysqld_db_t type, allowing MySQL access. These type changes are not written to disk.

    Important

    The nosharecache options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting /export/web multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html --- 3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    Use the ps -eZ command to view the SELinux context for processes. For example:

    1. Open a terminal, such as Applications ??? System Tools ??? Terminal.

    2. Run the /usr/bin/passwd command. Do not enter a new password.

    3. Open a new tab, or another terminal, and run the ps -eZ | grep passwd command. The output is similar to the following:

      unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
    4. In the first tab, press Ctrl+C to cancel the passwd application.

    In this example, when the /usr/bin/passwd application (labeled with the passwd_exec_t type) is executed, the user's shell process transitions to the passwd_t domain. Remember: the type defines a domain for processes, and a type for files.

    Use the ps -eZ command to view the SELinux contexts for running processes. The following is a limited example of the ps -eZ output, and may differ on your system:

    system_u:system_r:setroubleshootd_t:s0 1866 ?  00:00:08 setroubleshootd
    system_u:system_r:dhcpc_t:s0     1869 ?        00:00:00 dhclient
    system_u:system_r:sshd_t:s0-s0:c0.c1023 1882 ? 00:00:00 sshd
    system_u:system_r:gpm_t:s0       1964 ?        00:00:00 gpm
    system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ? 00:00:00 crond
    system_u:system_r:kerneloops_t:s0 1983 ?       00:00:05 kerneloops
    system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ? 00:00:00 atd

    The system_r role is used for system processes, such as daemons. Type Enforcement then separates each domain.

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html --- 3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    Use the id -Z command to view the SELinux context associated with your Linux user:

    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    In Fedora 10, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux unconfined_u user, running as the unconfined_r role, and is running in the unconfined_t domain. s0-s0 is an MLS range, which in this case, is the same as just s0. The categories the user has access to is defined by c0.c1023, which is all categories (c0 through to c1023).

    --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html --- 5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    The /usr/sbin/semanage fcontext command changes the SELinux context for files. When using targeted policy, changes made with this command are added to the /etc/selinux/targeted/contexts/files/file_contexts file if the changes are to files that exists in file_contexts, or are added to file_contexts.local for new files and directories, such as creating a /web/ directory. setfiles, which is used when a file system is relabeled, and /sbin/restorecon, which restores the default SELinux contexts, read these files. This means that changes made by /usr/sbin/semanage fcontext are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.

    Quick Reference
    To make SELinux context changes that survive a file system relabel:
    1. Run the /usr/sbin/semanage fcontext -a options file-name|directory-name command, remembering to use the full path to the file or directory.

    2. Run the /sbin/restorecon -v file-name|directory-name command to apply the context changes.

    Changing a File's Type
    The following example demonstrates changing a file's type, and no other attributes of the SELinux context:
    1. As the Linux root user, run the touch /etc/file1 command to create a new file. By default, newly-created files in the /etc/ directory are labeled with the etc_t type:

      # ls -Z /etc/file1
      -rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1
    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command to change the file1 type to samba_share_t. The -a option adds a new record, and the -t option defines a type (samba_share_t). Note: running this command does not directly change the type - file1 is still labeled with the etc_t type:

      # /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1
      # ls -Z /etc/file1
      -rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1

      The /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /etc/file1    system_u:object_r:samba_share_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v /etc/file1 command to change the type. Since the semanage command added an entry to file.contexts.local for /etc/file1, the /sbin/restorecon command changes the type to samba_share_t:

      # /sbin/restorecon -v /etc/file1
      restorecon reset /etc/file1 context system_u:object_r:etc_t:s0->system_u:object_r:samba_share_t:s0
    4. As the Linux root user, run the rm -i /etc/file1 command to remove file1.

    5. As the Linux root user, run the /usr/sbin/semanage fcontext -d /etc/file1 command to remove the context added for /etc/file1. When the context is removed, if the /etc/file1 file is created again, it is labeled with the etc_t type, rather than the samba_share_t type.

    Changing a Directory's Type
    The following example demonstrates creating a new directory and changing that directory's file type, to a type used by Apache HTTP Server:
    1. As the Linux root user, run the mkdir /web command to create a new directory. This directory is labeled with the default_ttype:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web

      The ls -d option makes ls list information about a directory, rather than its contents, and the -Z option makes ls display the SELinux context (in this example, unconfined_u:object_r:default_t:s0).

    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command to change the /web/ type to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). Note: running this command does not directly change the type - /web/ is still labeled with the default_t type:

      # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web
      # ls -dZ /web
      drwxr-xr-x  root root system_u:object_r:default_t:s0   /web

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /web    system_u:object_r:httpd_sys_content_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v /web command to change the type. Since the semanage command added an entry to file.contexts.local for /web, the /sbin/restorecon command changes the type to httpd_sys_content_t:

      # /sbin/restorecon -v /web
      restorecon reset /web context system_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      By default, newly-created files and directories inherit the SELinux type of their parent folders. When using this example, and before removing the SELinux context added for /web/, files and directories created in the /web/ directory are labeled with the httpd_sys_content_t type.

    4. As the Linux root user, run the /usr/sbin/semanage fcontext -d /web command to remove the context added for /web/.

    5. As the Linux root user, run the /sbin/restorecon -v /web command to restore the default SELinux context.

    Changing a Directory and its Contents Types
    The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
    1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" to change the type of the /web/ directory and the files in it, to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). The "/web(/.*)?" regular expression causes the semanage command to apply changes to the /web/ directory, as well as the files in it. Note: running this command does not directly change the type - /web/ and files in it are still labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
    3. As the Linux root user, run the /sbin/restorecon -v -R /web command to change the type of the /web/ directory, as well as all files in it. The -R is for recursive, which means all files and directories under the /web/ directory are labeled with the httpd_sys_content_t type. Since the semanage command added an entry to file.contexts.local for /web(/.*)?, the /sbin/restorecon command changes the types to httpd_sys_content_t:

      # /sbin/restorecon -v -R /web
      restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      By default, newly-created files and directories inherit the SELinux type of their parents. In this example, files and directories created in the /web/ directory will be labeled with the httpd_sys_content_t type.

    4. As the Linux root user, run the /usr/sbin/semanage fcontext -d "/web(/.*)?" command to remove the context added for "/web(/.*)?".

    5. As the Linux root user, run the /sbin/restorecon -v -R /web command to restore the default SELinux contexts.

    Deleting an added Context
    The following example demonstrates adding and removing an SELinux context:
    1. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /test command. The /test/ directory does not have to exist. This command adds the following context to /etc/selinux/targeted/contexts/files/file_contexts.local:

      /test    system_u:object_r:httpd_sys_content_t:s0
    2. To remove the context, as the Linux root user, run the /usr/sbin/semanage fcontext -d file-name|directory-name command, where file-name|directory-name is the first part in file_contexts.local. The following is an example of a context in file_contexts.local:

      /test    system_u:object_r:httpd_sys_content_t:s0

      With the first part being /test. To prevent the /test/ directory from being labeled with the httpd_sys_content_t after running /sbin/restorecon, or after a file system relabel, run the following command as the Linux root user to delete the context from file_contexts.local:

      /usr/sbin/semanage fcontext -d /test

    If the context is part of a regular expression, for example, /web(/.*)?, use quotation marks around the regular expression:

    /usr/sbin/semanage fcontext -d "/web(/.*)?"

    Refer to the semanage(8) manual page for further information about /usr/sbin/semanage.

    Important

    When changing the SELinux context with /usr/sbin/semanage fcontext -a, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the /sbin/restorecon command is run.

    --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html --- 4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the /usr/sbin/semanage login -l command as the Linux root user:

    # /usr/sbin/semanage login -l
    
    Login Name                SELinux User              MLS/MCS Range
    
    __default__               unconfined_u              s0-s0:c0.c1023
    root                      unconfined_u              s0-s0:c0.c1023
    system_u                  system_u                  s0-s0:c0.c1023

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). The following defines the default-mapping:

    __default__               unconfined_u              s0-s0:c0.c1023

    The following example demonstates adding a new Linux user, and that Linux user being mapped to the SELinux unconfined_u user. It assumes that the Linux root user is running unconfined, as it does by default in Fedora 10:

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user named newuser.

    2. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

      # passwd newuser
      Changing password for user newuser.
      New UNIX password: Enter a password 
      Retype new UNIX password: Enter the same password again 
      passwd: all authentication tokens updated successfully.
    3. Log out of your current session, and log in as the Linux newuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, unconfined_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command:

      [newuser at localhost ~]$ id -Z
      unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
    4. Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with the Linux newuser's home directory.

    Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS (and MLS, if the MLS policy is used). If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    The following confined SELinux users are available in Fedora 10:

    User Domain X Window System su and sudo Execute in home directory and /tmp/ Networking
    guest_u guest_t no no no no
    xguest_u xguest_t yes no no only Firefox
    user_u user_t yes no no yes
    staff_u staff_t yes only sudo yes yes
    Table??4.1.??SELinux User Capabilities

    • Linux users in the guest_t, xguest_t, and user_t domains can only run set user ID (setuid) applications if SELinux policy permits it (such as passwd). They can not run the su and /usr/bin/sudo setuid applications, and therefore, can not use these applications to become the Linux root user.

    • Linux users in the guest_t domain have no network access, and can only log in via a terminal (including ssh; they can log in via ssh, but can not use ssh to connect to another system).

    • The only network access Linux users in the xguest_t domain have is Firefox connecting to web pages.

    • By default, Linux users in the guest_t, xguest_t, and user_t domains can not execute applications in their home directories or /tmp/, preventing them from executing applications (which inherit users' permissions) in directories that they have write access to. This prevents flawed or malicious applications from modifying files users' own.

    • Linux users in the xguest_t, user_t and staff_t domains can log in via the X Window System and a terminal.

    • By default, Linux users in the staff_t domain do not have permissions to execute applications with /usr/bin/sudo. These permissions must be configured by an administrator.

    --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html --- 4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    Unconfined processes run in unconfined domains, for example, init programs run in the unconfined initrc_t domain, unconfined kernel processes run in the kernel_t domain, and unconfined Linux users run in the unconfined_t domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules - it does not replace them.

    The following example demonstrates how the Apache HTTP Server (httpd) can access data intended for use by Samba, when running unconfined. Note: in Fedora 10, the httpd process runs in the confined httpd_t domain by default. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

    1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

      SELinux status:                 enabled
      SELinuxfs mount:                /selinux
      Current mode:                   enforcing
      Mode from config file:          enforcing
      Policy version:                 23
      Policy from config file:        targeted

      SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    2. As the Linux root user, run the touch /var/www/html/test2file command to create a file.

    3. Run the ls -Z /var/www/html/test2file command to view the SELinux context:

      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file

      By default, Linux users run unconfined in Fedora 10, which is why the test2file file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[7] The httpd_sys_content_t type allows the httpd process to access this file.

    4. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/test2file command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/test2file command to view the changes:

      -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
    5. Run the /sbin/service httpd status command to confirm that the httpd process is not running:

      $ /sbin/service httpd status
      httpd is stopped

      If the output differs, run the /sbin/service httpd stop command as the Linux root user to stop the httpd process:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]
    6. To make the httpd process run unconfined, run the following command as the Linux root user to change the type of /usr/sbin/httpd, to a type that does not transition to a confined domain:

      /usr/bin/chcon -t unconfined_exec_t /usr/sbin/httpd
    7. Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_ttype:

      -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
    8. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

      # /sbin/service httpd start
      Starting httpd:                                            [  OK  ]
    9. Run the ps -eZ | grep httpd command to view the httpd running in the unconfined_t domain:

      $ ps -eZ | grep httpd
      unconfined_u:system_r:unconfined_t 7721 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7723 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7724 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7725 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7726 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7727 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7728 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7729 ?      00:00:00 httpd
      unconfined_u:system_r:unconfined_t 7730 ?      00:00:00 httpd
    10. Change into a directory where your Linux user has write access to, and run the wget http://localhost/test2file command. Unless there are any changes to the default configuration, this command succeeds:

      --2008-09-07 01:41:10--  http://localhost/test2file
      Resolving localhost... 127.0.0.1
      Connecting to localhost|127.0.0.1|:80... connected.
      HTTP request sent, awaiting response... 200 OK
      Length: 0 [text/plain]
      Saving to: `test2file.1'
      
      [ <=>                            ]--.-K/s   in 0s      
      	
      2008-09-07 01:41:10 (0.00 B/s) - `test2file.1' saved [0/0]

      Although the httpd process does not have access to files labeled with the samba_share_t type, httpd is running in the unconfined unconfined_t domain, and falls back to using DAC rules, and as such, the wget command succeeds. Had httpd been running in the confined httpd_t domain, the wget command would have failed.

    11. The /sbin/restorecon command restores the default SELinux context for files. As the Linux root user, run the restorecon -v /usr/sbin/httpd command to restore the default SELinux context for /usr/sbin/httpd:

      # restorecon -v /usr/sbin/httpd
      restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0->system_u:object_r:httpd_exec_t:s0

      Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the httpd_exec_t type:

      $ ls -Z /usr/sbin/httpd
      -rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd
    12. As the Linux root user, run the /sbin/service httpd restart command t restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain:

      # /sbin/service httpd restart
      Stopping httpd:                                            [  OK  ]
      Starting httpd:                                            [  OK  ]
      # ps -eZ | grep httpd
      unconfined_u:system_r:httpd_t    8880 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8882 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8883 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8884 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8885 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8886 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8887 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8888 ?        00:00:00 httpd
      unconfined_u:system_r:httpd_t    8889 ?        00:00:00 httpd
    13. As the Linux root user, run the rm -i /var/www/html/test2file command to remove test2file.

    14. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

      # /sbin/service httpd stop
      Stopping httpd:                                            [  OK  ]

    The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux).



    [7] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

    --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html --- 7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving - SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions that the current policy has not seen before, causing access to be denied, even though access should be allowed.

    For these situations, after access is denied, use audit2allow to create a custom policy module to allow access. The following example searches for postgresql entries in audit.log, and sends those entries through audit2allow to create a custom module:

    # grep postgresql /var/log/audit/audit.log | audit2allow \
    -R -M mypostgresql

    To install the module, run the semodule -i command as the Linux root user:

    # /usr/sbin/semodule -i mypostgresql.pp

    The audit2allow command may allow more access than desired. When access is denied, it is best to report the denial in Red Hat Bugzilla, (against the selinux-policy package), or to a mailing list, such as fedora-selinux-list, allowing a more strict rule to be added, or to add your changes to the distribution's or upstream policy.

    --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html --- 7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    Services can be run in a variety of ways. To cater for this, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the semanage command.

    For example, to allow the Apache HTTP Server to communicate with MySQL, turn the httpd_can_network_connect_db Boolean on:

    # /usr/sbin/setsebool -P httpd_can_network_connect_db on

    If access is denied for a particular service, use the getsebool and grep commands to see if any Booleans are available to allow access. For example, use the getsebool -a | grep ftp command to search for FTP related Booleans:

    $ /usr/sbin/getsebool -a | grep ftp
    allow_ftpd_anon_write --> off
    allow_ftpd_full_access --> off
    allow_ftpd_use_cifs --> off
    allow_ftpd_use_nfs --> off
    ftp_home_dir --> off
    httpd_enable_ftp_server --> off
    tftp_anon_write --> off

    [link to section about running denials through audit2allow -w]

    For a list of Booleans and whether they are on or off, run the /usr/sbin/getsebool -a command. For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. Refer to Section??5.6, ???Booleans??? for information about listing and configuring Booleans.

    Port Numbers
    Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the semanage port -l | grep http command to list http related ports:
    # /usr/sbin/semanage port -l | grep http
    http_cache_port_t              tcp      3128, 8080, 8118
    http_cache_port_t              udp      3130
    http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
    pegasus_http_port_t            tcp      5988
    pegasus_https_port_t           tcp      5989

    The http_port_t port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures httpd.conf so that httpd listens on port 9876 (Listen 9876), but policy is not updated to reflect this, the service httpd start command fails:

    # /sbin/service httpd start
    Starting httpd: (13)Permission denied: make_sock: could not bind to address [::]:9876
    (13)Permission denied: make_sock: could not bind to address 0.0.0.0:9876
    no listening sockets available, shutting down
    Unable to open logs
    						            [FAILED]

    An SELinux denial similar to the following is logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket

    To allow httpd to listen on a port that is not listed for the http_port_t port type, run the semanage port command to add a port to policy configuration[15]:

    # /usr/sbin/semanage port -a -t http_port_t -p tcp 9876

    The -a option adds a new record; the -t option defines a type; and the -p option defines a protocol. The last argument is the port number to add.



    [15] The semanage port -a command adds an entry to the /etc/selinux/targeted/modules/active/ports.local file. Note: by default, this file can only be viewed by the Linux root user.

    --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html --- 7.3.??Fixing Problems

    7.3.??Fixing Problems

    7.3.??Fixing Problems

    The following sections...

    7.3.1.??Linux Permissions

    When access is denied, check standard Linux permissions. As mentioned in Chapter??2, Introduction, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    If access is denied and no SELinux denials are logged, use the ls -l command to view the standard Linux permissions:

    $ ls -l /var/www/html/index.html
    -rw-r----- 1 root root 0 2008-11-07 11:06 index.html

    In this example, index.html is owned by the root user and group. The root user has read and write permissions (-rw), and members of the root group have read permissions (-r-). Everyone else has no access (---). By default, such permissions do not allow httpd to read this file. To resolve this issue, use the chown command to change the owner and group. This command must be run as the Linux root user:

    # chown apache:apache /var/www/html/index.html

    This assumes the default configuration, in which httpd runs as the Linux apache user. If you run httpd with a different user, replace apache:apache with that user.

    Refer to the Fedora Documentation Project "Permissions" draft for information about managing Linux permissions.

    --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html --- 7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    The following sections...

    7.2.1.??Labeling Problems

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.

    A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using /var/www/html/ for a website, an administrator wants to use /srv/myweb/. On Fedora 10, the /srv/ directory is labeled with the var_t type. Files and directories created and /srv/ inherit this type. Also, newly-created top-level directories (such as /myserver) may be labeled with the default_t type. SELinux prevents the Apache HTTP Server (httpd) from accessing both of these types. To allow access, SELinux must know that the files in /srv/myweb/ are to be accessible to httpd:

    # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t \
    "/srv/myweb(/.*)?"

    This semanage command adds the context for the /srv/myweb/ directory (and all files and directories under it) to the SELinux file-context configuration[14]. The semanage command does not change the context. As the Linux root user, run the restorecon command to apply the changes:

    # /sbin/restorecon -R -v /srv/myweb

    Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for further information about adding contexts to the file-context configuration.

    7.2.1.1.??What is the Correct Context?

    The matchpathcon command checks the context of a file path and compares it to the default label for that path. The following example demonstrates using matchpathcon on a directory that contains incorrectly labeled files:

    $ matchpathcon -V /var/www/html/*
    /var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
    /var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    In this example, the index.html and page1.html are labeled with the user_home_t type. This type is used for files in user home directories. Using the mv command to move files from your home directory may result in files being labeled with the user_home_t type. This type should not exist outside of home directories. Use the restorecon command to restore such files to their correct type:

    # restorecon -v /var/www/html/index.html 
    restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0->system_u:object_r:httpd_sys_content_t:s0

    To restore the context for all files under a directory, use the -R option:

    # restorecon -R -v /var/www/html/
    restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
    restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0

    Refer to Section??5.10.3, ???Checking the Default SELinux Context??? for a more detailed example of matchpathcon.



    [14] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html --- 5.6.??Booleans

    5.6.??Booleans

    5.6.??Booleans

    Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy.

    5.6.1.??Listing Booleans

    For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. The following example does not list all Booleans:

    # /usr/sbin/semanage boolean -l
    SELinux boolean                          Description
    
    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
    xen_use_nfs                    -> off   Allow xen to manage nfs files
    xguest_connect_network         -> on    Allow xguest to configure Network Manager

    The SELinux boolean column lists Boolean names. The Description column lists whether the Booleans are on or off, and what they do.

    In the following example, the ftp_home_dir Boolean is off, preventing the FTP daemon (vsftpd) from reading and writing to files in user home directories:

    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories

    The /usr/sbin/getsebool -a command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:

    $ /usr/sbin/getsebool -a
    allow_console_login --> off
    allow_cvs_read_shadow --> off
    allow_daemons_dump_core --> on

    Run the /usr/sbin/getsebool boolean-name command to only list the status of the boolean-name Boolean:

    $ /usr/sbin/getsebool allow_console_login
    allow_console_login --> off

    Use a space-separated list to list multiple Booleans:

    $ /usr/sbin/getsebool allow_console_login allow_cvs_read_shadow allow_daemons_dump_core
    allow_console_login --> off
    allow_cvs_read_shadow --> off
    allow_daemons_dump_core --> on
    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html --- 5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The /usr/sbin/getenforce command returns Enforcing, Permissive, or Disabled. The /usr/sbin/getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced):

    $ /usr/sbin/getenforce
    Enforcing

    The /usr/sbin/getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The /usr/sbin/getenforce command returns Disabled if SELinux is disabled.

    The /usr/sbin/sestatus command returns the SELinux status and the SELinux policy being used:

    $ /usr/sbin/sestatus
    SELinux status:                 enabled
    SELinuxfs mount:                /selinux
    Current mode:                   enforcing
    Mode from config file:          enforcing
    Policy version:                 23
    Policy from config file:        targeted

    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    5.4.1.??Enabling SELinux

    On systems with SELinux disabled, the SELINUX=disabled option is configured in /etc/selinux/config:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=disabled
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted

    Also, the /usr/sbin/getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    Disabled

    To enable SELinux:

    1. Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreutils-gui, setroub leshoot, selinux-policy-devel, and mcstrans.

      After installing the setroubleshoot-server package, as the Linux root user, run the /sbin/service setroubleshoot start command to start setroubleshootd:

      # /sbin/service setroubleshoot start
      Starting setroubleshootd:                                  [  OK  ]

      If setroubleshootd is already running, the output is as follows:

      # /sbin/service setroubleshoot start
      Starting setroubleshootd:

      Use the /sbin/chkconfig --list setroubleshoot command to confirm that setroubleshootd starts when the system is running in runlevel[10] 3, 4, and 5:

      $ /sbin/chkconfig --list setroubleshoot
      setroubleshoot  0:off   1:off   2:off   3:on    4:on    5:on    6:off

      If the output differs, as the Linux root user, run the /sbin/chkconfig --levels 345 setroubleshoot on command. This makes setroubleshootd automatically start when the system is in runlevel 3, 4, and 5.

    2. Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure SELINUX=permissive in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=permissive
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
    3. As the Linux root user, run the reboot command to restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:

      *** Warning -- SELinux targeted policy relabel is required.
      *** Relabeling could take a very long time, depending on file
      *** system size and speed of hard drives.
      ****

      Each * character on the bottom line represents 1000 files that have been labeled. In the above example, four * characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.

    4. In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep "SELinux is preventing" /var/log/messages command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. [link to troubleshooting section]

    5. If there were no denial messages in /var/log/messages, configure SELINUX=enforcing in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=enforcing
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
    6. Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Enforcing:

      $ /usr/sbin/getenforce
      Enforcing
    7. As the Linux root user, run the semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows:

      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023

    If this is not the case, run the following commands as the Linux root user to fix the user mappings:

    1. /usr/sbin/semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u

    2. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__

    3. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root

    4. /usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u

    5. /usr/sbin/semanage user -a -S targeted  -P user -R xguest_r xguest_u

    It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u.

    Important

    When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.



    [10] Refer to http://en.wikipedia.org/wiki/Runlevel for information about runlevels.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html --- 5.3.??Main Configuration File

    5.3.??Main Configuration File

    5.3.??Main Configuration File

    The /etc/selinux/config file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=enforcing
    # SELINUXTYPE= can take one of these two values:
    #       targeted - Targeted processes are protected,
    #       mls - Multi Level Security protection.
    SELINUXTYPE=targeted
    SELINUX=enforcing

    The SELINUX option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.

    SELINUXTYPE=targeted

    The SELINUXTYPE option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. To use the MLS policy, install the selinux-policy-mls package; configure SELINUXTYPE=mls in /etc/selinux/config; and reboot your system.

    Important

    When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html --- 5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preseve contexts when copying and archiving.

    5.10.1.??Copying Files and Directories

    When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the user_home_t type:

    $ touch file1
    $ ls -Z file1 
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    If such a file is copied to another directory, such as /etc/, the new file is created in accordance to default-labeling rules for the /etc/ directory. Copying a file (without additional options) may not preserve the original context:

    $ ls -Z file1 
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    # cp file1 /etc/
    $ ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    When file1 is copied to /etc/, if /etc/file1 does not exist, /etc/file1 is created as a new file. As shown in the example above, /etc/file1 is labeled with the etc_t type, in accordance to default-labeling rules.

    When a file is copied over an existing file, the existing file's context is preserved, unless the user specified cp options to preserve the context of the original file, such as --preserve=context. SELinux policy may prevent contexts from being preserved during copies.

    Copying Without Preserving SELinux Contexts
    When copying a file with the cp command, if no options are given, the type is inherited from the targeted, parent directory:
    $ touch file1
    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    $ ls -dZ /var/www/html/
    drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
    # cp file1 /var/www/html/
    $ ls -Z /var/www/html/file1
    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. When file1 is copied to /var/www/html/, it inherits the httpd_sys_content_t type, as shown with the ls -Z /var/www/html/file1 command.

    Preserving SELinux Contexts When Copying
    Use the cp --preserve=context command to preserve contexts when copying:
    $ touch file1
    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    $ ls -dZ /var/www/html/
    drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
    # cp --preserve=context file1 /var/www/html/
    $ ls -Z /var/www/html/file1
    -rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. Using the --preserve=context option preserves SELinux contexts during copy operations. As shown with the ls -Z /var/www/html/file1 command, the file1 user_home_t type was preserved when the file was copied to /var/www/html/.

    Copying and Changing the Context
    Use the cp -Z command to change the destination copy's context. The following example was performed in the user's home directory:
    $ touch file1
    $ cp -Z system_u:object_r:samba_share_t:s0 file1 file2
    $ ls -Z file1 file2
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    -rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
    $ rm file1 file2

    In this example, the context is defined with the -Z option. Without the -Z option, file2 would be labeled with the unconfined_u:object_r:user_home_t context.

    Copying a File Over an Existing File
    When a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts). For example:
    # touch /etc/file1
    # ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
    # touch /tmp/file2
    # ls -Z /tmp/file2
    -rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
    # cp /tmp/file2 /etc/file1
    # ls -Z /etc/file1
    -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    In this example, two files are created: /etc/file1, labeled with the etc_t type, and /tmp/file2, labeled with the user_tmp_t type. The cp /tmp/file2 /etc/file1 command overwrites file1 with file2. After copying, the ls -Z /etc/file1 command shows file1 labeled with the etc_t type, not the user_tmp_t type from /tmp/file2 that replaced /etc/file1.

    Important

    Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html --- 5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the security.selinux extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.

    Use the mount -o context command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The mount -o context command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS file systems. The context specified with the context is not written to disk: the original contexts are preserved, and are seen when mounting without a context option (if the file system had extended attributes in the first place).

    For further information about file system labeling, refer to James Morris's "Filesystem Labeling in SELinux" article: http://www.linuxjournal.com/article/7426.

    5.9.1.??Context Mounts

    To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the Linux root user, use the mount -o context=SELinux_user:role:type:level command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Without additional mount options, this may prevent sharing NFS file systems via other services, such as the Apache HTTP Server. The following example mounts an NFS file system so that it can be shared via the Apache HTTP Server:

    # mount server:/export /local/mount/point -o\
    context="system_u:object_r:httpd_sys_content_t:s0"

    Newly-created files and directories on this file system appear to have the SELinux context specified with -o context; however, since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored, so, when overriding the SELinux context with -o context, use the SELinux system_u user and object_r role, and concentrate on the type. If you are not using the MLS policy or multi-category security, use the s0 level.

    Note

    When a file system is mounted with a context option, context changes (by users and processes) are prohibited. For example, running chcon on a file system mounted with a context option results in a Operation not supported error.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html --- 5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. For files, this is viewed using the ls -Z command:

    $ ls -Z file1
    -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    There are multiple commands for managing the SELinux context for files, such as chcon, /usr/sbin/semanage fcontext, and /sbin/restorecon.

    5.7.1.??Temporary Changes: chcon

    The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon, users provide all or part of the SELinux context to change. An incorrect file type is a common cause for SELinux denying access.

    Quick Reference
    • Run the chcon -t type file-name command to change the file type, where type is a type, such as httpd_sys_content_t, and file-name is a file or directory name.

    • Run the chcon -R -t type directory-name command to change the type of the directory and its contents, where type is a type, such as httpd_sys_content_t, and directory-name is a directory name.

    Changing a File's or Directory's Type
    The following example demonstrates changing the type, and no other attributes of the SELinux context:
    1. Run the cd command without arguments to change into your home directory.

    2. Run the touch file1 command to create a new file. Use the ls -Z file1 command to view the SELinux context for file1:

      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

      In this example, the SELinux context for file1 includes the SELinux unconfined_u user, object_r role, user_home_t type, and the s0 level. For a description of each part of the SELinux context, refer to

    3. Run the chcon -t samba_share_t file1 command to change the type to samba_share_t. The -t option only changes the type. View the change with ls -Z file1:

      $ ls -Z file1 
      -rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
    4. Use the /sbin/restorecon -v file1 command to restore the SELinux context for the file1 file. Use the -v option to view what changes:

      $ /sbin/restorecon -v file1
      restorecon reset file1 context system_u:object_r:samba_share_t:s0->system_u:object_r:user_home_t:s0

      In this example, the previous type, samba_share_t, is restored to the correct, user_home_t type. When using targeted policy (the default SELinux policy in Fedora 10), the /sbin/restorecon command reads the files in the /etc/selinux/targeted/contexts/files/ directory, to see which SELinux context files should have.

    The example in this section works the same for directories, for example, if file1 was a directory.

    Changing a Directory and its Contents Types
    The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by the Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
    1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

      # ls -dZ /web
      drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
      # ls -lZ /web
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
    2. As the Linux root user, run the chcon -R -t httpd_sys_content_t /web/ command to change the type of the /web/ directory (and its contents) to httpd_sys_content_t:

      # chcon -R -t httpd_sys_content_t /web/
      # ls -dZ /web/
      drwxr-xr-x  root root unconfined_u:object_r:httpd_sys_content_t:s0 /web/
      # ls -lZ /web/
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    3. As the Linux root user, run the /sbin/restorecon -v -R /web/ command to restore the default SELinux contexts:

      restorecon -v -R /web/
      restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
      restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0

    Refer to the chcon(1) manual page for further information about chcon.

    Note

    Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html --- 5.5.??SELinux Modes

    5.5.??SELinux Modes

    5.5.??SELinux Modes

    SELinux has three modes:

    • Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules.

    • Permissive: SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode.

    • Disabled: SELinux is disabled. Only DAC rules are used.

    Use the /usr/sbin/setenforce command to change between enforcing and permissive mode. Changes made with /usr/sbin/setenforce do not persist across reboots. To change to enforcing mode, as the Linux root user, run the /usr/sbin/setenforce 1 command. To change to permissive mode, run the /usr/sbin/setenforce 0 command. Use the /usr/sbin/getenforce command to view the current SELinux mode.

    Persistent mode changes are covered in Section??5.4, ???Enabling and Disabling SELinux???.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html --- 5.8.??The file_t and default_t Types

    5.8.??The file_t and default_t Types

    5.8.??The file_t and default_t Types

    On file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. This should be the only use of this type, so that files without a context on disk can be distinguished in policy, and generally kept inaccessible to confined domains. The file_t type should not exist on correctly-labeled file systems, because all files on a system running SELinux should have an SELinux context, and the file_t type is never used in file-context configuration[11].

    The default_t type is used on files that do not match any other pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally kept inaccessible to confined domains. If you create a new top-level directory, such as /mydirectory/, this directory may be labeled with the default_t type. If services need access to such a directory, update the file-contexts configuration for this location. Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for details on adding a context to the file-context configuration.



    [11] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

    --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html --- 5.2.??Which Log File is Used

    5.2.??Which Log File is Used

    5.2.??Which Log File is Used

    In Fedora 10, the setroubleshoot-server and audit packages are installed if packages are not removed from the default package selection. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default.

    SELinux denial messages, such as the following, are written to /var/log/audit/audit.log by default:

    type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file

    Also, if setroubleshootd is running, which is it by default, denial messages from /var/log/audit/audit.log are translated to an easier-to-read form and sent to /var/log/messages:

    Oct  3 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d

    Denial messages are sent to a different location, depending on which daemons are running:

    DaemonLog Location
    auditd on/var/log/audit/audit.log
    auditd off; rsyslogd on/var/log/messages
    setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages
    Starting Daemons Automatically
    To configure the auditd, rsyslogd, and setroubleshootd daemons to automatically start at boot, run the following commands as the Linux root user:
    /sbin/chkconfig --levels 2345 auditd on
    /sbin/chkconfig --levels 2345 rsyslog on
    /sbin/chkconfig --levels 345 setroubleshoot on

    Use the service service-name status command to check if these services are running, for example:

    $ /sbin/service auditd status
    auditd (pid  1318) is running...

    If the above services are not running (service-name is stopped), use the service service-name start command as the Linux root user to start them:

    # /sbin/service setroubleshoot start
    Starting setroubleshootd:                                  [  OK  ]
    From kwade at fedoraproject.org Tue Nov 11 22:56:34 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:34 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/images 1.png, NONE, 1.1 1.svg, NONE, 1.1 10.png, NONE, 1.1 10.svg, NONE, 1.1 11.png, NONE, 1.1 11.svg, NONE, 1.1 12.png, NONE, 1.1 12.svg, NONE, 1.1 13.png, NONE, 1.1 13.svg, NONE, 1.1 14.png, NONE, 1.1 14.svg, NONE, 1.1 15.png, NONE, 1.1 15.svg, NONE, 1.1 16.png, NONE, 1.1 16.svg, NONE, 1.1 17.png, NONE, 1.1 17.svg, NONE, 1.1 18.png, NONE, 1.1 18.svg, NONE, 1.1 19.png, NONE, 1.1 19.svg, NONE, 1.1 2.png, NONE, 1.1 2.svg, NONE, 1.1 20.png, NONE, 1.1 20.svg, NONE, 1.1 21.png, NONE, 1.1 21.svg, NONE, 1.1 22.png, NONE, 1.1 22.svg, NONE, 1.1 23.png, NONE, 1.1 23.svg, NONE, 1.1 3.png, NONE, 1.1 3.svg, NONE, 1.1 4.png, NONE, 1.1 4.svg, NONE, 1.1 5.png, NONE, 1.1 5.svg, NONE, 1.1 6.png, NONE, 1.1 6.svg, NONE, 1.1 7.png, NONE, 1.1 7.svg, NONE, 1.1 8.png, NONE, 1.1 8.svg, NONE, 1.1 9.png, NONE, 1.1 9.svg, NONE, 1.1 background.png, NONE, 1.1 bkgrnd_greydots.png, NONE, 1.1 bullet_arrowblue.png, NONE, 1.1 documentation.png, NONE, 1.1 dot.png, NONE, 1.1 dot2.png, NONE, 1.1 h1-bg.png, NONE, 1.1 image_left.png, NONE, 1.1 image_right.png, NONE, 1.1 important.png, NONE, 1.1 important.svg, NONE, 1.1 key.png, NONE, 1.1 logo.png, NONE, 1.1 note.png, NONE, 1.1 note.svg, NONE, 1.1 shade.png, NONE, 1.1 stock-go-back.png, NONE, 1.1 stock-go-forward.png, NONE, 1.1 stock-go-up.png, NONE, 1.1 stock-home.png, NONE, 1.1 title_logo.png, NONE, 1.1 title_logo.svg, NONE, 1.1 warning.png, NONE, 1.1 warning.svg, NONE, 1.1 watermark-alpha1.png, NONE, 1.1 watermark-alpha2.png, NONE, 1.1 watermark-beta1.png, NONE, 1.1 watermark-beta2.png, NONE, 1.1 watermark-blank.png, NONE, 1.1 watermark-pre-release-candidate.png, NONE, 1.1 watermark-release-candidate.png, NONE, 1.1 Message-ID: <20081111225634.532FA70139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10/en-US/Common_Content/images Added Files: 1.png 1.svg 10.png 10.svg 11.png 11.svg 12.png 12.svg 13.png 13.svg 14.png 14.svg 15.png 15.svg 16.png 16.svg 17.png 17.svg 18.png 18.svg 19.png 19.svg 2.png 2.svg 20.png 20.svg 21.png 21.svg 22.png 22.svg 23.png 23.svg 3.png 3.svg 4.png 4.svg 5.png 5.svg 6.png 6.svg 7.png 7.svg 8.png 8.svg 9.png 9.svg background.png bkgrnd_greydots.png bullet_arrowblue.png documentation.png dot.png dot2.png h1-bg.png image_left.png image_right.png important.png important.svg key.png logo.png note.png note.svg shade.png stock-go-back.png stock-go-forward.png stock-go-up.png stock-home.png title_logo.png title_logo.svg warning.png warning.svg watermark-alpha1.png watermark-alpha2.png watermark-beta1.png watermark-beta2.png watermark-blank.png watermark-pre-release-candidate.png watermark-release-candidate.png Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE 1.svg --- --- NEW FILE 10.svg --- --- NEW FILE 11.svg --- --- NEW FILE 12.svg --- --- NEW FILE 13.svg --- --- NEW FILE 14.svg --- --- NEW FILE 15.svg --- --- NEW FILE 16.svg --- --- NEW FILE 17.svg --- --- NEW FILE 18.svg --- --- NEW FILE 19.svg --- --- NEW FILE 2.svg --- --- NEW FILE 20.svg --- --- NEW FILE 21.svg --- --- NEW FILE 22.svg --- --- NEW FILE 23.svg --- --- NEW FILE 3.svg --- --- NEW FILE 4.svg --- --- NEW FILE 5.svg --- --- NEW FILE 6.svg --- --- NEW FILE 7.svg --- --- NEW FILE 8.svg --- --- NEW FILE 9.svg --- --- NEW FILE important.svg --- image/svg+xml --- NEW FILE note.svg --- image/svg+xml --- NEW FILE title_logo.svg --- --- NEW FILE warning.svg --- image/svg+xml From kwade at fedoraproject.org Tue Nov 11 22:56:36 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 11 Nov 2008 22:56:36 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/images icon.svg, NONE, 1.1 sealert_gui.png, NONE, 1.1 setroubleshoot_denial.png, NONE, 1.1 xguest.png, NONE, 1.1 Message-ID: <20081111225636.76B8170139@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5769/f10preview/en-US/images Added Files: icon.svg sealert_gui.png setroubleshoot_denial.png xguest.png Log Message: Adding f10preview and f10 versions, the latter for advance URL viewing. --- NEW FILE icon.svg --- image/svg+xml From blckspder at gmail.com Wed Nov 12 16:04:22 2008 From: blckspder at gmail.com (Antoni Sousa) Date: Wed, 12 Nov 2008 11:04:22 -0500 Subject: Introduction Message-ID: <8c5969130811120804ld4d93dew79e2fc86cc2ece70@mail.gmail.com> Hello Everyone, My name is Antoni and I live in the Hudson Valley of NY. I currently work as an IT Administrator for a small to medium size corporation. I have experience with PHP, XHTML,XML, XSLT, CSS, AJAX, MySQL and I use Fedora for all of my web servers. I am eager to learn and contribute to the team and I look forward to working with all of you. -- Antoni Sousa "Always stand on principal, even if you stand alone." ~ John Adams -------------- next part -------------- An HTML attachment was scrubbed... URL: From CHonnon at chittenden.com Wed Nov 12 16:29:15 2008 From: CHonnon at chittenden.com (Honnon, Chris) Date: Wed, 12 Nov 2008 11:29:15 -0500 Subject: Issue with the DVD iso download? Message-ID: Hi there, I'm attempting to download the 3.3 gig DVD iso at the following link and am not having any luck getting anything but a 0k empty file: http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i38 6/iso/Fedora-9-i386-DVD.iso I am looking for potential issues on my side but I thought I would at least attempt to drop a note to this address to report the trouble in case it is an issue with the link or one of the mirrors, etc. I am able to DL the file by browsing to http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i38 6/iso/ and clicking on the file itself. Thank you. ___________________________________________ Chris Honnon Infrastructure Engineering Bank Services Group ~ Peoples United Financial Inc 2 Burlington Sq, Burlington, VT ~ (802)660-2291 The security, delivery, and timeliness of delivery of electronic mail sent over the Internet is not guaranteed. Most electronic mail is not secured. Do not send us confidential information like social security numbers, account numbers, or driver?s license numbers by electronic mail. The information transmitted is intended solely for the individual or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, re-transmission, dissemination, or other use of or taking action in reliance upon this information by persons or entities other than the intended recipient is prohibited. If you have received this e-mail in error, please contact the sender and delete the material from the computer. -------------- next part -------------- An HTML attachment was scrubbed... URL: From ivazqueznet at gmail.com Wed Nov 12 16:51:21 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Wed, 12 Nov 2008 11:51:21 -0500 Subject: Issue with the DVD iso download? In-Reply-To: References: Message-ID: <1226508681.16027.124.camel@ignacio.lan> On Wed, 2008-11-12 at 11:29 -0500, Honnon, Chris wrote: > I'm attempting to download the 3.3 gig DVD iso at the following link > and am not having any luck getting anything but a 0k empty file: > > http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i386/iso/Fedora-9-i386-DVD.iso > > I am looking for potential issues on my side but I thought I would at > least attempt to drop a note to this address to report the trouble in > case it is an issue with the link or one of the mirrors, etc. > > I am able to DL the file by browsing to > http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i386/iso/ and clicking on the file itself. http://download.fedoraproject.org/ doesn't actually have the files; it just redirects to one of the many public mirrors that Fedora has. And not all web servers handle files larger than 2GiB properly. It is possible that you got 2 different mirrors each of the times you tried to get the file, one not working well with the size, and one that was. -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From CHonnon at chittenden.com Wed Nov 12 16:54:50 2008 From: CHonnon at chittenden.com (Honnon, Chris) Date: Wed, 12 Nov 2008 11:54:50 -0500 Subject: Issue with the DVD iso download? In-Reply-To: <1226508681.16027.124.camel@ignacio.lan> References: <1226508681.16027.124.camel@ignacio.lan> Message-ID: Thanks for such a rapid response :-) Chris -----Original Message----- From: Ignacio Vazquez-Abrams [mailto:ivazqueznet at gmail.com] Sent: Wednesday, November 12, 2008 11:51 AM To: Honnon, Chris Cc: webmaster at fedoraproject.org Subject: Re: Issue with the DVD iso download? On Wed, 2008-11-12 at 11:29 -0500, Honnon, Chris wrote: > I'm attempting to download the 3.3 gig DVD iso at the following link > and am not having any luck getting anything but a 0k empty file: > > http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i > 386/iso/Fedora-9-i386-DVD.iso > > I am looking for potential issues on my side but I thought I would at > least attempt to drop a note to this address to report the trouble in > case it is an issue with the link or one of the mirrors, etc. > > I am able to DL the file by browsing to > http://download.fedoraproject.org/pub/fedora/linux/releases/9/Fedora/i38 6/iso/ and clicking on the file itself. http://download.fedoraproject.org/ doesn't actually have the files; it just redirects to one of the many public mirrors that Fedora has. And not all web servers handle files larger than 2GiB properly. It is possible that you got 2 different mirrors each of the times you tried to get the file, one not working well with the size, and one that was. -- Ignacio Vazquez-Abrams The security, delivery, and timeliness of delivery of electronic mail sent over the Internet is not guaranteed. Most electronic mail is not secured. Do not send us confidential information like social security numbers, account numbers, or driver?s license numbers by electronic mail. The information transmitted is intended solely for the individual or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, re-transmission, dissemination, or other use of or taking action in reliance upon this information by persons or entities other than the intended recipient is prohibited. If you have received this e-mail in error, please contact the sender and delete the material from the computer. From drkmafia at gmail.com Wed Nov 12 17:21:00 2008 From: drkmafia at gmail.com (oshan rubesinghe) Date: Wed, 12 Nov 2008 22:51:00 +0530 Subject: needsome infomation Message-ID: <27fe641e0811120921o11a3b344jcd9e7b9e3c02ffa@mail.gmail.com> hey you people have done some great work with new feroda 10.i dont have much time i'll be quick pls dont be angry about that. i need to do a presentation to my colleges in my university about this new fedora 10, so i need some valuable information and if u have any recoded presentaions or video clips that i can show them please be kind to send them to me thank you sorry about any grammer or speeling mistakes your sincerly oshan rubesinghe -------------- next part -------------- An HTML attachment was scrubbed... URL: From ivazqueznet at gmail.com Wed Nov 12 18:06:31 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Wed, 12 Nov 2008 13:06:31 -0500 Subject: needsome infomation In-Reply-To: <27fe641e0811120921o11a3b344jcd9e7b9e3c02ffa@mail.gmail.com> References: <27fe641e0811120921o11a3b344jcd9e7b9e3c02ffa@mail.gmail.com> Message-ID: <1226513191.16027.129.camel@ignacio.lan> On Wed, 2008-11-12 at 22:51 +0530, oshan rubesinghe wrote: > hey you people have done some great work with new feroda 10.i dont > have much time i'll be quick pls dont be angry about that. i need to > do a presentation to my colleges in my university about this new > fedora 10, so i need some valuable information and if u have any > recoded presentaions or video clips that i can show them please be > kind to send them to me thank you > > sorry about any grammer or speeling mistakes > your sincerly > oshan rubesinghe The webmaster at fedoraproject.org address is only for issues related to Fedora's websites. For end-user Fedora support, please refer to the help resources described here: http://fedoraproject.org/wiki/Communicate -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From kwade at fedoraproject.org Wed Nov 12 21:56:29 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Wed, 12 Nov 2008 21:56:29 +0000 (UTC) Subject: web/html/docs/selinux-guide index.php,NONE,1.1 Message-ID: <20081112215629.598CA7013F@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12946 Added Files: index.php Log Message: adding index for this directory ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' From kwade at fedoraproject.org Thu Nov 13 21:58:30 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Thu, 13 Nov 2008 21:58:30 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/Common_Content/images - New directory Message-ID: <20081113215830.B43187012B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv961/Common_Content/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/images added to the repository From kwade at fedoraproject.org Thu Nov 13 21:59:44 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Thu, 13 Nov 2008 21:59:44 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10preview/en-US/Common_Content/images 1.png, NONE, 1.1 1.svg, NONE, 1.1 10.png, NONE, 1.1 10.svg, NONE, 1.1 11.png, NONE, 1.1 11.svg, NONE, 1.1 12.png, NONE, 1.1 12.svg, NONE, 1.1 13.png, NONE, 1.1 13.svg, NONE, 1.1 14.png, NONE, 1.1 14.svg, NONE, 1.1 15.png, NONE, 1.1 15.svg, NONE, 1.1 16.png, NONE, 1.1 16.svg, NONE, 1.1 17.png, NONE, 1.1 17.svg, NONE, 1.1 18.png, NONE, 1.1 18.svg, NONE, 1.1 19.png, NONE, 1.1 19.svg, NONE, 1.1 2.png, NONE, 1.1 2.svg, NONE, 1.1 20.png, NONE, 1.1 20.svg, NONE, 1.1 21.png, NONE, 1.1 21.svg, NONE, 1.1 22.png, NONE, 1.1 22.svg, NONE, 1.1 23.png, NONE, 1.1 23.svg, NONE, 1.1 3.png, NONE, 1.1 3.svg, NONE, 1.1 4.png, NONE, 1.1 4.svg, NONE, 1.1 5.png, NONE, 1.1 5.svg, NONE, 1.1 6.png, NONE, 1.1 6.svg, NONE, 1.1 7.png, NONE, 1.1 7.svg, NONE, 1.1 8.png, NONE, 1.1 8.svg, NONE, 1.1 9.png, NONE, 1.1 9.svg, NONE, 1.1 background.png, NONE, 1.1 bkgrnd_greydots.png, NONE, 1.1 bullet_arrowblue.png, NONE, 1.1 documentation.png, NONE, 1.1 dot.png, NONE, 1.1 dot2.png, NONE, 1.1 h1-bg.png, NONE, 1.1 image_left.png, NONE, 1.1 image_right.png, NONE, 1.1 important.png, NONE, 1.1 important.svg, NONE, 1.1 key.png, NONE, 1.1 logo.png, NONE, 1.1 note.png, NONE, 1.1 note.svg, NONE, 1.1 shade.png, NONE, 1.1 stock-go-back.png, NONE, 1.1 stock-go-forward.png, NONE, 1.1 stock-go-up.png, NONE, 1.1 stock-home.png, NONE, 1.1 title_logo.png, NONE, 1.1 title_logo.svg, NONE, 1.1 warning.png, NONE, 1.1 warning.svg, NONE, 1.1 watermark-alpha1.png, NONE, 1.1 watermark-alpha2.png, NONE, 1.1 watermark-beta1.png, NONE, 1.1 watermark-beta2.png, NONE, 1.1 watermark-blank.png, NONE, 1.1 watermark-pre-release-candidate.png, NONE, 1.1 watermark-release-candidate.png, NONE, 1.1 Message-ID: <20081113215944.DD6427012B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10preview/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1298/Common_Content/images Added Files: 1.png 1.svg 10.png 10.svg 11.png 11.svg 12.png 12.svg 13.png 13.svg 14.png 14.svg 15.png 15.svg 16.png 16.svg 17.png 17.svg 18.png 18.svg 19.png 19.svg 2.png 2.svg 20.png 20.svg 21.png 21.svg 22.png 22.svg 23.png 23.svg 3.png 3.svg 4.png 4.svg 5.png 5.svg 6.png 6.svg 7.png 7.svg 8.png 8.svg 9.png 9.svg background.png bkgrnd_greydots.png bullet_arrowblue.png documentation.png dot.png dot2.png h1-bg.png image_left.png image_right.png important.png important.svg key.png logo.png note.png note.svg shade.png stock-go-back.png stock-go-forward.png stock-go-up.png stock-home.png title_logo.png title_logo.svg warning.png warning.svg watermark-alpha1.png watermark-alpha2.png watermark-beta1.png watermark-beta2.png watermark-blank.png watermark-pre-release-candidate.png watermark-release-candidate.png Log Message: adding missed directory --- NEW FILE 1.svg --- --- NEW FILE 10.svg --- --- NEW FILE 11.svg --- --- NEW FILE 12.svg --- --- NEW FILE 13.svg --- --- NEW FILE 14.svg --- --- NEW FILE 15.svg --- --- NEW FILE 16.svg --- --- NEW FILE 17.svg --- --- NEW FILE 18.svg --- --- NEW FILE 19.svg --- --- NEW FILE 2.svg --- --- NEW FILE 20.svg --- --- NEW FILE 21.svg --- --- NEW FILE 22.svg --- --- NEW FILE 23.svg --- --- NEW FILE 3.svg --- --- NEW FILE 4.svg --- --- NEW FILE 5.svg --- --- NEW FILE 6.svg --- --- NEW FILE 7.svg --- --- NEW FILE 8.svg --- --- NEW FILE 9.svg --- --- NEW FILE important.svg --- image/svg+xml --- NEW FILE note.svg --- image/svg+xml --- NEW FILE title_logo.svg --- --- NEW FILE warning.svg --- image/svg+xml From kwade at fedoraproject.org Fri Nov 14 06:20:33 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Fri, 14 Nov 2008 06:20:33 +0000 (UTC) Subject: web/html/docs/selinux-guide index.php,1.1,1.2 Message-ID: <20081114062033.335B170136@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12418 Modified Files: index.php Log Message: fixing naming Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/index.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- index.php 12 Nov 2008 21:56:27 -0000 1.1 +++ index.php 14 Nov 2008 06:20:02 -0000 1.2 @@ -7,7 +7,7 @@ $template->displayHeader(); ?> -

    Fedora SELinux Guide

    +

    Fedora SELinux User Guide

    @@ -15,18 +15,18 @@
    - + -
    [Tip]Fedora 10 SELinux GuideFedora 10 User SELinux Guide

    - Fedora 10 SELinux Guide - Preview (US English) + Fedora 10 SELinux User Guide - Preview (US English)

    +
    From jackson1552 at roadrunner.com Fri Nov 14 06:56:16 2008 From: jackson1552 at roadrunner.com (jackson1552 at roadrunner.com) Date: Fri, 14 Nov 2008 1:56:16 -0500 Subject: Purchase Op system Message-ID: <12259180.956031226645776396.JavaMail.root@cdptpa-web23-z02> Hello, I am interested in purchasing a Linux operating system for my new computer I just put together. My system consists of: AMD Athlon 64 X2 5200+ dual-core CPU ASUS M2A-VM motherboard Corsair XMS2 DDR2 (2 X 1GB modules) TWIN 2X2048-6400 800 MHz in dual-channel mode Western Digital 160GB SATA hard drive CD ROM I have a Windows 98 disc and a Windows XP Home Ed upgrade disc but win98 can't start my system. Not wanting to purchase more Windows and I've heard much about Linux (we use it at work, Fedora). My price range is about $40, I need CD rom, and would like a fairly easy install. Would your OS run on my system ?? Also, if possible, I would like to run some windows programs (emulators ?), surf the web, play a few games, and the OS manual on the CD. Mainsream / general public type OS (Intel compatable). Would prefer a 32-bit OS, have a lot of windows 32-bit programs. Include OpenOffice. Blu-ray ? Please help, thanks, Mike jackson1552 at roadrunner.com From ivazqueznet at gmail.com Fri Nov 14 11:08:11 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Fri, 14 Nov 2008 06:08:11 -0500 Subject: Purchase Op system In-Reply-To: <12259180.956031226645776396.JavaMail.root@cdptpa-web23-z02> References: <12259180.956031226645776396.JavaMail.root@cdptpa-web23-z02> Message-ID: <1226660891.16027.218.camel@ignacio.lan> On Fri, 2008-11-14 at 01:56 -0500, jackson1552 at roadrunner.com wrote: > Would your OS run on my system ?? Thank you for your interest in Fedora. Unfortunately the webmaster@ email address is for issues with the Fedora Project's websites. Please direct your inquiries to one of the end-user resources listed on the following page and they will be happy to help you: http://fedoraproject.org/wiki/Communicate -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From kwade at fedoraproject.org Sat Nov 15 02:24:32 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Sat, 15 Nov 2008 02:24:32 +0000 (UTC) Subject: web/html/docs/selinux-guide index.php,1.2,1.3 Message-ID: <20081115022432.693EE70130@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv22596 Modified Files: index.php Log Message: fixing title Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/index.php,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- index.php 14 Nov 2008 06:20:02 -0000 1.2 +++ index.php 15 Nov 2008 02:24:02 -0000 1.3 @@ -13,9 +13,9 @@
    - +
    - +--> +
    [Tip]Fedora 10 User SELinux GuideFedora 10 SELinux User Guide

    From hydra84 at gmail.com Sun Nov 16 15:49:02 2008 From: hydra84 at gmail.com (Paolo Leoni) Date: Sun, 16 Nov 2008 16:49:02 +0100 Subject: Fedora 10 release banner Message-ID: <492040EE.8030605@gmail.com> This is a possible Fedora 10 release banner: http://pleoni.altervista.org/fedora10-release-banner.svg http://pleoni.altervista.org/fedora10-release-banner.png And a simple Fedora 10 banner: http://pleoni.altervista.org/fedora10-banner.svg http://pleoni.altervista.org/fedora10-banner.png -- Paolo Leoni ~ http://pleoni.altervista.org GPG fingerprint: DAD1 6419 D42B 0B1C D9E1 A9CB 4587 4812 17F7 F764 From ricky at fedoraproject.org Mon Nov 17 11:39:19 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 17 Nov 2008 06:39:19 -0500 Subject: Meeting Reminder - Today at 22:00 UTC Message-ID: <20081117113837.GC1177@sphe.res.cmu.edu> We'll be meeting in #fedora-meeting at 22:00 UTC today. As everything is pretty much frozen up for translations/release, we'll probably just run through the task list as usual this time (and maybe start looking at future changes after the freeze ends). Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From lajjr at yahoo.com Mon Nov 17 17:48:36 2008 From: lajjr at yahoo.com (Leo Jackson) Date: Mon, 17 Nov 2008 09:48:36 -0800 (PST) Subject: Intro for Leo Albert Jackson Jr (lajjr) Message-ID: <654342.99461.qm@web84304.mail.re1.yahoo.com> My name Leo Albert Jackson Jr I live in Scranton Pa USA EST I would like to help. I have been using fedora for awhile. I am an ambassador for fedora. I have been creating web sites for over 7+ years. I use python, ruby, perl, js, php, html, and others c# vb, c++, css. I would like to use my talents to help out in any way possible. Thank You, Leo Albert Jackson Jr Owner Head Programmer LJ's Electronics and Software From ricky at fedoraproject.org Mon Nov 17 22:41:32 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 17 Nov 2008 17:41:32 -0500 Subject: Meeting Log - 2008-11-17 Message-ID: <20081117224132.GF1177@sphe.res.cmu.edu> 22:00 -!- ricky changed the topic of #fedora-meeting to: Fedora Websites - Who's here? 22:01 < ianweller> hey look a meeting! 22:02 < ricky> :-/ 22:03 -!- ChitleshGoorah [n=chitlesh at fedora/ChitleshGoorah] has quit Read error: 110 (Connection timed out) 22:03 < ianweller> k. 22:03 < ianweller> ricky: maybe you should ping people :P 22:03 -!- mdomsch [n=Matt_Dom at cpe-70-124-62-55.austin.res.rr.com] has quit Remote closed the connection 22:03 -!- CB6 [n=CB6 at modemcable031.189-201-24.mc.videotron.ca] has joined #fedora-meeting 22:03 < CB6> hello 22:04 < ianweller> brb 22:04 < ianweller> go ahead and start 22:05 -!- ianweller is now known as ianweller_afk 22:05 -!- ricky changed the topic of #fedora-meeting to: Fedora Websites - Tasks 22:05 < ricky> The website is pretty much frozen for translations now, so it's time to start looking at other tasks again 22:05 < ricky> http://fedoraproject.org/wiki/Websites/Tasks 22:05 < stiv2k> hello 22:06 < stiv2k> 22:00 UTC is now? 22:06 < ricky> Yup 22:06 < stiv2k> cool 22:06 < stiv2k> I'm in time! 22:06 < ricky> date -u is handy for checking :-) 22:06 < ricky> Cool 22:06 < ricky> quaid: Any updates on the CMS search, or are you guys still up to your necks in release stuff? 22:08 < ricky> All righty. 22:08 < CB6> I was just wondering that 22:08 < stiv2k> what kind of CMS have you deliberated upon thus far? 22:08 < ricky> I'm not 100% sure what meeting the CMS discussion would even happen in. My understanding is that we want to find something that definitely works for docs first, then look at integrating websites. 22:09 < ricky> There were some requirements sent out a while ago, and they should be mostly centered around working for the docs team's needs (plus having good l10n support) 22:09 < CB6> Drupal or Plone both fit well. Plone being a bit more difficult to work on than drupal for newer users 22:09 < ricky> If the security record is good, Drupal looked pretty nice for me. 22:09 < stiv2k> ricky: im looking at the wiki page now 22:10 < ricky> We've had bad experience with plone before, so that's looking pretty unlikely for infrastructure to be able to support fully 22:10 < stiv2k> you guys ever toy w/ the idea of frameworks? 22:10 < ricky> What kind of frameworks? 22:10 < ricky> We've been using TurboGears for a lot of webapps, if that's what you mean 22:10 < stiv2k> django, ror, cakephp, etc 22:10 < ricky> But that's a level below content mangement 22:10 < ricky> **management 22:12 < CB6> Django is not secure 22:12 < stiv2k> CB6: how so? 22:12 < CB6> I have friends that worked with it at a networking site level and we experienced all sorts of bugs. It's still a very new platform 22:12 < stiv2k> oh... I have never used it myself 22:13 < stiv2k> I have used cakephp 22:13 < ricky> Transifex people were porting to it, they've had good experiences so far, but not sure what level they're working at 22:13 < CB6> cakephp has been around a long time 22:13 < CB6> well plone is used by NASA, and some groups such as fedorasolved 22:14 < ricky> Yeah. It's not packageable for python 2.5 though, which is kind of a blocker. 22:14 -!- buggbot [n=supybot at landfill.bugzilla.org] has quit Connection reset by peer 22:14 < CB6> I just am not familiar enough with plone myself to make a decent go of it at this time. Drupal is something that pretty much anyone can learn to work with quite fast 22:14 < stiv2k> I watched their shuttle go up the other day' 22:15 -!- buggbot [n=supybot at landfill.bugzilla.org] has joined #fedora-meeting 22:15 < ricky> Cool 22:16 < ricky> If you guys are interested in getting some test sites up to test requirements, talk to quaid and G 22:16 < stiv2k> what do you mean test sites 22:16 < CB6> staging sites 22:16 < ricky> Like getting a local instance running 22:16 < stiv2k> ah 22:17 < CB6> I have a drupal platform up.. in the middle of setting up. I haven't done anything with it yet 22:17 < ricky> Ah, cool 22:18 < CB6> pretty simple to set up.. really tight on the security restrictions 22:18 < CB6> if you don't do certain things it will not let you proceed onto other steps 22:18 < ricky> That's good - their community seems to be great as well, which is always good 22:19 -!- ericz [n=eric at ip98-166-65-97.hr.hr.cox.net] has joined #fedora-meeting 22:19 -!- mccann_ [n=jmccann at 66.187.234.199] has quit Read error: 113 (No route to host) 22:19 < CB6> plone was just intimidating 22:19 -!- sgtd [n=SOD at wilug/newlug/sgtd] has joined #fedora-meeting 22:19 < ricky> Anyway, I guess we can talk about this more when we can get quaid around :-) 22:20 < CB6> amazing potential with plone but I have a lot of learning yet before I can make a go of it. It's best if there's tons of support so everyone can work on it sort of like wiki 22:20 < CB6> ya 22:20 < ricky> Yeah 22:20 < ricky> So next on the list is myfedora 22:20 < ricky> J5: Do you guys need any help with CSS/web stuff for myfedora? 22:20 < stiv2k> ricky: is there a way to test myfedora ? 22:20 < ricky> Even if you just need more testers, feel free to email fedora-websites-list asking for help 22:20 < J5> ricky: mo is working on that so ask her 22:20 < ricky> stiv2k: I think J5 will be very happy to answer that :-) 22:21 < ricky> J5: Ah, she couldn't make this meeting :-( 22:21 < J5> stiv2k: http://publictest16.fedoraproject.org/community 22:22 < CB6> myfedora is a very good idea... integration is so necessary to speed up the development cycle 22:22 -!- ianweller_afk is now known as ianweller 22:22 < stiv2k> nice 22:22 < ricky> Oh, speaking of testing, we really really need browser testing on http://publictest15.fedoraproject.org/ 22:22 < ricky> So whatever browsers/resolutions/OSs you can get access to, try to make sure that it looks right, especially the new get-fedora pages 22:23 < ianweller> contributors are smart enough to not use IE, right? ;) 22:23 < stiv2k> ricky: that gives me a good reason to download chrome now :) 22:23 < ricky> That'll be the main get-fedora work leading up to the release 22:23 -!- fab [n=bellet at bellet.info] has quit Read error: 60 (Operation timed out) 22:23 < ricky> ianweller: I'd think so :-) So windows testing can be targetted more at http://publictest15.fedoraproject.org/ 22:24 < ianweller> ricky: er, you mean, get-fedora? 22:24 < ricky> Yeah, and that whole site in general 22:26 < ricky> All right, so I'll ask mizmo if she needs any CSS help, etc. when she's around 22:26 < stiv2k> ricky: is there supposed to be a missing image at http://publictest15.fedoraproject.org/ 22:27 < CB6> IE is completely rebuilt for version 8 so it's probably full of new bugs 22:27 < ricky> Yeah, we haven't gotten the release image from the art team yet - I think they started to post some initial mockups 22:27 < ianweller> ricky: i was thinking about that the other day when i pinged you :) 22:27 < stiv2k> right I think I saw some of them on the mailing list 22:27 < ricky> CB6: Blech, CSS patches would be hugely appreciated, especially since a lot of us can't get IE8 22:28 < ricky> ianweller: Ah, sorry I missed that - this was a weird weekend 22:28 < ianweller> heh. 22:28 < ricky> ianweller: You're probably the most updated about that stuff - do you know how the progress is going? 22:28 < ianweller> no, haven't heard a thing 22:28 < CB6> I use IE to test 22:28 < ricky> I think I saw a small banner for the sidebar, but no big banner yet 22:28 < ianweller> i'll ping mizmo later tonight 22:28 < ianweller> i was actually thinking of taking some screenshots for that but qemu doesn 22:29 < ianweller> 't like me 22:29 < stiv2k> hmm 22:29 < ricky> I still have instructions for getting screenshots of the various boot screens - not sure if upstart changes could have messed anything up though 22:29 < ianweller> ricky: send 'em my way if you have the time 22:29 < stiv2k> get-fedora looks really weird when viewing with google chrome 22:30 < ricky> Wait, rhgb is gone now, right? 22:30 < CB6> what are you guys using for cross browser testing on fedora? 22:30 < stiv2k> CB6: I'm using chrome, FF, and IE right now 22:30 < ricky> In that case, I'm not sure how useful http://ricky.fedorapeople.org/rhgb-screenshot still is. 22:30 < CB6> stiv2k I figured their might be an application but I guess there's really no replacement for the updated browser it self 22:31 < ricky> stiv2k: Yow, can you get a screenshot up somewhere? (Or if you're feeling up to it, feel free to tweak the CSS to try and make it look right) 22:31 < stiv2k> ricky: my CSS is rusty but I'll show you a screenshot in a minute 22:31 < ricky> Sure 22:34 < ricky> But yeah, if anybody has a chance to do some testing, please email screenshots/report to the list 22:35 < stiv2k> http://stiv2k.info/get-fedora-chrome.PNG 22:35 < stiv2k> http://stiv2k.info/get-fedora-ff3.PNG 22:35 < ricky> Woah. 22:35 < ricky> That is weird. 22:35 < stiv2k> the browser windows are the same size in these two cases^ 22:35 < stiv2k> yeah :P 22:36 < ricky> I can reproduce in Konqueror, so I'll mess around with that later 22:36 < stiv2k> ok, should I report it to the mailing list? 22:37 < ricky> Yeah, that'd be a good way to keep track of report 22:37 < ricky> **reports 22:37 < stiv2k> alright 22:37 < ricky> Feel free to ask your friends to test it, etc. as well :-) 22:37 < ricky> Anyway, does anybody have anything else that they want to bring up? 22:38 < ricky> Even though we're currently frozen, we can discuss changes for after the release and stuff 22:38 -!- mccann [n=jmccann at 66.187.234.199] has joined #fedora-meeting 22:38 < ricky> Some people on marketing-list preferred the period after "Fire it up" 22:38 < stiv2k> ricky: I agree 22:39 < ricky> I'll look at modifying PO files manually, but no promises that it'll happen by the release 22:39 < ricky> Anythine else? 22:40 < ricky> All right then, thanks for coming, everybody! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From steve at neoturbine.net Mon Nov 17 22:46:26 2008 From: steve at neoturbine.net (Steven Bularca) Date: Mon, 17 Nov 2008 17:46:26 -0500 Subject: get-fedora renders unusually thin columns in Google Chrome Message-ID: <4921F442.2010404@neoturbine.net> I would like to bring to everyone's attention that the get-fedora page http://publictest15.fedoraproject.org/en/get-fedora appears distorted when viewing with Google Chrome on Windows XP SP3. I have been told from Rick Zhou that the bug is reproducible in Konqueror aswell. I have attached two screenshots, one with Google Chrome, the other with FireFox 3. Both browser windows are of approximately the same size. Regards, Steven Bularca -------------- next part -------------- A non-text attachment was scrubbed... Name: get-fedora-chrome.PNG Type: image/png Size: 180699 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: get-fedora-ff3.PNG Type: image/png Size: 713422 bytes Desc: not available URL: From ankh at dtrclan.com Mon Nov 17 22:47:55 2008 From: ankh at dtrclan.com (ankh at dtrclan.com) Date: Mon, 17 Nov 2008 17:47:55 -0500 Subject: Self Introduction Message-ID: <20081117174755.ut708md9y9co0sgc@dtrclan.com> Greetings, My name is Justin, and I have recently applied to attempt to help this group. I am only 19 years of age. I do, however, learn quickly when it comes to something I enjoy. I am currently taking two courses online in FrontPage and Perl. I know the frontpage is a useless course, it is however mandatory for the certificate. Starting September, I will be going to college for a degree in Web Development. As for my experience and skill, I have not actually had any formal learning, everything I know is from making crappy sites and testing various methods until finding ones that I like. I do know a fair bit of HTML, some javascript, PHP and CSS. I have dabbled in XML and XHTML. I have been using Fedora off and on for the past fiveish years now. I started with Fedora Core, and have used each of its successors. I look forward to working with everyone. Justin Wood From ricky at fedoraproject.org Tue Nov 18 07:53:03 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 18 Nov 2008 02:53:03 -0500 Subject: Introduction In-Reply-To: <8c5969130811120804ld4d93dew79e2fc86cc2ece70@mail.gmail.com> References: <8c5969130811120804ld4d93dew79e2fc86cc2ece70@mail.gmail.com> Message-ID: <20081118075303.GG1177@sphe.res.cmu.edu> On 2008-11-12 11:04:22 AM, Antoni Sousa wrote: > My name is Antoni and I live in the Hudson Valley of NY. I currently work as an > IT Administrator for a small to medium size corporation. I have experience with > PHP, XHTML,XML, XSLT, CSS, AJAX, MySQL and I use Fedora for all of my web > servers. I am eager to learn and contribute to the team and I look forward to > working with all of you. Hey, and welcome! We have meetings every Monday at 20:00 and 22:00 UTC, so it'd be great if you can make it to those. We also have a bunch of tasks listed at http://tinyurl.com/5w6hp8 and http://fedoraproject.org/wiki/Websites/Tasks, so feel free to take some of these on. Feel free here or in #fedora-websites on Freenode if you need any help. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Tue Nov 18 08:02:32 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 18 Nov 2008 03:02:32 -0500 Subject: Intro for Leo Albert Jackson Jr (lajjr) In-Reply-To: <654342.99461.qm@web84304.mail.re1.yahoo.com> References: <654342.99461.qm@web84304.mail.re1.yahoo.com> Message-ID: <20081118080232.GH1177@sphe.res.cmu.edu> On 2008-11-17 09:48:36 AM, Leo Jackson wrote: > My name Leo Albert Jackson Jr > > I live in Scranton Pa USA EST > > I would like to help. > > I have been using fedora for awhile. I am an ambassador for fedora. > > I have been creating web sites for over 7+ years. I use python, ruby, > perl, js, php, html, and others c# vb, c++, css. I would like to > use my talents to help out in any way possible. Cool, we have a bunch of we applications written in Python, and our website is currently built from templates using a Python script. We have some tasks at http://tinyurl.com/5w6hp8 and http://fedoraproject.org/wiki/Websites/Tasks (let me know if you might be interested in looking at improving the build script). Also, we have meetings on Mondays (I try to send out reminders every week), so try to show up and let us know that you're around :-) Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Tue Nov 18 08:07:20 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 18 Nov 2008 03:07:20 -0500 Subject: Self Introduction In-Reply-To: <20081117174755.ut708md9y9co0sgc@dtrclan.com> References: <20081117174755.ut708md9y9co0sgc@dtrclan.com> Message-ID: <20081118080720.GI1177@sphe.res.cmu.edu> On 2008-11-17 05:47:55 PM, ankh at dtrclan.com wrote: > As for my experience and skill, I have not actually had any formal > learning, everything I know is from making crappy sites and testing > various methods until finding ones that I like. I do know a fair bit of > HTML, some javascript, PHP and CSS. I have dabbled in XML and XHTML. Welcome! Contributing to Fedora is a great way to gain experience/skill in web development/design. If you're interested, we have some open tasks at http://tinyurl.com/5w6hp8 and http://fedoraproject.org/wiki/Websites/Tasks, and we also meet every Monday if you can make it (details at http://fedoraproject.org/wiki/Websites/Meetings). Also, we hang out on #fedora-websites on irc.freenode.net, if you're on IRC. Let us know if you have any questions, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Tue Nov 18 08:35:23 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 18 Nov 2008 03:35:23 -0500 Subject: get-fedora renders unusually thin columns in Google Chrome In-Reply-To: <4921F442.2010404@neoturbine.net> References: <4921F442.2010404@neoturbine.net> Message-ID: <20081118083523.GK1177@sphe.res.cmu.edu> On 2008-11-17 05:46:26 PM, Steven Bularca wrote: > I would like to bring to everyone's attention that the get-fedora page > http://publictest15.fedoraproject.org/en/get-fedora appears distorted > when viewing with Google Chrome on Windows XP SP3. I have been told > from Rick Zhou that the bug is reproducible in Konqueror aswell. > > I have attached two screenshots, one with Google Chrome, the other with > FireFox 3. Both browser windows are of approximately the same size. I've tried to fix that in git right now - can you check if it looks right now? I tried to do some testing tonight, and I think IE6 might fail to show the buttons on the right - can somebody with access to IE6 verify that (it'd be even more amazing if they could try to fix the CSS, as I don't have access to IE6 to test with). Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From hydra84 at gmail.com Tue Nov 18 11:36:06 2008 From: hydra84 at gmail.com (Paolo Leoni) Date: Tue, 18 Nov 2008 12:36:06 +0100 Subject: Fedora 10 release banner In-Reply-To: <492040EE.8030605@gmail.com> References: <492040EE.8030605@gmail.com> Message-ID: <4922A8A6.3070704@gmail.com> This is a possible release banner (big): http://pleoni.altervista.org/fedora10-0day-banner.svg http://pleoni.altervista.org/fedora10-0day-banner.png -- Paolo Leoni ~ http://pleoni.altervista.org GPG fingerprint: DAD1 6419 D42B 0B1C D9E1 A9CB 4587 4812 17F7 F764 From ra.jana at yahoo.co.uk Tue Nov 18 18:45:05 2008 From: ra.jana at yahoo.co.uk (R. Jana) Date: Tue, 18 Nov 2008 18:45:05 +0000 (GMT) Subject: (no subject) Message-ID: <134748.89671.qm@web26601.mail.ukl.yahoo.com> how can remove from fedora mailing list? -------------- next part -------------- An HTML attachment was scrubbed... URL: From meuligo_aa at yahoo.com Wed Nov 19 08:34:56 2008 From: meuligo_aa at yahoo.com (afwan halim) Date: Wed, 19 Nov 2008 00:34:56 -0800 (PST) Subject: (no subject) Message-ID: <168327.21870.qm@web32407.mail.mud.yahoo.com> -------------- next part -------------- An HTML attachment was scrubbed... URL: From Rick.Noelle at definition6.com Thu Nov 20 17:19:25 2008 From: Rick.Noelle at definition6.com (Rick Noelle) Date: Thu, 20 Nov 2008 12:19:25 -0500 Subject: User signup not working? Message-ID: <120F709F273B0943BAAE254D6903FB5B0124EA1A@ex2k3.def6.com> Hi, I'm trying to sign up for a fedora login but I did not receive my initial email with my password. I tried the "Forgot Password" link as well and it reported that a password reminder has been sent but I did not receive it. I've tested the recipient email address and made sure spam filters are disabled, etc. but not having much luck. The login I created is "jdictionary" and the email address is rick at jdictionary.com. Thanks a lot, Rick Noelle -------------- next part -------------- An HTML attachment was scrubbed... URL: From tufan at ymail.com Sun Nov 23 13:21:54 2008 From: tufan at ymail.com (=?iso-8859-1?Q?Tufan_=E7etin?=) Date: Sun, 23 Nov 2008 05:21:54 -0800 (PST) Subject: Turkish Website Message-ID: <862119.61381.qm@web59516.mail.ac4.yahoo.com> I want to join Turkish Translate group. What can I do for join? I'm waiting your reply, Emin Tufan Cetin -------------- next part -------------- An HTML attachment was scrubbed... URL: From mdious at fedoraproject.org Sun Nov 23 21:31:06 2008 From: mdious at fedoraproject.org (Murray McAllister) Date: Sun, 23 Nov 2008 21:31:06 +0000 (UTC) Subject: web/html/docs/selinux-guide index.php,1.3,1.4 Message-ID: <20081123213106.22AEE700FE@cvs1.fedora.phx.redhat.com> Author: mdious Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28748/selinux-guide Modified Files: index.php Log Message: test commit Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/index.php,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- index.php 15 Nov 2008 02:24:02 -0000 1.3 +++ index.php 23 Nov 2008 21:30:35 -0000 1.4 @@ -27,6 +27,7 @@ Fedora 10 SELinux User Guide (US English)

    From mdious at fedoraproject.org Sun Nov 23 21:32:07 2008 From: mdious at fedoraproject.org (Murray McAllister) Date: Sun, 23 Nov 2008 21:32:07 +0000 (UTC) Subject: web/html/docs/selinux-guide index.php,1.4,1.5 Message-ID: <20081123213207.833EA700FE@cvs1.fedora.phx.redhat.com> Author: mdious Update of /cvs/fedora/web/html/docs/selinux-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28865/selinux-guide Modified Files: index.php Log Message: finish test (it works. yay!) Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/index.php,v retrieving revision 1.4 retrieving revision 1.5 diff -u -r1.4 -r1.5 --- index.php 23 Nov 2008 21:30:35 -0000 1.4 +++ index.php 23 Nov 2008 21:31:37 -0000 1.5 @@ -27,7 +27,6 @@ Fedora 10 SELinux User Guide (US English)

    --> - From mdious at fedoraproject.org Sun Nov 23 22:06:06 2008 From: mdious at fedoraproject.org (Murray McAllister) Date: Sun, 23 Nov 2008 22:06:06 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/css common.css, 1.1, 1.2 Message-ID: <20081123220606.538C8700FE@cvs1.fedora.phx.redhat.com> Author: mdious Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv32718 Modified Files: common.css Log Message: one more test. Index: common.css =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css/common.css,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- common.css 11 Nov 2008 22:56:31 -0000 1.1 +++ common.css 23 Nov 2008 22:05:36 -0000 1.2 @@ -1,3 +1,4 @@ +/* test */ body, h1, h2, h3, h4, h5, h6, pre, li, div { line-height: 1.29em; } From mdious at fedoraproject.org Sun Nov 23 22:06:59 2008 From: mdious at fedoraproject.org (Murray McAllister) Date: Sun, 23 Nov 2008 22:06:59 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US/Common_Content/css common.css, 1.2, 1.3 Message-ID: <20081123220659.ADAF3700FE@cvs1.fedora.phx.redhat.com> Author: mdious Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv332 Modified Files: common.css Log Message: finish testing. sorry for spam... Index: common.css =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/Common_Content/css/common.css,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- common.css 23 Nov 2008 22:05:36 -0000 1.2 +++ common.css 23 Nov 2008 22:06:29 -0000 1.3 @@ -1,4 +1,3 @@ -/* test */ body, h1, h2, h3, h4, h5, h6, pre, li, div { line-height: 1.29em; } From stickster at gmail.com Mon Nov 24 12:24:30 2008 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 24 Nov 2008 07:24:30 -0500 Subject: Turkish Website In-Reply-To: <862119.61381.qm@web59516.mail.ac4.yahoo.com> References: <862119.61381.qm@web59516.mail.ac4.yahoo.com> Message-ID: <20081124122430.GC11897@salma.internal.frields.org> On Sun, Nov 23, 2008 at 05:21:54AM -0800, Tufan ?etin wrote: > I want to join Turkish Translate group. What can I do for join? > > I'm waiting your reply, > Emin Tufan Cetin You probably want to look at this page on the wiki for our Translation teams: http://fedoraproject.org/wiki/L10N/Join -- Paul W. Frields http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 http://redhat.com/ - - - - http://pfrields.fedorapeople.org/ irc.freenode.net: stickster @ #fedora-docs, #fedora-devel, #fredlug -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From ricky at fedoraproject.org Mon Nov 24 15:01:32 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Mon, 24 Nov 2008 10:01:32 -0500 Subject: No Websites Meeting Today Message-ID: <20081124150132.GD21974@sphe.res.cmu.edu> Hi! I won't be around to do the meeting today - we're just about all set for the release at point, so we'll hopefully have a nice, relaxing break after tomorrow! Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From kwade at fedoraproject.org Mon Nov 24 20:30:39 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 20:30:39 +0000 (UTC) Subject: web/html/docs/selinux-guide/f10/en-US appe-Security-Enhanced_Linux-Revision_History.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Confining_Users.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Introduction.html, 1.1, 1.2 chap-Security-Enhanced_Linux-SELinux_Contexts.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Targeted_Policy.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Trademark_Information.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Troubleshooting.html, 1.1, 1.2 chap-Security-Enhanced_Linux-Working_with_SELinux.html, 1.1, 1.2 index.html, 1.1, 1.2 pr01s02.html, 1.1, 1.2 pref-Security-Enhanced_Linux-Preface.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Introduction-Examples.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html, 1.1, 1.2 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html, 1.1, 1.2 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html, 1.1, 1.2 sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html, 1.1, 1.2 sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html, 1.1, 1.2 Message-ID: <20081124203039.1486B70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv25508 Modified Files: appe-Security-Enhanced_Linux-Revision_History.html chap-Security-Enhanced_Linux-Confining_Users.html chap-Security-Enhanced_Linux-Introduction.html chap-Security-Enhanced_Linux-SELinux_Contexts.html chap-Security-Enhanced_Linux-Targeted_Policy.html chap-Security-Enhanced_Linux-Trademark_Information.html chap-Security-Enhanced_Linux-Troubleshooting.html chap-Security-Enhanced_Linux-Working_with_SELinux.html index.html pr01s02.html pref-Security-Enhanced_Linux-Preface.html sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html sect-Security-Enhanced_Linux-Introduction-Examples.html sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html Log Message: Fedora 10 build ready Index: appe-Security-Enhanced_Linux-Revision_History.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/appe-Security-Enhanced_Linux-Revision_History.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- appe-Security-Enhanced_Linux-Revision_History.html 11 Nov 2008 22:56:28 -0000 1.1 +++ appe-Security-Enhanced_Linux-Revision_History.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,8 +1,8 @@ -Appendix??A.??Revision History

    Appendix??A.??Revision History

    Revision History

    Revision History
    Revision 1.0

    -
    -

    - zing -

    \ No newline at end of file +Appendix??A.??Revision History

    Appendix??A.??Revision History

    Revision History

    +

    Revision History
    Revision 1.0Tuesday November 24 2008Murray McAllister
    +
    Initial content release on http://docs.fedoraproject.org/
    +
    +

    \ No newline at end of file Index: chap-Security-Enhanced_Linux-Confining_Users.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Confining_Users.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Confining_Users.html 11 Nov 2008 22:56:28 -0000 1.1 +++ chap-Security-Enhanced_Linux-Confining_Users.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,16 +1,19 @@ -Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    +Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    Chapter??6.??Confining Users

    A number of confined SELinux users are available in Fedora 10. Each Linux user is mapped to an SELinux user via SELinux policy, allowing Linux users to inherit the restrictions on SELinux users, for example (depending on the user), not being able to: run the X Window System, use networking, run setuid applications (unless SELinux policy permits it), or run the su and sudo commands to become the Linux root user. This helps protect the system from the user. Refer to Section??4.3, ???Confined and Unconfined Users??? for further information about confined users in Fedora 10.

    6.1.??Linux and SELinux User Mappings

    - As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between Linux users and SELinux users: + As the Linux root user, run the semanage login -l command to view the mapping between Linux users and SELinux users:

    # /usr/sbin/semanage login -l
     
     Login Name                SELinux User              MLS/MCS Range
     
     __default__               unconfined_u              s0-s0:c0.c1023
     root                      unconfined_u              s0-s0:c0.c1023
    -system_u                  system_u                  s0-s0:c0.c1023

    - In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). When a Linux user is created with the /usr/sbin/useradd command, if no options are specified, they are mapped to the SELinux unconfined_u user. The following defines the default-mapping: -

    __default__               unconfined_u              s0-s0:c0.c1023
    \ No newline at end of file +system_u system_u s0-s0:c0.c1023 +

    + In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). When a Linux user is created with the useradd command, if no options are specified, they are mapped to the SELinux unconfined_u user. The following defines the default-mapping: +

    +__default__               unconfined_u              s0-s0:c0.c1023
    +
    \ No newline at end of file Index: chap-Security-Enhanced_Linux-Introduction.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Introduction.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Introduction.html 11 Nov 2008 22:56:28 -0000 1.1 +++ chap-Security-Enhanced_Linux-Introduction.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,48 +1,48 @@ -Chapter??2.??Introduction

    Chapter??2.??Introduction

    < div class="chapter" lang="en-US">

    Chapter??2.??Introduction

    - Files, such as directories and devices, are called objects. Processes, such as a user running a command or the Mozilla?? Firefox?? application, are called subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. On Linux?? operating systems, users can make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information. +Chapter??2.??Introduction

    Chapter??2.??Introduction

    Chapter??2.??Introduction

    + Files, such as directories and devices, are called objects. Processes, such as a user running a command or the Mozilla?? Firefox?? application, are called subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. For example, on Linux?? operating systems, users can make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information.

    - DAC mechanisms are fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user has complete discretion over their files, making it impossible to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so no protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs can be exploited to obtain complete system access.[1] + DAC mechanisms are fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user has complete discretion over their files, making it impossible to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so no protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs can be exploited to obtain complete system access.[1]

    The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions in these examples may differ from your system. Use the ls -l command to view file permissions:

    $ ls -l file1
    --rwxrw-r-- 1 user1 group1 0 Aug 18 10:08 file1

    - The first three permission bits, rwx, control the access the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access the Linux group1 group has to file1. The last three permission bits, r--, control the access everyone else has to file1. This includes all processes and users. +-rwxrw-r-- 1 user1 group1 0 2008-11-21 15:42 file1 +

    + The first three permission bits, rwx, control the access the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access the Linux group1 group has to file1. The last three permission bits, r--, control the access everyone else has to file1, which includes all users and processes.

    - Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from a uthorized users who have unwittingly executed malicious applications.[2] + Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from a uthorized users who have unwittingly executed malicious applications.[2]

    The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command: -

    $ls -Z file1
    --rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

    - In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first. -

    Linux and SELinux users
    +

    $ ls -Z file1
    +-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
    +

    + In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. With DAC, access is controlled based only on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first. +

    Linux and SELinux Users
    On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses "Linux user" and "SELinux user" to differentiate between the two. -

    2.1.??Benefits of running SELinux

    - SELinux provides: -

    • +

      2.1.??Benefits of running SELinux

      • All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.

      • Fine-grained access control. Stepping beyond traditional UNIX?? permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.

      • SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.

      • - Reduced vulnerability to privilege escalation attacks. One example: since processes run in domains, and are therefore separated from each other, and SELinux policy rules determine how processes access files and other processes, if a service is compromised, the attacker only has access to the normal functions of that service, and to files that the service has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker is unable to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access. + Reduced vulnerability to privilege escalation attacks. One example: since processes run in domains, and are therefore separated from each other, and SELinux policy rules define how processes access files and other processes, if a process is compromised, the attacker only has access to the normal functions of that process, and to files the process has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker can not use that process to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access. +

      • + SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.

      - SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs. -

      SELinux is not:

      • - Antivirus software. + antivirus software.

      • - A replacement for passwords, firewalls, or other security systems. + a replacement for passwords, firewalls, or other security systems.

      • - An all-in-one security solution. + an all-in-one security solution.

      SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on. -



      [1] +



      [1] "Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister. -

      [2] +

      [2] "Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

      \ No newline at end of file Index: chap-Security-Enhanced_Linux-SELinux_Contexts.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-SELinux_Contexts.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-SELinux_Contexts.html 11 Nov 2008 22:56:28 -0000 1.1 +++ chap-Security-Enhanced_Linux-SELinux_Contexts.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,39 +1,48 @@ -Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      - As previously mentioned, on most operating systems, files, directories, sockets, devices, and so on, are called objects, and processes, such as a user running a command, the Firefox application, and the Apache HTTP Server, are called subjects. SELinux provides flexible MAC that supports a variety of different security models. In Fedora 10, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement?? (TE), and optionally, Multi-Level Security (MLS). Subjects and objects are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. +Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      + Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. In Fedora 10, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement?? (TE), and, optionally, Multi-Level Security (MLS).

      - The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command: + The following is an example SELinux context. SELinux contexts are used on processes, Linux users, and files, on Linux operating systems that run SELinux. Use the ls -Z command to view the SELinux context of files and directories:

      $ ls -Z file1
      --rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1

      +-rwxrw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 file1 +

      SELinux contexts follow the SELinux user:role:type:level syntax:

      SELinux user

      - The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session in order to bound what roles and levels they can enter. Run the /usr/sbin/semanage login -l command to view a list of mappings between SELinux and Linux user accounts: -

      Login Name                SELinux User              MLS/MCS Range
      +					The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session, in order to bound what roles and levels they can enter. Run the semanage login -l command as the Linux root user to view a list of mappings between SELinux and Linux user accounts:
      +				

      +# /usr/sbin/semanage login -l
      +
      +Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       root                      unconfined_u              s0-s0:c0.c1023
      -system_u                  system_u                  s0-s0:c0.c1023

      - Output may differ from system to system. The Login Name column lists Linux users, and the the SELinux User column lists which SELinux user is mapped to which Linux user. For processes, the SELinux user limits which roles and levels are accessible. The last column, MLS/MCS Range, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are discussed briefly later. +system_u system_u s0-s0:c0.c1023 +

      + Output may differ from system to system. The Login Name column lists Linux users, and the the SELinux User column lists which SELinux user is mapped to which Linux user. For processes, the SELinux user limits which roles and levels are accessible. The last column, MLS/MCS Range, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are briefly discussed later.

      role

      Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered - ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.

      type

      The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.

      level

      - The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as lowlevel-highlevel if the levels differ, or lowlevel if the levels are identical (s0-s0 is the same as s0). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as sensitivity:category-set. If there are no categories, it is written as sensitivity. If the category set is a contiguous series, it can be abbreviated. For example, c0.c3 is the same as c0,c1,c2,c3. The /etc/selinux/targeted/setrans.conf file maps levels (s0:c0) to human-re adable form (CompanyConfidential). Do not allow end-users to edit setrans.conf. It is recommended that changes to setrans.conf be made using /usr/sbin/semanage. Refer to the semanage(8) manual page for further information. In Fedora 10, targeted policy enforces MCS, and in MCS, there is only one sensitivity, s0. MCS in Fedora 10 supports 1024 different categories: c0 through to c1023. s0-s0:c0.c1023 is sensitivity s0, and authorized for all categories. + The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as lowlevel-highlevel if the levels differ, or lowlevel if the levels are identical (s0-s0 is the same as s0). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as sensitivity:category-set. If there are no categories, it is written as sensitivity. +

      + If the category set is a contiguous series, it can be abbreviated. For example, c0.c3 is the same as c0,c1,c2,c3. The /etc/selinux/targeted/setrans.conf file maps levels (s0:c0) to human-readable form (CompanyConfidential). Do not edit setrans.conf with a text editor: use semanage to make changes. Refer to the semanage(8) manual page for further information. In Fedora 10, targeted policy enforces MCS, and in MCS, there is one sensitivity, s0. MCS in Fedora 10 supports 1024 different categories: c0 through to c1023. s0-s0:c0.c1023 is sensitivity s0 and authorized for all categories.

      MLS enforces the Bell-LaPadula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the selinux-policy-mls package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the upstream SELinux Reference Policy can be built that includes all program domains.

      3.1.??Domain Transitions

      A process in one domain transitions to another domain by executing an application that has the entrypoint type for the new domain. The entrypoint permission is used in SELinux policy, and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:

      1. - A users wants to change their password. To change their password, they run the /usr/bin/passwd application. The /usr/bin/passwd file is labeled with the passwd_exec_t type: + A users wants to change their password. To change their password, they run the passwd application. The /usr/bin/passwd file is labeled with the passwd_exec_t type:

        $ ls -Z /usr/bin/passwd
        --rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd

        - The passwd application needs to access the /etc/shadow file, which is labeled with the shadow_t type: +-rwsr-xr-x root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd +

        + The passwd application accesses /etc/shadow, which is labeled with the shadow_t type:

        $ ls -Z /etc/shadow
        --r--------  root root system_u:object_r:shadow_t:s0    /etc/shadow
      2. - An SELinux policy rule states that processes running in the passwd_t domain are allowed to read and write to files that are labeled with the shadow_t type. Only files and their back up copies that are required for a password change, such as /etc/gshadow, /etc/gshadow- and /etc/shadow, are labeled with the shadow_t type. +-r-------- root root system_u:object_r:shadow_t:s0 /etc/shadow +

      3. + An SELinux policy rule states that processes running in the passwd_t domain are allowed to read and write to files labeled with the shadow_t type. Only files and their back up copies that are required for a password change, such as /etc/gshadow, /etc/gshadow- and /etc/shadow, are labeled with the shadow_t type.

      4. An SELinux policy rule states that the passwd_t domain has entrypoint permission to the passwd_exec_t type.

      5. @@ -41,11 +50,11 @@

      This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the passwd_t domain to access objects labeled with the shadow_t file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:

      • - The passwd_t domain can only be entered by executing an application labeled with the passwd_exec_t type; can only execute from authorized shared libraries, such as the lib_t type; and can not execute any other applications. + the passwd_t domain can only be entered by executing an application labeled with the passwd_exec_t type; can only execute from authorized shared libraries, such as the lib_t type; and can not execute any other applications.

      • - Only authorized domains, such as passwd_t, can write to files labeled with the shadow_t type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the shadow_t type, as they are not running in the passwd_t domain. + only authorized domains, such as passwd_t, can write to files labeled with the shadow_t type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the shadow_t type, as they are not running in the passwd_t domain.

      • - Only authorized domains can transition to the passwd_t domain. For example, the sendmail processes running in the sendmail_t domain does not have a legitimate reason to run /usr/bin/passwd; therefore, it can never transition to the passwd_t domain. + only authorized domains can transition to the passwd_t domain. For example, the sendmail process running in the sendmail_t domain does not have a legitimate reason to execute /usr/bin/passwd; therefore, it can never transition to the passwd_t domain.

      • - Processes running in the passwd_t domain can only read and write authorized types, such as files labeled with the etc_t or shadow_t types. This prevents the passwd application from being tricked into reading or writing arbitrary files. -

      \ No newline at end of file + processes running in the passwd_t domain can only read and write to authorized types, such as files labeled with the etc_t or shadow_t types. This prevents the passwd application from being tricked into reading or writing arbitrary files. +

    \ No newline at end of file Index: chap-Security-Enhanced_Linux-Targeted_Policy.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Targeted_Policy.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Targeted_Policy.html 11 Nov 2008 22:56:29 -0000 1.1 +++ chap-Security-Enhanced_Linux-Targeted_Policy.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,10 +1,10 @@ -Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    +Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Chapter??4.??Targeted Policy

    Targeted policy is the default SELinux policy used in Fedora 10. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged in users run in the unconfined_t domain, and system processes started by init run in the initrc_t domain - both of these domains are unconfined.

    - Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain can not allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disable by setting Booleans, which allow the SELinux policy to be modified during runtime. Configuring Booleans is discussed later. + Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain can not allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disable by setting Booleans, which allow the SELinux policy to be modified at runtime. Boolean configuration is discussed later.

    4.1.??Confined Processes

    Almost every process that has network access is confined in Fedora 10. Most processes that run as the Linux root user and perform tasks for users, such as the passwd application, are confined. When a process is confined, it runs in its own domain, such as the httpd process running in the httpd_t domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.

    @@ -16,18 +16,21 @@ Current mode: enforcing Mode from config file: enforcing Policy version: 23 -Policy from config file: targeted

    +Policy from config file: targeted +

    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

  • As the Linux root user, run the touch /var/www/html/testfile command to create a file.

  • Run the ls -Z /var/www/html/testfile command to view the SELinux context: -

    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile

    - By default, Linux users run unconfined in Fedora 10, which is why the testfile file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[6] The httpd_sys_content_t type allows the httpd process to access this file. +

    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile
    +

    + By default, Linux users run unconfined in Fedora 10, which is why the testfile file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[6] The httpd_sys_content_t type allows the httpd process to access this file.

  • As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

    # /sbin/service httpd start
    -Starting httpd:                                            [  OK  ]
  • +Starting httpd: [ OK ] +

  • Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command succeeds:

    --2008-09-06 23:00:01--  http://localhost/testfile
     Resolving localhost... 127.0.0.1
    @@ -38,31 +41,42 @@
     
     [ <=>                              ] 0     --.-K/s   in 0s
     		
    -2008-09-06 23:00:01 (0.00 B/s) - `testfile' saved [0/0]
  • - The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/testfile command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/testfile command to view the changes: -

    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
  • +2008-09-06 23:00:01 (0.00 B/s) - `testfile' saved [0/0] +

  • + The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the Linux root user, run the following command to change the type to a type used by Samba: +

    + /usr/bin/chcon -t samba_share_t /var/www/html/testfile +

    + Run the ls -Z /var/www/html/testfile command to view the changes: +

    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
    +
  • Note: the current DAC permissions allow the httpd process access to testfile. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command fails:

    --2008-09-06 23:00:54--  http://localhost/testfile
     Resolving localhost... 127.0.0.1
     Connecting to localhost|127.0.0.1|:80... connected.
     HTTP request sent, awaiting response... 403 Forbidden
    -2008-09-06 23:00:54 ERROR 403: Forbidden.
  • +2008-09-06 23:00:54 ERROR 403: Forbidden. +

  • As the Linux root user, run the rm -i /var/www/html/testfile command to remove testfile.

  • If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

    # /sbin/service httpd stop
    -Stopping httpd:                                            [  OK  ]
  • - This example demonstrates the additional security added by SELinux. Although DAC rules allowed the httpd process access to testfile in step 7, because the file was labeled with a type that httpd process does not have access to, SELinux denied access. After step 7, an error similar to the following is logged to /var/log/messages: +Stopping httpd: [ OK ] +

    + This example demonstrates the additional security added by SELinux. Although DAC rules allowed the httpd process access to testfile in step 7, because the file was labeled with a type that the httpd process does not have access to, SELinux denied access. After step 7, an error similar to the following is logged to /var/log/messages:

    Sep  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr"
     to /var/www/html/testfile (samba_share_t). For complete SELinux messages.
    -run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654

    +run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654 +

    Previous log files may use a /var/log/messages.YYYYMMDD format. When running syslog-ng, previous log files may use a /var/log/messages.X format. If the setroubleshootd and auditd processes are running, errors similar to the following are logged to /var/log/audit/audit.log:

    type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
     
    -type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)

    +type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null) +

    Also, an error similar to the following is logged to /etc/httpd/logs/error_log: -

    [Sat Sep 06 23:00:54 2008] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied

    Note

    +

    [Sat Sep 06 23:00:54 2008] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied
    +

    Note

    In Fedora 10, the setroubleshoot-server and audit packages are installed by default. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default. Stopping either of these daemons changes where SELinux denials are written to. Refer to Section??5.2, ???Which Log File is Used??? for further information. -



    [6] - When using other policies, such as MLS, other roles may also be used, for example, secadm_r. +



    [6] + When using other policies, such as MLS, other roles may be used, for example, secadm_r.

    \ No newline at end of file Index: chap-Security-Enhanced_Linux-Trademark_Information.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Trademark_Information.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Trademark_Information.html 11 Nov 2008 22:56:29 -0000 1.1 +++ chap-Security-Enhanced_Linux-Trademark_Information.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,7 +1,7 @@ -Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    +Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Chapter??1.??Trademark Information

    Linux?? is the registered trademark of Linus Torvalds in the U.S. and other countries.

    UNIX is a registered trademark of The Open Group. Index: chap-Security-Enhanced_Linux-Troubleshooting.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Troubleshooting.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Troubleshooting.html 11 Nov 2008 22:56:29 -0000 1.1 +++ chap-Security-Enhanced_Linux-Troubleshooting.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,20 +1,22 @@ -Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    - The following sections... +Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    Chapter??7.??Troubleshooting

    + The following chapter describes what happens when SELinux denies access; the top three causes of problems; where to find information about correct labeling; analyzing SELinux denials; and creating custom policy modules with audit2allow.

    7.1.??What Happens when Access is Denied

    SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also know as "AVC denials", and are logged to a different location, depending on which daemons are running:

    DaemonLog Location
    auditd on/var/log/audit/audit.log
    auditd off; rsyslogd on/var/log/messages
    setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux:

    - Clicking on the star presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browing your website may receive an error similar to the following: -

    Forbidden
    +			Clicking on the star presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browsing your website may receive an error similar to the following:
    +		

    +Forbidden
     
    -You don't have permission to access file name on this server

    - For these situations, if DAC rules (standard Linux permissions) allow access, check /var/log/messages and /var/log/audit/audit.log for SELinux is preventing and avc: denied errors respectively. This can be done by running the following commands as the Linux root user: +You don't have permission to access file name on this server +

    + For these situations, if DAC rules (standard Linux permissions) allow access, check /var/log/messages and /var/log/audit/audit.log for SELinux is preventing and denied errors respectively. This can be done by running the following commands as the Linux root user:

    grep "SELinux is preventing" /var/log/messages

    - grep "avc: denied" /var/log/audit/audit.log + grep "denied" /var/log/audit/audit.log

    \ No newline at end of file Index: chap-Security-Enhanced_Linux-Working_with_SELinux.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/chap-Security-Enhanced_Linux-Working_with_SELinux.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- chap-Security-Enhanced_Linux-Working_with_SELinux.html 11 Nov 2008 22:56:29 -0000 1.1 +++ chap-Security-Enhanced_Linux-Working_with_SELinux.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,10 +1,10 @@ -Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    +Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    Chapter??5.??Working with SELinux

    The following sections give a brief overview of the main SELinux packages in Fedora 10; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the mount command; mounting NFS file systems; and how to preserve SELinux contexts when copying and archiving files and directories.

    5.1.??SELinux Packages

    - In Fedora 10, the SELinux packages are installed by default unless they are manually excluded during installation. By default, SELinux targeted policy is used, and SELinux runs in enforcing mode. The following is a brief description of the main SELinux packages: + In Fedora 10, the SELinux packages are installed by default, unless they are manually excluded during installation. By default, SELinux targeted policy is used, and SELinux runs in enforcing mode. The following is a brief description of the main SELinux packages:

    policycoreutils: provides utilities, such as semanage, restorecon, audit2allow, semodule, load_policy, and setsebool, for operating and managing SELinux.

    @@ -16,9 +16,7 @@

    setroubleshoot-server: translates denial messages, produced when access is denied by SELinux, into detailed descriptions that are viewed with sealert (which is provided by this package).

    - setroubleshoot: a graphical user interface for viewing denials that are translated by setroubleshoot-server. -

    - setools, setools-gui, and setools-console: these packages provide the Tresys Technology SETools distribution, a number of tools and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management[8]. The setools package is a meta-package for SETools. The setools-gui package provides the apol, seaudit, and sediffx tools. The setools-console package provides the seaudit-report, sechecker, sediff, seinfo, sesearch , findcon, replcon, and indexcon command line tools. Refer to the Tresys Technology SETools page for information about these tools. + setools, setools-gui, and setools-console: these packages provide the Tresys Technology SETools distribution, a number of tools and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management[8]. The setools package is a meta-package for SETools. The setools-gui package provides the apol, seaudit, and sediffx tools. The setools-console package provides the seaudit-report, sechecker, sediff, seinfo, sesearch , findcon, replcon, and indexcon command line tools. Refer to the Tresys Technology SETools page for information about these tools.

    libselinux-utils: provides the avcstat, getenforce, getsebool, matchpathcon, selinuxconlist, selinuxdefcon, selinuxenabled, setenforce, togglesebool tools.

    @@ -26,11 +24,11 @@

    To install packages in Fedora 10, as the Linux root user, run the yum install package-name command. For example, to install the mcstrans package, run the yum install mcstrans command. To upgrade all installed packages in Fedora 10, run the yum update command.

    - Refer to Managing Software with yum[9] for further information about using yum to manage packages. + Refer to Managing Software with yum[9] for further information about using yum to manage packages.

    Note

    In previous versions of Fedora, the selinux-policy-devel package is required when making a local policy module with audit2allow -M. -



    [8] +



    [8] Brindle, Joshua. "Re: blurb for fedora setools packages" Email to Murray McAllister. 1 November 2008. Any edits or changes in this version were done by Murray McAllister. -

    [9] +

    [9] Managing Software with yum, written by Stuart Ellis, edited by Paul W. Frields, Rodrigo Menezes, and Hugo Cisneiros.

    \ No newline at end of file Index: index.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/index.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- index.html 11 Nov 2008 22:56:29 -0000 1.1 +++ index.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,9 +1,9 @@ -Security-Enhanced Linux

    Security-Enhanced Linux

    Fedora 10

    Security-Enhanced Linux

    User Guide

    Edition 1.0

    - -

    Murray McAllister

    Red Hat Engineering Content Services

    Dominick Grift

    Technical editor for the Introduction, SELinux Contexts and Attributes, Targeted Policy, and Working with SELinux sections.??

    James Morris

    Red Hat Security Engineering< /span>

    Daniel Walsh

    Red Hat Security Engineering

    Legal Notice

    +Security-Enhanced Linux

    Security-Enhanced Linux

    Fedora 10

    Security-Enhanced Linux

    User Guide

    Edition 1.0

    + +

    Murray McAllister

    Red Hat Engineering Content Services

    Daniel Walsh

    Red Hat Security Engineering

    Dominick Grift

    Technical editor for the Introduction, SELinux Contexts, Targeted Policy, Working with SELinux, Confining Us ers, and Troubleshooting chapters.??

    Eric Paris

    Technical editor for the Mounting File Systems and Raw Audit Messages sections.??
    Red Hat Security Engineering

    James Morris

    Technical editor for the Introduction and Targeted Policy chapters.??
    Red Hat Security Engineering

    Legal Notice

    Copyright ?? 2008 Red Hat, Inc. This material may only be distributed subject to the terms and conditions set forth in the Open Publication License, V1.0, (the latest version is presently available at http://www.opencontent.org/openpub/).

    Fedora and the Fedora Infinity Design logo are trademarks or registered trademarks of Red Hat, Inc., in the U.S. and other countries. @@ -13,4 +13,4 @@ All other trademarks and copyrights referred to are the property of their respective owners.

    Documentation, as with software itself, may be subject to export control. Read about Fedora Project export controls at http://fedoraproject.org/wiki/Legal/Export. -

    Abstract

    This book is about managing and using Security-Enhanced Linux??.


    Preface
    1. Document Conventions
    1.1. Typographic Conventions
    1.2. Pull-quote Conventions
    1.3. Notes and Warnings
    2. We Need Feedback!
    1. Trademark Information
    2. Introduction
    2.1. Benefits of running SELinux
    2.2. Examples
    2.3. SELinux Architecture and Performance
    2.4. SELinux on other Operating Systems
    3. SELinux Cont exts
    3.1. Domain Transitions
    3.2. SELinux Contexts for Processes
    3.3. SELinux Contexts for Users
    4. Targeted Policy
    4.1. Confined Processes
    4.2. U nconfined Processes
    4.3. Confined and Unconfined Users
    5. Working with SELinux
    5.1. SELinux Packages
    5.2. Which Log File is Used
    5.3. Main Configuration File
    5.4. En abling and Disabling SELinux
    5.4.1. Enabling SELinux
    5.4.2. Disabling SELinux
    5.5. SELinux Modes
    5.6. Booleans
    5.6.1. Listing Booleans
    5.6.2. Configuring Booleans
    5.6.3. Examples: Booleans for NFS and CIFS
    5.7. SELinux Contexts - Labeling Files
    5.7.1. Temporary Changes: chcon
    5.7.2. Persistent Changes: semanage fcontext
    5.8. The file_t and default_t Types
    5.9. Mounting File Systems
    5.9.1. Context Mounts
    5.9.2. Changing the Default Context
    5.9.3. Mounting an NFS File System
    5.9.4. Multiple NFS Mounts
    5.9.5. Making Context Mounts Persistent
    5.10. Maintaining SELinux Labels
    5.10.1. Copying Files and Directories
    5.10.2. Moving Files and Directories
    5.10.3. Checking the Default SELinux Context
    5.10.4. Archiving Files with tar
    5.10.5. Archiving Files with star
    6. Confining Users
    6.1. Linux and SELinux User Mappings
    6.2. Confining New Linux Users: useradd
    6.3. Confining Existing Linux Users: semanage login
    6.4. Changing the Default Mapping
    6.5. xguest: Kiosk Mode
    7. Troubleshooting
    7.1. What Happens when Access is Denied
    7.2. Top Three Causes of Problems
    7.2.1. Labeling Problems
    7.2.2. How are Confined Services Running?
    7.2.3. Evolving Rules and Broken Applications
    7.3. Fixing Problems
    7.3.1. Linux Permissions
    7.3.2. Searching For and Viewing Denials
    7.3.3. Raw Audit Messages
    7.3.4. sealert Messages
    7.3.5. Manual Pages for Services
    7.3.6. audit2allow
    A. Revision History
    \ No newline at end of file +

    Abstract

    This book is about managing and using Security-Enhanced Linux??.


    Preface
    1. Document Conventions
    1.1. Typographic Conventions
    1.2. Pull-quote Conventions
    1.3. Notes and Warnings
    2. We Need Feedback!
    1. Trademark Information
    2. Introduction
    2.1. Benefits of running SELinux
    2.2. Examples
    2.3. SELinux Architecture
    2.4. SELinux on Other Operating Systems
    3. SELinux Contexts
    3.1. Domain Transitions
    3.2. SELinux Contexts for Processes
    3.3. SELinux Contexts for Users
    4. Targeted Policy
    4.1. Confined Processes
    4.2. Unconfined Processes
    4.3. Confined and Unconfined Users
    5. Working with SELinux
    5.1. SELinux Packages
    5.2. Which Log File is Used
    5.3. Main Configuration File
    5.4. Enabling and Disabling SELinux
    5.4.1. Enabling SELinux
    5.4.2. Disabling SELinux
    5.5. SELinux Modes
    5.6. Booleans
    5.6.1. Listing Booleans
    5.6.2. Configuring Booleans
    5.6.3. Examples: Booleans for NFS and CIFS
    5.7. SELinux Contexts - Labeling Files
    5.7.1. Temporary Changes: chcon
    5.7.2. Persistent Changes: semanage fcontext
    5.8. The file_t and default_t Types
    5.9. Mounting File Systems
    5.9.1. Context Mounts
    5.9.2. Changing the Default Context
    5.9.3. Mounting an NFS File System
    5.9.4. Multiple NFS Mounts
    5.9.5. Making Context Mounts Persistent
    5.10. Maintaining SELinux Labels
    5.10.1. Copying Files and Directories
    5.10.2. Moving Files and Directories
    5.10.3. Checking the Default SELinux Context
    5.10.4. Archiving Files with tar
    5.10.5. Archiving Files with star
    6. Confining Users
    6.1. Linux and SELinux User Mappings
    6.2. Confining New Linux Users: useradd
    6.3. Confinin g Existing Linux Users: semanage login
    6.4. Changing the Default Mapping
    6.5. xguest: Kiosk Mode
    7. Troubleshooting
    7.1. What Happens when Access is Denied
    7.2. Top Three Causes of Problems
    7.2.1. Labeling Problems
    7.2.2. How are Confined Services Running?
    7.2.3. Evolving Rules and Broken Applications
    7.3. Fixing Problems
    7.3.1. Linux Permissions
    7.3.2. Possible Causes of Silent Denials
    7.3.3. Manual Pages for Services
    7.3.4. Permissive Domains
    7.3.5. Searching For and Viewing Denials
    7.3.6. Raw Audit Messages
    7.3.7. sealert Messages
    7.3.8. Allowing Access: audit2allo w
    8. Further Information
    A. Revision History
    \ No newline at end of file Index: pr01s02.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/pr01s02.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- pr01s02.html 11 Nov 2008 22:56:29 -0000 1.1 +++ pr01s02.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,11 +1,11 @@ -2.??We Need Feedback!

    2.??We Need Feedback!

    2.??We Need Feedback!

    +2.??We Need Feedback!

    2.??We Need Feedback!

    2.??We Need Feedback!

    If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: http://bugzilla.redhat.com/bugzilla/ - against the product Documentation. + against the product Fedora Documentation.

    - When submitting a bug report, be sure to mention the manual's identifier: SELinux_User_Guide + When submitting a bug report, be sure to mention the manual's identifier: selinux-user-guide

    If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.

    \ No newline at end of file Index: pref-Security-Enhanced_Linux-Preface.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/pref-Security-Enhanced_Linux-Preface.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- pref-Security-Enhanced_Linux-Preface.html 11 Nov 2008 22:56:29 -0000 1.1 +++ pref-Security-Enhanced_Linux-Preface.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,13 +1,23 @@ -Preface

    Preface

    Preface

    - fill me in later -

    1.??Document Conventions

    +Preface

    Preface

    Preface

    + The Fedora 10 SELinux User Guide is for people with minimal or no experience with SELinux. Although system administration experience is not necessary, content in this guide is written for system administration tasks. This guide provides an introduction to fundamental concepts and practical applications of SELinux. After reading this guide you should have an intermediate understanding of SELinux. +

    + Thank you to everyone who offered encouragement, help, and testing - it is most appreciated. Very special thanks to: +

    • + Dominick Grift, Stephen Smalley, and Russell Coker for their contributions, help, and patience. +

    • + Karsten Wade for his help, adding a component for this guide to Red Hat Bugzilla, and sorting out web hosting on http://docs.fedoraproject.org/. +

    • + The Fedora Infrastructure Team for providing hosting. +

    • + Jens-Ulrik Petersen for making sure the Red Hat Brisbane office has up-to-date Fedora mirrors. +

    1.??Document Conventions

    This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.

    In PDF and paper editions, this manual uses typefaces drawn from the Liberation Fonts set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default. -

    1.1.??Typographic Conventions

    +

    1.1.??Typographic Conventions

    Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.

    Mono-spaced Bold @@ -15,12 +25,8 @@ Used to highlight system input, including shell commands, file names and paths. Also used to highlight key caps and key-combinations. For example:

    To see the contents of the file my_next_bestselling_novel in your current working directory, enter the cat my_next_bestselling_novel command at the shell prompt and press Enter to execute the command. -

    - A useful shortcut for the above command (and many others) is Tab completion. Type cat my_ and then press the Tab key. Assuming there are no other files in the current directory which begin with 'my_', the rest of the file name will be entered on the command line for you. -

    - (If other file names begin with 'my_', pressing the Tab key expands the file name to the point the names differ. Press Tab again to see all the files that match. Type enough of the file name you want to include on the command line to distinguish the file you want from the others and press Tab again.)

    - The above includes a file name, a shell command and two key caps, all presented in Mono-spaced Bold and all distinguishable thanks to context. + The above includes a file name, a shell command and a key cap, all presented in Mono-spaced Bold and all distinguishable thanks to context.

    Key-combinations can be distinguished from key caps by the hyphen connecting each part of a key-combination. For example:

    @@ -61,14 +67,17 @@ Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:

    When the Apache HTTP Server accepts requests, it dispatches child processes or threads to handle them. This group of child processes or threads is known as a server-pool. Under Apache HTTP Server 2.0, the responsibility for creating and maintaining these server-pools has been abstracted to a group of modules called Multi-Processing Modules (MPMs). Unlike other modules, only one module from the MPM group can be loaded by the Apache HTTP Server. -

    1.2.??Pull-quote Conventions

    +

    1.2.??Pull-quote Conventions

    Two, commonly multi-line, data types are set off visually from the surrounding text.

    Output sent to a terminal is set in Mono-spaced Roman and presented thus: -

    books        Desktop   documentation  drafts  mss    photos   stuff  svn
    -books_tests  Desktop1  downloads      images  notes  scripts  svgs

    +

    +books        Desktop   documentation  drafts  mss    photos   stuff  svn
    +books_tests  Desktop1  downloads      images  notes  scripts  svgs
    +

    Source-code listings are also set in Mono-spaced Roman but are presented and highlighted as follows: -

    package org.jboss.book.jca.ex1;
    +		

    +package org.jboss.book.jca.ex1;
     
     import javax.naming.InitialContext;
     
    @@ -87,12 +96,13 @@
           System.out.println("Echo.echo('Hello') = " + echo.echo("Hello"));
        }
        
    -}

    1.3.??Notes and Warnings

    - Finally, we use three distinct visual styles to highlight certain information nuggets. +} +

    1.3.??Notes and Warnings

    + Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.

    Note

    - A note is useful bit of information: a tip or shortcut or an alternative approach to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier. + A note is a tip or shortcut or alternative approach to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.

    Important

    - The Important information box highlights details that are easily missed: such as configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring important information won't cause data loss but may cause irritation and frustration. + Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring Important boxes won't cause data loss but may cause irritation and frustration.

    Warning

    - A Warning highlights vital information that must not be ignored. Ignoring warnings will most likely cause data loss. + A Warning should not be ignored. Ignoring warnings will most likely cause data loss.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,22 +1,25 @@ -5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    - The /usr/sbin/setsebool boolean-name x command turns Booleans on or off, where boolean-name is a Boolean name, and x is either on to turn the Boolean on, or off to turn it off. +5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    5.6.2.??Configuring Booleans

    + The setsebool boolean-name x command turns Booleans on or off, where boolean-name is a Boolean name, and x is either on to turn the Boolean on, or off to turn it off.

    The following example demonstrates configuring the httpd_can_network_connect_db Boolean:

    1. By default, the httpd_can_network_connect_db Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      -httpd_can_network_connect_db --> off
    2. - To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db on command. +httpd_can_network_connect_db --> off +

    3. + To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, run the setsebool httpd_can_network_connect_db on command as the Linux root user.

    4. - Use the /usr/sbin/getsebool httpd_can_network_connect_db command to verify the Boolean is turned on: + Use the getsebool httpd_can_network_connect_db command to verify the Boolean is turned on:

      $ /usr/sbin/getsebool httpd_can_network_connect_db
      -httpd_can_network_connect_db --> on

      +httpd_can_network_connect_db --> on +

      This allows Apache HTTP Server scripts and modules to connect to database servers.

    5. - This change is not persistent across reboots. To make changes persistent across reboots, as the Linux root user, run the /usr/sbin/setsebool -P boolean-name on command. For example: -

      # /usr/sbin/setsebool -P httpd_can_network_connect_db on
    6. - To temporarily revert to the default behavior, as the Linux root user, run the /usr/sbin/setsebool httpd_can_network_connect_db off command. For changes that persist across reboots, run the /usr/sbin/setsebool -P httpd_can_network_connect_db off command. + This change is not persistent across reboots. To make changes persistent across reboots, run the setsebool -P boolean-name on command as the Linux root user: +

      # /usr/sbin/setsebool -P httpd_can_network_connect_db on
      +
    7. + To temporarily revert to the default behavior, as the Linux root user, run the setsebool httpd_can_network_connect_db off command. For changes that persist across reboots, run the setsebool -P httpd_can_network_connect_db off command.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,7 +1,7 @@ -5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    +5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    5.6.3.??Examples: Booleans for NFS and CIFS

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the cifs_t type.

    Depending on policy configuration, services may not be able to read files labeled with the nfs_t or cifs_t types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be turned on or off to control which services are allowed to access the nfs_t and cifs_t types. Index: sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,23 +1,29 @@ -6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    +6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    6.4.??Changing the Default Mapping

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the semanage login command.

    - The following example changes the default mapping from unconfined_u to user_u: -

    /usr/sbin/semanage login -m -S targeted -s "user_u" -r s0 __default__

    + For example, run the following command as the Linux root user to change the default mapping from unconfined_u to user_u: +

    + /usr/sbin/semanage login -m -S targeted -s "user_u" -r s0 __default__ +

    As the Linux root user, run the semanage login -l command to verify that the __default__ login is mapped to user_u: -

    # /usr/sbin/semanage login -l
    +		

    +# /usr/sbin/semanage login -l
     
     Login Name                SELinux User              MLS/MCS Range
     
     __default__               user_u                    s0
     root                      unconfined_u              s0-s0:c0.c1023
    -system_u                  system_u                  s0-s0:c0.c1023

    +system_u system_u s0-s0:c0.c1023 +

    If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the semanage login -l output, they are mapped to user_u, as per the __default__ login.

    To change back to the default behavior, run the following command as the Linux root user to map the __default__ login to the SELinux unconfined_u user:

    +

    /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r\
    -s0-s0:c0.c1023 __default__
    +s0-s0:c0.c1023 __default__ +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,42 +1,57 @@ -6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    - If a Linux user is mapped to the SELinux unconfined_u user (the default behavior), and you would like to change which SELinux user they are mapped to, use the semanage login command. The following example creates a new Linux user named newuser, then maps that Linux user to the SELinux user_u user. +6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    6.3.??Confining Existing Linux Users: semanage login

    + If a Linux user is mapped to the SELinux unconfined_u user (the default behavior), and you would like to change which SELinux user they are mapped to, use the semanage login command. The following example creates a new Linux user named newuser, then maps that Linux user to the SELinux user_u user:

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user (newuser). Since this user uses the default mapping, it does not appear in the /usr/sbin/semanage login -l output: -

      # /usr/sbin/semanage login -l
      +				

      +# /usr/sbin/semanage login -l
       
       Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       root                      unconfined_u              s0-s0:c0.c1023
      -system_u                  system_u                  s0-s0:c0.c1023
    2. - To map the Linux newuser user to the SELinux user_u user, run the /usr/sbin/semanage login -a -s user_u newuser command as the Linux root user. The -a option adds a new record, and the -s option specifies the SELinux user to map a Linux user to. The last argument, newuser, is the Linux user you want mapped to the specified SELinux user. +system_u system_u s0-s0:c0.c1023 +

    3. + To map the Linux newuser user to the SELinux user_u user, run the following command as the Linux root user: +

      + /usr/sbin/semanage login -a -s user_u newuser +

      + The -a option adds a new record, and the -s option specifies the SELinux user to map a Linux user to. The last argument, newuser, is the Linux user you want mapped to the specified SELinux user.

    4. To view the mapping between the Linux newuser user and user_u, run the /usr/sbin/semanage login -l command as the Linux root user: -

      # /usr/sbin/semanage login -l
      +				

      +# /usr/sbin/semanage login -l
       
       Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       newuser                   user_u                    s0
       root                      unconfined_u              s0-s0:c0.c1023
      -system_u                  system_u                  s0-s0:c0.c1023
    5. +system_u system_u s0-s0:c0.c1023 +

    6. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user: -

      # passwd newuser
      +				

      +# passwd newuser
       Changing password for user newuser.
      -New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      -passwd: all authentication tokens updated successfully.
    7. +New UNIX password: Enter a password +Retype new UNIX password: Enter the same password again +passwd: all authentication tokens updated successfully. +

    8. Log out of your current session, and log in as the Linux newuser user. Run the id -Z command to the newuser's SELinux context: -

      [newuser at rlocalhost ~]$ id -Z
      -user_u:user_r:user_t:s0
    9. - Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with its home directory. Also, the mapping between the Linux newuser user and user_u is removed: -

      # /usr/sbin/userdel -r newuser
      +				

      +[newuser at rlocalhost ~]$ id -Z
      +user_u:user_r:user_t:s0
      +
    10. + Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with its home directory. Also, the mapping between the Linux newuser user and user_u is removed: +

      +# /usr/sbin/userdel -r newuser
       # /usr/sbin/semanage login -l
       
       Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       root                      unconfined_u              s0-s0:c0.c1023
      -system_u                  system_u                  s0-s0:c0.c1023
    \ No newline at end of file +system_u system_u s0-s0:c0.c1023 +
    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,32 +1,41 @@ -6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    +6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    6.2.??Confining New Linux Users: useradd

    Linux users mapped to the SELinux unconfined_u user run in the unconfined_t domain. This is seen by running the id -Z command while logged-in as a Linux users mapped to unconfined_u: -

    $ id -Z
    -unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    +

    +$ id -Z
    +unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
    +

    When Linux users run in the unconfined_t domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the unconfined_t domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    - When creating Linux users with /usr/sbin/useradd, use the -Z option to specify which SELinux user they are mapped to. The following example creates a new Linux user, useruuser, and maps that user to the SELinux user_u user. Linux users mapped to the SELinux user_u user run in the user_t domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as passwd), can not run su or sudo, preventing them from becoming the Linux root user with these commands. + When creating Linux users with useradd, use the -Z option to specify which SELinux user they are mapped to. The following example creates a new Linux user, useruuser, and maps that user to the SELinux user_u user. Linux users mapped to the SELinux user_u user run in the user_t domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as passwd), can not run su or sudo, preventing them from becoming the Linux root user with these commands.

    1. As the Linux root, run the /usr/sbin/useradd -Z user_u useruuser command to create a new Linux user (useruuser) that is mapped to the SELinux user_u user.

    2. - As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between the Linux useruuser user and user_u: -

      # /usr/sbin/semanage login -l
      +					As the Linux root user, run the semanage login -l command to view the mapping between the Linux useruuser user and user_u:
      +				

      +# /usr/sbin/semanage login -l
       
       Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       root                      unconfined_u              s0-s0:c0.c1023
       system_u                  system_u                  s0-s0:c0.c1023
      -useruuser                 user_u                    s0
    3. +useruuser user_u s0 +

    4. As the Linux root user, run the passwd useruuser command to assign a password to the Linux useruuser user: -

      # passwd useruuser
      +				

      +# passwd useruuser
       Changing password for user useruuser.
      -New UNIX password: Enter a passwordRetype new UNIX password: Enter the same password again 
      -passwd: all authentication tokens updated successfully.
    5. +New UNIX password: Enter a password +Retype new UNIX password: Enter the same password again +passwd: all authentication tokens updated successfully. +

    6. Log out of your current session, and log in as the Linux useruuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, user_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command: -

      [useruuser at localhost ~]$ id -Z
      -user_u:user_r:user_t:s0
    7. +

      +[useruuser at localhost ~]$ id -Z
      +user_u:user_r:user_t:s0
      +
    8. Log out of the Linux useruuser's session, and log back in with your account. If you do not want the Linux useruuser user, as the Linux root user, run the /usr/sbin/userdel -r useruuser command to remove it, along with its home directory.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,7 +1,7 @@ -6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    +6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    6.5.??xguest: Kiosk Mode

    The xguest package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very locked down: essentially, it only allows users to log in, and then use the Firefox application to browse Internet websites. Any changes made while logged in with his account, such as creating files or changing settings, are lost when you log out.

    To set up the kiosk account: @@ -9,8 +9,10 @@ As the Linux root user, run yum install xguest command to install the xguest package. Install dependencies as required.

  • In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the getenforce command to confirm that SELinux is running in enforcing mode: -

    $ /usr/sbin/getenforce
    -Enforcing

    +

    +$ /usr/sbin/getenforce
    +Enforcing
    +

    If this is not the case, refer to Section??5.5, ???SELinux Modes??? for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.

  • You can only log in to this account via the GNOME Display Manager (GDM). Once the xguest package is installed, a Guest account is added to GDM. To log in, click on the Guest account: Index: sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html 24 Nov 2008 20:30:06 -0000 1.2 @@ -1,7 +1,7 @@ -5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    +5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    5.4.2.??Disabling SELinux

    To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:

    # This file controls the state of SELinux on the system.
     # SELINUX= can take one of these three values:
    @@ -12,7 +12,9 @@
     # SELINUXTYPE= can take one of these two values:
     #       targeted - Targeted processes are protected,
     #       mls - Multi Level Security protection.
    -SELINUXTYPE=targeted

    - Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Disabled: +SELINUXTYPE=targeted +

    + Reboot your system. After reboot, confirm that the getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    -Disabled
    \ No newline at end of file +Disabled +
    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,12 +1,16 @@ -7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    7.3.3.??Raw Audit Messages

    - Raw audit messages are logged to /var/log/audit/audit.log. The following is an example AVC denial that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type): -

    type=AVC msg=audit(1225875185.864:96): avc:  denied  { getattr } for  pid=2608 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    { getattr }

    +7.3.6.??Raw Audit Messages

    7.3.6.??Raw Audit Messages

    7.3.6.??Raw Audit Messages

    + Raw audit messages are logged to /var/log/audit/audit.log. The following is an example AVC denial (and the associated system call) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type): +

    +type=AVC msg=audit(1226874073.147:96): avc:  denied  { getattr } for  pid=2465 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
    +
    +type=SYSCALL msg=audit(1226874073.147:96): arch=40000003 syscall=196 success=no exit=-13 a0=b98df198 a1=bfec85dc a2=54dff4 a3=2008171 items=0 ppid=2463 pid=2465 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=6 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
    +
    { getattr }

    The item in braces indicates the permission that was denied. getattr indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having the wrong label. Commonly seen permissions include getattr, read, and write.

    comm="httpd"

    - The file that launched the process. In this case, the /usr/sbin/httpd file launched the Apache HTTP Server. + The executable that launched the process. The full path of the executable is found in the exe= section of the system call (SYSCALL) message, which in this case, is exe="/usr/sbin/httpd".

    path="/var/www/html/file1"

    The path to the object (target) that the process attempted to access.

    scontext="unconfined_u:system_r:httpd_t:s0"

    @@ -16,5 +20,11 @@

    In certain situations, the tcontext may match the scontext, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the tcontext may match the scontext when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.

    + From the system call (SYSCALL) message, two items are of interest: +

    • + success=no: indicates whether the denial (AVC) was enforced or not. success=no indicates the system call was not successful (SELinux denied access). success=yes indicates the system call was successful - this can be seen for permissive domains or unconfined domains, such as initrc_t and kernel_t. +

    • + exe="/usr/sbin/httpd": the full path to the executable that launched the process, which in this case, is exe="/usr/sbin/httpd". +

    An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (scontext) with the target context (tcontext). Should the process (scontext) be accessing such an object (tcontext)? For example, the Apache HTTP Server (httpd_t) should only be accessing types specified in the httpd_selinux(8) manual page, such as httpd_sys_content_t, public_content_t, and so on, unless configured otherwise. -

    \ No newline at end of file +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,12 +1,12 @@ -7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    7.3.2.??Searching For and Viewing Denials

    +7.3.5.??Searching For and Viewing Denials

    7.3.5.??Searching For and Viewing Denials

    7.3.5.??Searching For and Viewing Denials

    This section assumes the setroubleshoot, setroubleshoot-server, and audit packages are installed, and that the auditd, rsyslogd, and setroubleshootd daemons are running. Refer to Section??5.2, ???Which Log File is Used??? for information about starting these daemons. A number of tools are available for searching for and viewing SELinux denials, such as ausearch, aureport, and sealert.

    ausearch
    - The audit package provides ausearch. From the ausearch(8) manual page: "ausearch is a tool that can query the audit daemon logs based for events based on different search criteria"[16]. The ausearch tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user: + The audit package provides ausearch. From the ausearch(8) manual page: "ausearch is a tool that can query the audit daemon logs based for events based on different search criteria"[16]. The ausearch tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:
    Searching ForCommand
    all denials/sbin/ausearch -m avc
    denials for that today/sbin/ausearch -m avc -ts today
    denials from the last 10 minutes/sbin/ausearch -m avc -ts recent

    - To search for SELinux denials for a particular service, use the -c comm-name option, where comm-name "is the executable???s name"[17], for example, httpd for the Apache HTTP Server, and smbd for Samba: + To search for SELinux denials for a particular service, use the -c comm-name option, where comm-name "is the executable???s name"[17], for example, httpd for the Apache HTTP Server, and smbd for Samba:

    /sbin/ausearch -m avc -c httpd

    @@ -14,30 +14,38 @@

    Refer to the ausearch(8) manual page for further ausearch options.

    aureport
    - The audit package provides aureport. From the aureport(8) manual page: "aureport is a tool that produces summary reports of the audit system logs"[18]. The aureport tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user. To view a list of SELinux denials and how often each one occurred, run the aureport -a command. The following is example output that includes two denials: -
    # /sbin/aureport -a
    +					The audit package provides aureport. From the aureport(8) manual page: "aureport is a tool that produces summary reports of the audit system logs"[18]. The aureport tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user. To view a list of SELinux denials and how often each one occurred, run the aureport -a command. The following is example output that includes two denials:
    +				
    +# /sbin/aureport -a
     
     AVC Report
     ========================================================
     # date time comm subj syscall class permission obj event
     ========================================================
     1. 11/01/2008 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
    -2. 11/03/2008 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
    sealert
    +2. 11/03/2008 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4 +

    + Refer to the aureport(8) manual page for further aureport options. +

    sealert
    The setroubleshoot-server package provides sealert, which reads denial messages translated by setroubleshoot-server. Denials are assigned IDs, as seen in /var/log/messages. The following is an example denial from messages: -
    setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    +

    +setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
    +

    In this example, the denial ID is 84e0b04d-d0ad-4347-8317-22e74f6cd020. The -l option takes an ID as an argument. Running the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.

    If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux. Clicking on the star launches the sealert GUI, and displays denials in HTML output:

    • Run the sealert -b command to launch the sealert GUI.

    • - Run the sealert -l \* command to view a detailed anaylsis of all denials. + Run the sealert -l \* command to view a detailed analysis of all denials.

    • As the Linux root user, run the sealert -a /var/log/audit/audit.log -H > audit.html command to create a HTML version of the sealert analysis, as seen with the sealert GUI. -



    [16] +

  • + Refer to the sealert(8) manual page for further sealert options. +



    [16] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10. -

    [17] +

    [17] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10. -

    [18] +

    [18] From the aureport(8) manual page, as shipped with the audit package in Fedora 10. -

    \ No newline at end of file +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,11 +1,14 @@ -7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    7.3.4.??sealert Messages

    +7.3.7.??sealert Messages

    7.3.7.??sealert Messages

    7.3.7.??sealert Messages

    Denials are assigned IDs, as seen in /var/log/messages. The following is an example AVC denial (logged to messages) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type): -

    hostname setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020

    +

    +hostname setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
    +

    As suggested, run the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command to view the complete message. This command only works on the local machine, and presents the same information as the sealert GUI: -

    $ sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
    +			

    +$ sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
     
     Summary:
     
    @@ -37,7 +40,8 @@
     Source                        httpd
     Source Path                   /usr/sbin/httpd
     Port                          <Unknown>
    -Host                          hostnameSource RPM Packages           httpd-2.2.10-2
    +Host                          hostname
    +Source RPM Packages           httpd-2.2.10-2
     Target RPM Packages
     Policy RPM                    selinux-policy-3.5.13-11.fc10
     Selinux Enabled               True
    @@ -58,7 +62,8 @@
     
     node=hostname type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
     
    -node=hostname type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
    Summary

    +node=hostname type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null) +

    Summary

    A brief summary of the denied action. This is the same as the denial in /var/log/messages. In this example, the httpd process was denied access to a file (file1), which is labeled with the samba_share_t type.

    Detailed Description

    A more verbose description. In this example, file1 is labeled with the samba_share_t. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired. @@ -69,5 +74,5 @@

    Additional Information

    Information that is useful in bug reports, such as the policy package name and version (selinux-policy-3.5.13-11.fc10), but may not help towards solving why the denial occurred.

    Raw Audit Messages

    - The raw audit messages from /var/log/audit/audit.log that are associated with the denial. Refer to Section??7.3.3, ???Raw Audit Messages??? for information about each item in the AVC denial. -

    \ No newline at end of file + The raw audit messages from /var/log/audit/audit.log that are associated with the denial. Refer to Section??7.3.6, ???Raw Audit Messages??? for information about each item in the AVC denial. +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Introduction-Examples.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Introduction-Examples.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Introduction-Examples.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Introduction-Examples.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,28 +1,28 @@ -2.2.??Examples

    2.2.??Examples

    2.2.??Examples

    +2.2.??Examples

    2.2.??Examples

    2.2.??Examples

    The following examples demonstrate how SELinux increases security:

    • - The default action is deny. If an SELinux policy rule does not exist to allow a process access to a file or directory, or a process access to another process, access is denied. + the default action is deny. If an SELinux policy rule does not exist to allow access, such as for a process opening a file, access is denied.

    • - Confining users: SELinux can confine Linux users. A number of restricted SELinux users exist. Linux users can be mapped to SELinux users to take advantage of confined SELinux users. For example, mapping a Linux user account to the SELinux user_u user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as /usr/bin/sudo and su. Also, you can disable the execution of files (such as an application) in user home directories for Linux users that are mapped to the SELinux user_u user. If configured, this prevents users from executing malicious files, which they may have downloaded from the Internet, from their home directories. + SELinux can confine Linux users. A number of confined SELinux users exist. Linux users can be mapped to SELinux users to take advantage of confined SELinux users. For example, mapping a Linux user to the SELinux user_u user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as sudo and su, as well as preventing them from executing files and applications in their home directory- if configured, this prevents users from executing malicious files from their home directories.

    • - Process separation. Processes run in their own domains. This prevents other processes from accessing files used by other processes, as well as processes accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker can not compromise a Samba server, and then use that Samba server to read and write to files used by other processes, such as files comprising a website that is read by the Apache HTTP server. + process separation. Processes run in their own domains, preventing processes from accessing files used by other processes, as well as processes accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker can not compromise a Samba server, and then use that Samba server to read and write to files used by other processes, such as databases used by MySQL??.

    • - Help limit the damage done by configuration mistakes. Domain Name System (DNS) servers can replicate information between each other. This is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) DNS server in Fedora 10, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files [3] from being updated by zone transfers, the BIND named daemon, and any other subjects. + help limit the damage done by configuration mistakes. Domain Name System (DNS) servers can replicate information between each other. This is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) DNS server in Fedora 10, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files [3] from being updated by zone transfers, the BIND named daemon, and other processes.

    • - Refer to the Red Hat Magazine article, Risk report: Three years of Red Hat Enterprise Linux 4[4], for exploits against PHP and an exploit against MySQL, which were not successful due to the default SELinux targeted policy for the Apache HTTP Server and MySQL on Red Hat Enterprise Linux 4. + refer to the Red Hat?? Magazine article, Risk report: Three years of Red Hat Enterprise Linux 4[4], for exploits that were restricted due to the default SELinux targeted policy in Red Hat?? Enterprise Linux?? 4.

    • - Refer to the LinuxWorld.com article, A seatbelt for server software: SELinux blocks real-world exploits[5], for background information about SELinux, and information about various exploits that SELinux has prevented. + refer to the LinuxWorld.com article, A seatbelt for server software: SELinux blocks real-world exploits[5], for background information about SELinux, and information about various exploits that SELinux has prevented.

    • - Refer to James Morris's SELinux mitigates remote root vulnerability in OpenPegasus blog entry, for information about an exploit in OpenPegasus that was mitigated by SELinux as shipped with Red Hat Enterprise Linux 4 and 5. + refer to James Morris's SELinux mitigates remote root vulnerability in OpenPegasus blog post, for information about an exploit in OpenPegasus that was mitigated by SELinux as shipped with Red Hat Enterprise Linux 4 and 5.

    The Tresys Technology website has an SELinux Mitigation News section (on the right-hand side), that lists recent exploits that have been mitigated or prevented by SELinux. -



    [3] +



    [3] Text files that include information, such as hostname to IP address mappings, that are used by DNS servers. -

    [4] +

    [4] Cox, Mark. "Risk report: Three years of Red Hat Enterprise Linux 4". Published 26 February 2008. Accessed 28 August 2008: http://www.redhatmagazine.com/2008/02/26/risk-report-three-years-of-red-hat-enterprise-linux-4/. -

    [5] +

    [5] Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 28 August 2008: http://www.linuxworld.com/news/2008/022408-selinux.html?page=1. -

    \ No newline at end of file +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,16 +1,16 @@ -2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    2.4.??SELinux on other Operating Systems

    +2.4.??SELinux on Other Operating Systems

    2.4.??SELinux on Other Operating Systems

    2.4.??SELinux on Other Operating Systems

    Refer to the following for information about running SELinux on operating systems:

    - Refer to http://fedoraproject.org/wiki/SELinux/FAQ for further information about SELinux in Fedora. -

    \ No newline at end of file + Red Hat Enterprise Linux: Red Hat Enterprise Linux Deployment Guide and Red Hat Enterprise Linux 4 SELinux Guide. +

  • + Fedora: http://fedoraproject.org/wiki/SELinux and the Fedora Core 5 SELinux FAQ. +

  • \ No newline at end of file Index: sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,33 +1,41 @@ -5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    +5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    5.10.5.??Archiving Files with star

    star does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use star -xattr -H=exustar to create archives that retain contexts. The star package is not installed by default. To install star, run the yum install star command as the Linux root user.

    The following example demonstrates creating a Star archive that retains SELinux contexts:

    1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory: -

      # touch /var/www/html/file{1,2,3}
      +					

      +# touch /var/www/html/file{1,2,3}
       # ls -Z /var/www/html/
       -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
       -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
      --rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    2. +-rw-r--r-- root root unconfined_u:object_r:httpd_sys_content_t:s0 file3 +

    3. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the star -xattr -H=exustar -c -f=test.star file{1,2,3} command to create a Star archive named test.star: -

      # star -xattr -H=exustar -c -f=test.star file{1,2,3}
      -star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    4. +

      +# star -xattr -H=exustar -c -f=test.star file{1,2,3}
      +star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
      +
    5. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

    6. Run the cp /var/www/html/test.star /test/ command to copy the test.star file in to the /test/ directory.

    7. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the star -x -f=test.star command to extract the Star archive: -

      $ star -x -f=test.star 
      -star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
    8. +

      +$ star -x -f=test.star 
      +star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
      +
    9. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used: -

      $ ls -lZ /test/
      +					

      +$ ls -lZ /test/
       -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
       -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
       -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
      --rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
    10. +-rw-r--r-- user1 group1 unconfined_u:object_r:default_t:s0 test.star +

    11. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

    12. If star is no longer required, as the Linux root user, run the yum remove star command to remove the package. Index: sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,19 +1,23 @@ -5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      +5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      tar does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use tar --selinux to create archives that retain contexts. If a Tar archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, run the archive through /sbin/restorecon: -

      $ tar -xf archive.tar | /sbin/restorecon -f -

      +

      +$ tar -xf archive.tar | /sbin/restorecon -f -
      +

      Note: depending on the directory, you may need to be the Linux root user to run the /sbin/restorecon command.

      The following example demonstrates creating a Tar archive that retains SELinux contexts:

      1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory: -

        # touch /var/www/html/file{1,2,3}
        +					

        +# touch /var/www/html/file{1,2,3}
         # ls -Z /var/www/html/
         -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
         -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        --rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
      2. +-rw-r--r-- root root unconfined_u:object_r:httpd_sys_content_t:s0 file3 +

      3. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the tar --selinux -cf test.tar file{1,2,3} command to create a Tar archive named test.tar.

      4. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory. @@ -23,11 +27,13 @@ Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the tar -xf test.tar command to extract the Tar archive.

      5. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used: -

        $ ls -lZ /test/
        +					

        +$ ls -lZ /test/
         -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
         -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
         -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
        --rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
      6. +-rw-r--r-- user1 group1 unconfined_u:object_r:default_t:s0 test.tar +

      7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

      Refer to the tar(1) manual page for further information about tar, such as the --xattrs option that retains all extended attributes. Index: sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,26 +1,30 @@ -5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      - Use the /usr/sbin/matchpathcon command to check if files and directories have the correct SELinux context. From the matchpathcon(8) manual page: "matchpathcon queries the system policy and outputs the default security context associated with the file path."[13]. The following example demonstrates using the /usr/sbin/matchpathcon command to verify that files in /var/www/html/ directory are labeled correctly: +5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      + Use the /usr/sbin/matchpathcon command to check if files and directories have the correct SELinux context. From the matchpathcon(8) manual page: "matchpathcon queries the system policy and outputs the default security context associated with the file path."[13]. The following example demonstrates using the /usr/sbin/matchpathcon command to verify that files in /var/www/html/ directory are labeled correctly:

      1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

        # touch /var/www/html/file{1,2,3}
         # ls -Z /var/www/html/
         -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
         -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        --rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
      2. +-rw-r--r-- root root unconfined_u:object_r:httpd_sys_content_t:s0 file3 +

      3. As the Linux root user, run the chcon -t samba_share_t /var/www/html/file1 command to change the file1 type to samba_share_t. Note: the Apache HTTP Server can not read files or directories labeled with the samba_share_t type.

      4. The /usr/sbin/matchpathcon -V option compares the current SELinux context to the correct, default context in SELinux policy. Run the /usr/sbin/matchpathcon -V /var/www/html/* command to check all files in the /var/www/html/ directory:

        $ /usr/sbin/matchpathcon -V /var/www/html/*
         /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
         /var/www/html/file2 verified.
        -/var/www/html/file3 verified.

      +/var/www/html/file3 verified. +

    The following output from the /usr/sbin/matchpathcon command explains that file1 is labeled with the samba_share_t type, but should be labeled with the httpd_sys_content_t type: -

    /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    +

    /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
    +

    To resolve the label problem and allow the Apache HTTP Server access to file1, as the Linux root user, run the /sbin/restorecon -v /var/www/html/file1 command:

    # /sbin/restorecon -v /var/www/html/file1
    -restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0


    [13] +restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0 +



    [13] The matchpathcon(8) manual page, as shipped with the libselinux-utils package in Fedora, is written by Daniel Walsh. Any edits or changes in this version were done by Murray McAllister.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,21 +1,24 @@ -5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    +5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    5.10.2.??Moving Files and Directories

    File and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to /var/www/html/, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:

    1. Run the cd command without any arguments to change into your home directory. Once in your home directory, run the touch file1 command to create a file. This file is labeled with the user_home_t type:

      $ ls -Z file1
      --rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
    2. +-rw-rw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 file1 +

    3. Run the ls -dZ /var/www/html/ command to view the SELinux context of the /var/www/html/ directory:

      $ ls -dZ /var/www/html/
      -drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/

      +drwxr-xr-x root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/ +

      By default, the /var/www/html/ directory is labeled with the httpd_sys_content_t type. Files and directories created under the /var/www/html/ directory inherit this type, and as such, they are labeled with this type.

    4. - As the Linux root user, run the mv file1 /var/www/html command to move file1 to the /var/www/html directory. Since this file is moved, it keeps its current user_home_t type: -

      # mv file1 /var/www/html
      +						As the Linux root user, run the mv file1 /var/www/html/ command to move file1 to the /var/www/html/ directory. Since this file is moved, it keeps its current user_home_t type:
      +					

      # mv file1 /var/www/html/
       # ls -Z /var/www/html/file1
      --rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    +-rw-rw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1 +

    By default, the Apache HTTP Server can not read files that are labeled with the user_home_t type. If all files comprising a web page are labeled with the user_home_t type, or another type that the Apache HTTP Server can not read, permission is denied when attempting to access them via Firefox or text-based Web browsers.

    Important

    Moving files and directories with the mv command may result in the wrong SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories. Index: sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,18 +1,20 @@ -5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    +5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    5.9.2.??Changing the Default Context

    As mentioned in Section??5.8, ???The file_t and default_t Types???, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. If it is desirable to use a different default context, mount the file system with the defcontext option.

    The following example mounts a newly-created file system (on /dev/sda2) to the newly-created /test/ directory. It assumes that there are no rules in /etc/selinux/targeted/contexts/files/ that define a context for the /test/ directory: -

    # mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"

    +

    +# mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"
    +

    In this example:

    • - the defcontext option defines that system_u:object_r:samba_share_t:s0 is "the default security context for unlabeled files"[12]. + the defcontext option defines that system_u:object_r:samba_share_t:s0 is "the default security context for unlabeled files"[12].

    • - when mounted, the root directory (/test/) of the file system is treated as if it is labeled with the context specified by defcontext (this label is not stored on disk). This affects the labelling for files created under /test/: new files inherit the samba_share_t type, and these labels are stored on disk. + when mounted, the root directory (/test/) of the file system is treated as if it is labeled with the context specified by defcontext (this label is not stored on disk). This affects the labeling for files created under /test/: new files inherit the samba_share_t type, and these labels are stored on disk.

    • files created under /test/ while the file system was mounted with a defcontext option retain their labels. -



    [12] +



    [12] Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: http://www.linuxjournal.com/article/7426.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,8 +1,10 @@ -5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    +5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    5.9.5.??Making Context Mounts Persistent

    To make context mounts persistent across remounting and reboots, add entries for the file systems in /etc/fstab or an automounter map, and use the desired context as a mount option. The following example adds an entry to /etc/fstab for an NFS context mount: -

    server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0

    +

    +server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0
    +

    Refer to the Red Hat Enterprise Linux 5 Deployment Guide, Section 19.2. "NFS Client Configuration" for information about mounting NFS file systems.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html 11 Nov 2008 22:56:29 -0000 1.1 +++ sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,13 +1,14 @@ -5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    +5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    5.9.3.??Mounting an NFS File System

    By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Depending on policy configuration, services, such as Apache HTTP Server and MySQL, may not be able to read files labeled with the nfs_t type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.

    If you would like to mount an NFS file system and read or export that file system with another service, use the context option when mounting to override the nfs_t type. Use the following context option to mount NFS file systems so that they can be shared via the Apache HTTP Server:

    mount server:/export /local/mount/point -o\
    -context="system_u:object_r:httpd_sys_content_t:s0"

    +context="system_u:object_r:httpd_sys_content_t:s0" +

    Since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    - As an alternative to mounting file systems with context options, Booleans can be turned on to allow services access to file systems labeled with the nfs_t type. Refer to Section??5.6.3, ???Examples: Booleans for NFS and CIFS??? for intructions on configuring Booleans to allow services access to the nfs_t type. + As an alternative to mounting file systems with context options, Booleans can be turned on to allow services access to file systems labeled with the nfs_t type. Refer to Section??5.6.3, ???Examples: Booleans for NFS and CIFS??? for instructions on configuring Booleans to allow services access to the nfs_t type.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,21 +1,27 @@ -5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    +5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    5.9.4.??Multiple NFS Mounts

    When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, /export, which has two subdirectories, web/ and database/. The following commands attempt two mounts from a single NFS export, and try to override the context for each one: -

    # mount server:/export/web /local/web -o\
    +			

    +# mount server:/export/web /local/web -o\
     context="system_u:object_r:httpd_sys_content_t:s0"
     
     # mount server:/export/database /local/database -o\
    -context="system_u:object_r:mysqld_db_t:s0"

    +context="system_u:object_r:mysqld_db_t:s0" +

    The second mount command fails, and the following is logged to /var/log/messages: -

    kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)

    +

    +kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)
    +

    To mount multiple mounts from a single NFS export, with each mount having a different context, use the -o nosharecache,context options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one): -

    # mount server:/export/web /local/web -o\
    +			

    +# mount server:/export/web /local/web -o\
     nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"
     
     # mount server:/export/database /local/database -o\
    -nosharecache,context="system_u:object_r:mysqld_db_t:s0"

    +nosharecache,context="system_u:object_r:mysqld_db_t:s0" +

    In this example, server:/export/web is mounted locally to /local/web/, with all files being labeled with the httpd_sys_content_t type, allowing Apache HTTP Server access. server:/export/database is mounted locally to /local/database, with all files being labeled with the mysqld_db_t type, allowing MySQL access. These type changes are not written to disk.

    Important

    The nosharecache options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting /export/web multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts. Index: sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    +3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    3.2.??SELinux Contexts for Processes

    Use the ps -eZ command to view the SELinux context for processes. For example:

    1. Open a terminal, such as Applications ??? System Tools ??? Terminal. @@ -9,7 +9,8 @@ Run the /usr/bin/passwd command. Do not enter a new password.

    2. Open a new tab, or another terminal, and run the ps -eZ | grep passwd command. The output is similar to the following: -

      unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
    3. +

      unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
      +
    4. In the first tab, press Ctrl+C to cancel the passwd application.

    In this example, when the /usr/bin/passwd application (labeled with the passwd_exec_t type) is executed, the user's shell process transitions to the passwd_t domain. Remember: the type defines a domain for processes, and a type for files. @@ -21,6 +22,7 @@ system_u:system_r:gpm_t:s0 1964 ? 00:00:00 gpm system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ? 00:00:00 crond system_u:system_r:kerneloops_t:s0 1983 ? 00:00:05 kerneloops -system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ? 00:00:00 atd

    +system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ? 00:00:00 atd +

    The system_r role is used for system processes, such as daemons. Type Enforcement then separates each domain.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,8 +1,9 @@ -3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    +3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    3.3.??SELinux Contexts for Users

    Use the id -Z command to view the SELinux context associated with your Linux user: -

    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023

    +

    unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
    +

    In Fedora 10, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux unconfined_u user, running as the unconfined_r role, and is running in the unconfined_t domain. s0-s0 is an MLS range, which in this case, is the same as just s0. The categories the user has access to is defined by c0.c1023, which is all categories (c0 through to c1023).

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    +5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    5.7.2.??Persistent Changes: semanage fcontext

    The /usr/sbin/semanage fcontext command changes the SELinux context for files. When using targeted policy, changes made with this command are added to the /etc/selinux/targeted/contexts/files/file_contexts file if the changes are to files that exists in file_contexts, or are added to file_contexts.local for new files and directories, such as creating a /web/ directory. setfiles, which is used when a file system is relabeled, and /sbin/restorecon, which restores the default SELinux contexts, read these files. This means that changes made by /usr/sbin/semanage fcontext are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.

    Quick Reference
    To make SELinux context changes that survive a file system relabel: @@ -14,36 +14,44 @@
    1. As the Linux root user, run the touch /etc/file1 command to create a new file. By default, newly-created files in the /etc/ directory are labeled with the etc_t type:

      # ls -Z /etc/file1
      --rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1
    2. +-rw-r--r-- root root unconfined_u:object_r:etc_t:s0 /etc/file1 +

    3. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command to change the file1 type to samba_share_t. The -a option adds a new record, and the -t option defines a type (samba_share_t). Note: running this command does not directly change the type - file1 is still labeled with the etc_t type:

      # /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1
       # ls -Z /etc/file1
      --rw-r--r--  root root system_u:object_r:etc_t:s0       /etc/file1

      +-rw-r--r-- root root unconfined_u:object_r:etc_t:s0 /etc/file1 +

      The /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local: -

      /etc/file1    system_u:object_r:samba_share_t:s0
    4. +

      /etc/file1    unconfined_u:object_r:samba_share_t:s0
      +
    5. As the Linux root user, run the /sbin/restorecon -v /etc/file1 command to change the type. Since the semanage command added an entry to file.contexts.local for /etc/file1, the /sbin/restorecon command changes the type to samba_share_t:

      # /sbin/restorecon -v /etc/file1
      -restorecon reset /etc/file1 context system_u:object_r:etc_t:s0->system_u:object_r:samba_share_t:s0
    6. +restorecon reset /etc/file1 context unconfined_u:object_r:etc_t:s0->system_u:object_r:samba_share_t:s0 +

    7. As the Linux root user, run the rm -i /etc/file1 command to remove file1.

    8. - As the Linux root user, run the /usr/sbin/semanage fcontext -d /etc/file1 command to remove the context added for /etc/file1. When the context is removed, if the /etc/file1 file is created again, it is labeled with the etc_t type, rather than the samba_share_t type. + As the Linux root user, run the /usr/sbin/semanage fcontext -d /etc/file1 command to remove the context added for /etc/file1. When the context is removed, running restorecon changes the type to etc_t, rather than samba_share_t.

    Changing a Directory's Type
    The following example demonstrates creating a new directory and changing that directory's file type, to a type used by Apache HTTP Server:
    1. - As the Linux root user, run the mkdir /web command to create a new directory. This directory is labeled with the default_ttype: + As the Linux root user, run the mkdir /web command to create a new directory. This directory is labeled with the default_t type:

      # ls -dZ /web
      -drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web

      +drwxr-xr-x root root unconfined_u:object_r:default_t:s0 /web +

      The ls -d option makes ls list information about a directory, rather than its contents, and the -Z option makes ls display the SELinux context (in this example, unconfined_u:object_r:default_t:s0).

    2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command to change the /web/ type to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). Note: running this command does not directly change the type - /web/ is still labeled with the default_t type:

      # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web
       # ls -dZ /web
      -drwxr-xr-x  root root system_u:object_r:default_t:s0   /web

      +drwxr-xr-x root root unconfined_u:object_r:default_t:s0 /web +

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local: -

      /web    system_u:object_r:httpd_sys_content_t:s0
    3. +

      /web    unconfined_u:object_r:httpd_sys_content_t:s0
      +
    4. As the Linux root user, run the /sbin/restorecon -v /web command to change the type. Since the semanage command added an entry to file.contexts.local for /web, the /sbin/restorecon command changes the type to httpd_sys_content_t:

      # /sbin/restorecon -v /web
      -restorecon reset /web context system_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      +restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0 +

      By default, newly-created files and directories inherit the SELinux type of their parent folders. When using this example, and before removing the SELinux context added for /web/, files and directories created in the /web/ directory are labeled with the httpd_sys_content_t type.

    5. As the Linux root user, run the /usr/sbin/semanage fcontext -d /web command to remove the context added for /web/. @@ -58,38 +66,48 @@ # ls -lZ /web -rw-r--r-- root root unconfined_u:object_r:default_t:s0 file1 -rw-r--r-- root root unconfined_u:object_r:default_t:s0 file2 --rw-r--r-- root root unconfined_u:object_r:default_t:s0 file3

    6. - As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" to change the type of the /web/ directory and the files in it, to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). The "/web(/.*)?" regular expression causes the semanage command to apply changes to the /web/ directory, as well as the files in it. Note: running this command does not directly change the type - /web/ and files in it are still labeled with the default_t type: +-rw-r--r-- root root unconfined_u:object_r:default_t:s0 file3 +

    7. + As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" command to change the type of the /web/ directory and the files in it, to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). The "/web(/.*)?" regular expression causes the semanage command to apply changes to the /web/ directory, as well as the files in it. Note: running this command does not directly change the type - /web/ and files in it are still labeled with the default_t type:

      # ls -dZ /web
       drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
       # ls -lZ /web
       -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
       -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
      --rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3

      +-rw-r--r-- root root unconfined_u:object_r:default_t:s0 file3 +

      The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local: -

      /web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
    8. - As the Linux root user, run the /sbin/restorecon -v -R /web command to change the type of the /web/ directory, as well as all files in it. The -R is for recursive, which means all files and directories under the /web/ directory are labeled with the httpd_sys_content_t type. Since the semanage command added an entry to file.contexts.local for /web(/.*)?, the /sbin/restorecon command changes the types to httpd_sys_content_t: -

      # /sbin/restorecon -v -R /web
      +					

      /web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
      +
    9. + As the Linux root user, run the /sbin/restorecon -R -v /web command to change the type of the /web/ directory, as well as all files in it. The -R is for recursive, which means all files and directories under the /web/ directory are labeled with the httpd_sys_content_t type. Since the semanage command added an entry to file.contexts.local for /web(/.*)?, the /sbin/restorecon command changes the types to httpd_sys_content_t: +

      # /sbin/restorecon -R -v /web
       restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
       restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
       restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
      -restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0

      +restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0 +

      By default, newly-created files and directories inherit the SELinux type of their parents. In this example, files and directories created in the /web/ directory will be labeled with the httpd_sys_content_t type.

    10. As the Linux root user, run the /usr/sbin/semanage fcontext -d "/web(/.*)?" command to remove the context added for "/web(/.*)?".

    11. - As the Linux root user, run the /sbin/restorecon -v -R /web command to restore the default SELinux contexts. + As the Linux root user, run the /sbin/restorecon -R -v /web command to restore the default SELinux contexts.

    Deleting an added Context
    The following example demonstrates adding and removing an SELinux context:
    1. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /test command. The /test/ directory does not have to exist. This command adds the following context to /etc/selinux/targeted/contexts/files/file_contexts.local: -

      /test    system_u:object_r:httpd_sys_content_t:s0
    2. +

      /test    system_u:object_r:httpd_sys_content_t:s0
      +
    3. To remove the context, as the Linux root user, run the /usr/sbin/semanage fcontext -d file-name|directory-name command, where file-name|directory-name is the first part in file_contexts.local. The following is an example of a context in file_contexts.local: -

      /test    system_u:object_r:httpd_sys_content_t:s0

      +

      /test    system_u:object_r:httpd_sys_content_t:s0
      +

      With the first part being /test. To prevent the /test/ directory from being labeled with the httpd_sys_content_t after running /sbin/restorecon, or after a file system relabel, run the following command as the Linux root user to delete the context from file_contexts.local: -

      /usr/sbin/semanage fcontext -d /test

    +

    + /usr/sbin/semanage fcontext -d /test +

    If the context is part of a regular expression, for example, /web(/.*)?, use quotation marks around the regular expression: -

    /usr/sbin/semanage fcontext -d "/web(/.*)?"

    +

    + /usr/sbin/semanage fcontext -d "/web(/.*)?" +

    Refer to the semanage(8) manual page for further information about /usr/sbin/semanage.

    Important

    When changing the SELinux context with /usr/sbin/semanage fcontext -a, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the /sbin/restorecon command is run. Index: sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,18 +1,20 @@ -4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    - Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the /usr/sbin/semanage login -l command as the Linux root user: +4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    4.3.??Confined and Unconfined Users

    + Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the semanage login -l command as the Linux root user:

    # /usr/sbin/semanage login -l
     
     Login Name                SELinux User              MLS/MCS Range
     
     __default__               unconfined_u              s0-s0:c0.c1023
     root                      unconfined_u              s0-s0:c0.c1023
    -system_u                  system_u                  s0-s0:c0.c1023

    +system_u system_u s0-s0:c0.c1023 +

    In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). The following defines the default-mapping: -

    __default__               unconfined_u              s0-s0:c0.c1023

    - The following example demonstates adding a new Linux user, and that Linux user being mapped to the SELinux unconfined_u user. It assumes that the Linux root user is running unconfined, as it does by default in Fedora 10: +

    __default__               unconfined_u              s0-s0:c0.c1023
    +

    + The following example demonstrates adding a new Linux user, and that Linux user being mapped to the SELinux unconfined_u user. It assumes that the Linux root user is running unconfined, as it does by default in Fedora 10:

    1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user named newuser.

    2. @@ -21,11 +23,13 @@ Changing password for user newuser. New UNIX password: Enter a password Retype new UNIX password: Enter the same password again -passwd: all authentication tokens updated successfully.

    3. - Log out of your current session, and log in as the Linux newuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, unconfined_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command: +passwd: all authentication tokens updated successfully. +

    4. + Log out of your current session, and log in as the Linux newuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, unconfined_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the id -Z command to view the context for a Linux user:

      [newuser at localhost ~]$ id -Z
      -unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
    5. - Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with the Linux newuser's home directory. +unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 +

    6. + Log out of the Linux newuser's session, and log in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with the Linux newuser's home directory.

    Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS (and MLS, if the MLS policy is used). If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

    Index: sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    +4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    4.2.??Unconfined Processes

    Unconfined processes run in unconfined domains, for example, init programs run in the unconfined initrc_t domain, unconfined kernel processes run in the kernel_t domain, and unconfined Linux users run in the unconfined_t domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules - it does not replace them.

    The following example demonstrates how the Apache HTTP Server (httpd) can access data intended for use by Samba, when running unconfined. Note: in Fedora 10, the httpd process runs in the confined httpd_t domain by default. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode: @@ -12,30 +12,43 @@ Current mode: enforcing Mode from config file: enforcing Policy version: 23 -Policy from config file: targeted

    +Policy from config file: targeted +

    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

  • As the Linux root user, run the touch /var/www/html/test2file command to create a file.

  • Run the ls -Z /var/www/html/test2file command to view the SELinux context: -

    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file

    - By default, Linux users run unconfined in Fedora 10, which is why the test2file file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[7] The httpd_sys_content_t type allows the httpd process to access this file. +

    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file
    +

    + By default, Linux users run unconfined in Fedora 10, which is why the test2file file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[7] The httpd_sys_content_t type allows the httpd process to access this file.

  • - The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the /usr/sbin/semanage command, which is discussed later. As the Linux root user, run the /usr/bin/chcon -t samba_share_t /var/www/html/test2file command to change the type, to a type used by Samba. Run the ls -Z /var/www/html/test2file command to view the changes: -

    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
  • + The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the Linux root user, run the following command to change the type to a type used by Samba: +

    + /usr/bin/chcon -t samba_share_t /var/www/html/test2file +

    + Run the ls -Z /var/www/html/test2file command to view the changes: +

    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
    +
  • Run the /sbin/service httpd status command to confirm that the httpd process is not running:

    $ /sbin/service httpd status
    -httpd is stopped

    +httpd is stopped +

    If the output differs, run the /sbin/service httpd stop command as the Linux root user to stop the httpd process:

    # /sbin/service httpd stop
    -Stopping httpd:                                            [  OK  ]
  • +Stopping httpd: [ OK ] +

  • To make the httpd process run unconfined, run the following command as the Linux root user to change the type of /usr/sbin/httpd, to a type that does not transition to a confined domain: -

    /usr/bin/chcon -t unconfined_exec_t /usr/sbin/httpd
  • - Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_ttype: -

    -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
  • +

    + /usr/bin/chcon -t unconfined_exec_t /usr/sbin/httpd +

  • + Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_t type: +

    -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
    +
  • As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

    # /sbin/service httpd start
    -Starting httpd:                                            [  OK  ]
  • +Starting httpd: [ OK ] +

  • Run the ps -eZ | grep httpd command to view the httpd running in the unconfined_t domain:

    $ ps -eZ | grep httpd
     unconfined_u:system_r:unconfined_t 7721 ?      00:00:00 httpd
    @@ -46,7 +59,8 @@
     unconfined_u:system_r:unconfined_t 7727 ?      00:00:00 httpd
     unconfined_u:system_r:unconfined_t 7728 ?      00:00:00 httpd
     unconfined_u:system_r:unconfined_t 7729 ?      00:00:00 httpd
    -unconfined_u:system_r:unconfined_t 7730 ?      00:00:00 httpd
  • +unconfined_u:system_r:unconfined_t 7730 ? 00:00:00 httpd +

  • Change into a directory where your Linux user has write access to, and run the wget http://localhost/test2file command. Unless there are any changes to the default configuration, this command succeeds:

    --2008-09-07 01:41:10--  http://localhost/test2file
     Resolving localhost... 127.0.0.1
    @@ -57,16 +71,19 @@
     
     [ <=>                            ]--.-K/s   in 0s      
     	
    -2008-09-07 01:41:10 (0.00 B/s) - `test2file.1' saved [0/0]

    +2008-09-07 01:41:10 (0.00 B/s) - `test2file.1' saved [0/0] +

    Although the httpd process does not have access to files labeled with the samba_share_t type, httpd is running in the unconfined unconfined_t domain, and falls back to using DAC rules, and as such, the wget command succeeds. Had httpd been running in the confined httpd_t domain, the wget command would have failed.

  • The /sbin/restorecon command restores the default SELinux context for files. As the Linux root user, run the restorecon -v /usr/sbin/httpd command to restore the default SELinux context for /usr/sbin/httpd:

    # restorecon -v /usr/sbin/httpd
    -restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0->system_u:object_r:httpd_exec_t:s0

    +restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0->system_u:object_r:httpd_exec_t:s0 +

    Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the httpd_exec_t type:

    $ ls -Z /usr/sbin/httpd
    --rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd
  • - As the Linux root user, run the /sbin/service httpd restart command t restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain: +-rwxr-xr-x root root system_u:object_r:httpd_exec_t /usr/sbin/httpd +

  • + As the Linux root user, run the /sbin/service httpd restart command to restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain:

    # /sbin/service httpd restart
     Stopping httpd:                                            [  OK  ]
     Starting httpd:                                            [  OK  ]
    @@ -79,13 +96,15 @@
     unconfined_u:system_r:httpd_t    8886 ?        00:00:00 httpd
     unconfined_u:system_r:httpd_t    8887 ?        00:00:00 httpd
     unconfined_u:system_r:httpd_t    8888 ?        00:00:00 httpd
    -unconfined_u:system_r:httpd_t    8889 ?        00:00:00 httpd
  • +unconfined_u:system_r:httpd_t 8889 ? 00:00:00 httpd +

  • As the Linux root user, run the rm -i /var/www/html/test2file command to remove test2file.

  • If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

    # /sbin/service httpd stop
    -Stopping httpd:                                            [  OK  ]
  • +Stopping httpd: [ OK ] +

    The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux). -



    [7] +



    [7] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,13 +1,17 @@ -7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    +7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    7.2.3.??Evolving Rules and Broken Applications

    Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving - SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions that the current policy has not seen before, causing access to be denied, even though access should be allowed.

    For these situations, after access is denied, use audit2allow to create a custom policy module to allow access. The following example searches for postgresql entries in audit.log, and sends those entries through audit2allow to create a custom module: -

    # grep postgresql /var/log/audit/audit.log | audit2allow \
    --R -M mypostgresql

    +

    +# grep postgresql /var/log/audit/audit.log | audit2allow \
    +-R -M mypostgresql
    +

    To install the module, run the semodule -i command as the Linux root user: -

    # /usr/sbin/semodule -i mypostgresql.pp

    +

    +# /usr/sbin/semodule -i mypostgresql.pp
    +

    The audit2allow command may allow more access than desired. When access is denied, it is best to report the denial in Red Hat Bugzilla, (against the selinux-policy package), or to a mailing list, such as fedora-selinux-list, allowing a more strict rule to be added, or to add your changes to the distribution's or upstream policy.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,43 +1,53 @@ -7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    +7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    7.2.2.??How are Confined Services Running?

    Services can be run in a variety of ways. To cater for this, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the semanage command.

    For example, to allow the Apache HTTP Server to communicate with MySQL, turn the httpd_can_network_connect_db Boolean on: -

    # /usr/sbin/setsebool -P httpd_can_network_connect_db on

    +

    +# /usr/sbin/setsebool -P httpd_can_network_connect_db on
    +

    If access is denied for a particular service, use the getsebool and grep commands to see if any Booleans are available to allow access. For example, use the getsebool -a | grep ftp command to search for FTP related Booleans: -

    $ /usr/sbin/getsebool -a | grep ftp
    +			

    +$ /usr/sbin/getsebool -a | grep ftp
     allow_ftpd_anon_write --> off
     allow_ftpd_full_access --> off
     allow_ftpd_use_cifs --> off
     allow_ftpd_use_nfs --> off
     ftp_home_dir --> off
     httpd_enable_ftp_server --> off
    -tftp_anon_write --> off

    - [link to section about running denials through audit2allow -w] -

    - For a list of Booleans and whether they are on or off, run the /usr/sbin/getsebool -a command. For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. Refer to Section??5.6, ???Booleans??? for information about listing and configuring Booleans. +tftp_anon_write --> off +

    + For a list of Booleans and whether they are on or off, run the /usr/sbin/getsebool -a command. For a list of Booleans, an explanation of what each one is, and whether they are on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. Refer to Section??5.6, ???Booleans??? for information about listing and configuring Booleans.

    Port Numbers
    Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the semanage port -l | grep http command to list http related ports: -
    # /usr/sbin/semanage port -l | grep http
    +				
    +# /usr/sbin/semanage port -l | grep http
     http_cache_port_t              tcp      3128, 8080, 8118
     http_cache_port_t              udp      3130
     http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
     pegasus_http_port_t            tcp      5988
    -pegasus_https_port_t           tcp      5989

    +pegasus_https_port_t tcp 5989 +

    The http_port_t port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures httpd.conf so that httpd listens on port 9876 (Listen 9876), but policy is not updated to reflect this, the service httpd start command fails: -

    # /sbin/service httpd start
    +			

    +# /sbin/service httpd start
     Starting httpd: (13)Permission denied: make_sock: could not bind to address [::]:9876
     (13)Permission denied: make_sock: could not bind to address 0.0.0.0:9876
     no listening sockets available, shutting down
     Unable to open logs
    -						            [FAILED]

    + [FAILED] +

    An SELinux denial similar to the following is logged to /var/log/audit/audit.log: -

    type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket

    - To allow httpd to listen on a port that is not listed for the http_port_t port type, run the semanage port command to add a port to policy configuration[15]: -

    # /usr/sbin/semanage port -a -t http_port_t -p tcp 9876

    +

    +type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
    +

    + To allow httpd to listen on a port that is not listed for the http_port_t port type, run the semanage port command to add a port to policy configuration[15]: +

    +# /usr/sbin/semanage port -a -t http_port_t -p tcp 9876
    +

    The -a option adds a new record; the -t option defines a type; and the -p option defines a protocol. The last argument is the port number to add. -



    [15] +



    [15] The semanage port -a command adds an entry to the /etc/selinux/targeted/modules/active/ports.local file. Note: by default, this file can only be viewed by the Linux root user.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,17 +1,21 @@ -7.3.??Fixing Problems

    7.3.??Fixing Problems

    7.3.??Fixing Problems

    - The following sections... +7.3.??Fixing Problems

    7.3.??Fixing Problems

    7.3.??Fixing Problems

    + The following sections help troubleshoot issues. They go over: checking Linux permissions, which are checked before SELinux rules; possible causes of SELinux denying access but no denials being logged; manual pages for services, which contain information about labeling and Booleans; permissive domains, for allowing one process to run permissive, rather than the whole system; how to search for and view denial messages; analyzing denials; and creating custom policy modules with audit2allow.

    7.3.1.??Linux Permissions

    When access is denied, check standard Linux permissions. As mentioned in Chapter??2, Introduction, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    If access is denied and no SELinux denials are logged, use the ls -l command to view the standard Linux permissions: -

    $ ls -l /var/www/html/index.html
    --rw-r----- 1 root root 0 2008-11-07 11:06 index.html

    +

    +$ ls -l /var/www/html/index.html
    +-rw-r----- 1 root root 0 2008-11-07 11:06 index.html
    +

    In this example, index.html is owned by the root user and group. The root user has read and write permissions (-rw), and members of the root group have read permissions (-r-). Everyone else has no access (---). By default, such permissions do not allow httpd to read this file. To resolve this issue, use the chown command to change the owner and group. This command must be run as the Linux root user: -

    # chown apache:apache /var/www/html/index.html

    +

    +# chown apache:apache /var/www/html/index.html
    +

    This assumes the default configuration, in which httpd runs as the Linux apache user. If you run httpd with a different user, replace apache:apache with that user.

    Refer to the Fedora Documentation Project "Permissions" draft for information about managing Linux permissions. -

    \ No newline at end of file +

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,30 +1,40 @@ -7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    - The following sections... +7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    7.2.??Top Three Causes of Problems

    + The following sections describe the top three causes of problems: labeling problems, configuring Booleans and ports for services, and evolving SELinux rules.

    7.2.1.??Labeling Problems

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.

    A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using /var/www/html/ for a website, an administrator wants to use /srv/myweb/. On Fedora 10, the /srv/ directory is labeled with the var_t type. Files and directories created and /srv/ inherit this type. Also, newly-created top-level directories (such as /myserver) may be labeled with the default_t type. SELinux prevents the Apache HTTP Server (httpd) from accessing both of these types. To allow access, SELinux must know that the files in /srv/myweb/ are to be accessible to httpd: -

    # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t \
    -"/srv/myweb(/.*)?"

    - This semanage command adds the context for the /srv/myweb/ directory (and all files and directories under it) to the SELinux file-context configuration[14]. The semanage command does not change the context. As the Linux root user, run the restorecon command to apply the changes: -

    # /sbin/restorecon -R -v /srv/myweb

    +

    +# /usr/sbin/semanage fcontext -a -t httpd_sys_content_t \
    +"/srv/myweb(/.*)?"
    +

    + This semanage command adds the context for the /srv/myweb/ directory (and all files and directories under it) to the SELinux file-context configuration[14]. The semanage command does not change the context. As the Linux root user, run the restorecon command to apply the changes: +

    +# /sbin/restorecon -R -v /srv/myweb
    +

    Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for further information about adding contexts to the file-context configuration.

    7.2.1.1.??What is the Correct Context?

    The matchpathcon command checks the context of a file path and compares it to the default label for that path. The following example demonstrates using matchpathcon on a directory that contains incorrectly labeled files: -

    $ matchpathcon -V /var/www/html/*
    +				

    +$ matchpathcon -V /var/www/html/*
     /var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
    -/var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0

    - In this example, the index.html and page1.html are labeled with the user_home_t type. This type is used for files in user home directories. Using the mv command to move files from your home directory may result in files being labeled with the user_home_t type. This type should not exist outside of home directories. Use the restorecon command to restore such files to their correct type: -

    # restorecon -v /var/www/html/index.html 
    -restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0->system_u:object_r:httpd_sys_content_t:s0

    +/var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0 +

    + In this example, the index.html and page1.html files are labeled with the user_home_t type. This type is used for files in user home directories. Using the mv command to move files from your home directory may result in files being labeled with the user_home_t type. This type should not exist outside of home directories. Use the restorecon command to restore such files to their correct type: +

    +# restorecon -v /var/www/html/index.html 
    +restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0->system_u:object_r:httpd_sys_content_t:s0
    +

    To restore the context for all files under a directory, use the -R option: -

    # restorecon -R -v /var/www/html/
    +				

    +# restorecon -R -v /var/www/html/
     restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
    -restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0

    +restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0 +

    Refer to Section??5.10.3, ???Checking the Default SELinux Context??? for a more detailed example of matchpathcon. -



    [14] +



    [14] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,30 +1,35 @@ -5.6.??Booleans

    5.6.??Booleans

    5.6.??Booleans

    +5.6.??Booleans

    5.6.??Booleans

    5.6.??Booleans

    Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy.

    5.6.1.??Listing Booleans

    - For a list of Booleans, an explanation of what each one is, and whether it is on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. The following example does not list all Booleans: + For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the semanage boolean -l command as the Linux root user. The following example does not list all Booleans:

    # /usr/sbin/semanage boolean -l
     SELinux boolean                          Description
     
     ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
     xen_use_nfs                    -> off   Allow xen to manage nfs files
    -xguest_connect_network         -> on    Allow xguest to configure Network Manager

    +xguest_connect_network -> on Allow xguest to configure Network Manager +

    The SELinux boolean column lists Boolean names. The Description column lists whether the Booleans are on or off, and what they do.

    In the following example, the ftp_home_dir Boolean is off, preventing the FTP daemon (vsftpd) from reading and writing to files in user home directories: -

    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories

    - The /usr/sbin/getsebool -a command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans: +

    ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
    +

    + The getsebool -a command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:

    $ /usr/sbin/getsebool -a
     allow_console_login --> off
     allow_cvs_read_shadow --> off
    -allow_daemons_dump_core --> on

    - Run the /usr/sbin/getsebool boolean-name command to only list the status of the boolean-name Boolean: +allow_daemons_dump_core --> on +

    + Run the getsebool boolean-name command to only list the status of the boolean-name Boolean:

    $ /usr/sbin/getsebool allow_console_login
    -allow_console_login --> off

    +allow_console_login --> off +

    Use a space-separated list to list multiple Booleans:

    $ /usr/sbin/getsebool allow_console_login allow_cvs_read_shadow allow_daemons_dump_core
     allow_console_login --> off
     allow_cvs_read_shadow --> off
    -allow_daemons_dump_core --> on
    \ No newline at end of file +allow_daemons_dump_core --> on +
    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,20 +1,22 @@ -5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    - Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The /usr/sbin/getenforce command returns Enforcing, Permissive, or Disabled. The /usr/sbin/getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced): +5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    5.4.??Enabling and Disabling SELinux

    + Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The getenforce command returns Enforcing, Permissive, or Disabled. The getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced):

    $ /usr/sbin/getenforce
    -Enforcing

    - The /usr/sbin/getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The /usr/sbin/getenforce command returns Disabled if SELinux is disabled. +Enforcing +

    + The getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The getenforce command returns Disabled if SELinux is disabled.

    - The /usr/sbin/sestatus command returns the SELinux status and the SELinux policy being used: + The sestatus command returns the SELinux status and the SELinux policy being used:

    $ /usr/sbin/sestatus
     SELinux status:                 enabled
     SELinuxfs mount:                /selinux
     Current mode:                   enforcing
     Mode from config file:          enforcing
     Policy version:                 23
    -Policy from config file:        targeted

    +Policy from config file: targeted +

    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

    5.4.1.??Enabling SELinux

    On systems with SELinux disabled, the SELINUX=disabled option is configured in /etc/selinux/config: @@ -27,23 +29,20 @@ # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. -SELINUXTYPE=targeted

    - Also, the /usr/sbin/getenforce command returns Disabled: +SELINUXTYPE=targeted +

    + Also, the getenforce command returns Disabled:

    $ /usr/sbin/getenforce
    -Disabled

    +Disabled +

    To enable SELinux:

    1. - Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreutils-gui, setrou bleshoot, selinux-policy-devel, and mcstrans. + Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreu tils-gui, setroubleshoot, selinux-policy-devel, and mcstrans.

      - After installing the setroubleshoot-server package, as the Linux root user, run the /sbin/service setroubleshoot start command to start setroubleshootd: -

      # /sbin/service setroubleshoot start
      -Starting setroubleshootd:                                  [  OK  ]

      - If setroubleshootd is already running, the output is as follows: -

      # /sbin/service setroubleshoot start
      -Starting setroubleshootd:

      - Use the /sbin/chkconfig --list setroubleshoot command to confirm that setroubleshootd starts when the system is running in runlevel[10] 3, 4, and 5: + After installing the setroubleshoot-server package, use the /sbin/chkconfig --list setroubleshoot command to confirm that setroubleshootd starts when the system is running in runlevel[10] 3, 4, and 5:

      $ /sbin/chkconfig --list setroubleshoot
      -setroubleshoot  0:off   1:off   2:off   3:on    4:on    5:on    6:off

      +setroubleshoot 0:off 1:off 2:off 3:on 4:on 5:on 6:off +

      If the output differs, as the Linux root user, run the /sbin/chkconfig --levels 345 setroubleshoot on command. This makes setroubleshootd automatically start when the system is in runlevel 3, 4, and 5.

    2. Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure SELINUX=permissive in /etc/selinux/config: @@ -56,15 +55,17 @@ # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. -SELINUXTYPE=targeted

    3. +SELINUXTYPE=targeted +

    4. As the Linux root user, run the reboot command to restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:

      *** Warning -- SELinux targeted policy relabel is required.
       *** Relabeling could take a very long time, depending on file
       *** system size and speed of hard drives.
      -****

      +**** +

      Each * character on the bottom line represents 1000 files that have been labeled. In the above example, four * characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.

    5. - In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep "SELinux is preventing" /var/log/messages command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. [link to troubleshooting section] + In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep "SELinux is preventing" /var/log/messages command as the Linux root user to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to Chapter??7, Troubleshooting for troubleshooting information if SELinux denied access during boot.

    6. If there were no denial messages in /var/log/messages, configure SELINUX=enforcing in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      @@ -76,31 +77,42 @@
       # SELINUXTYPE= can take one of these two values:
       #       targeted - Targeted processes are protected,
       #       mls - Multi Level Security protection.
      -SELINUXTYPE=targeted
    7. - Reboot your system. After reboot, confirm that the /usr/sbin/getenforce command returns Enforcing: +SELINUXTYPE=targeted +

    8. + Reboot your system. After reboot, confirm that the getenforce command returns Enforcing:

      $ /usr/sbin/getenforce
      -Enforcing
    9. - As the Linux root user, run the semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows: +Enforcing +

    10. + As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows:

      Login Name                SELinux User              MLS/MCS Range
       
       __default__               unconfined_u              s0-s0:c0.c1023
       root                      unconfined_u              s0-s0:c0.c1023
      -system_u                  system_u                  s0-s0:c0.c1023

    - If this is not the case, run the following commands as the Linux root user to fix the user mappings: +system_u system_u s0-s0:c0.c1023 +

    + If this is not the case, run the following commands as the Linux root user to fix the user mappings. It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u:

    1. -

      /usr/sbin/semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u
      -

    2. -

      /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__
      -

    3. -

      /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root
      -

    4. -

      /usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u
      -

    5. -

      /usr/sbin/semanage user -a -S targeted  -P user -R xguest_r xguest_u
      -

    - It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u. -

    Important

    + +

    /usr/sbin/semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u
    +
    +

  • + +

    /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__
    +
    +

  • + +

    /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root
    +
    +

  • + +

    /usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u
    +
    +

  • + +

    /usr/sbin/semanage user -a -S targeted  -P user -R xguest_r xguest_u
    +
    +

  • Important

    When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode. -



    [10] +



    [10] Refer to http://en.wikipedia.org/wiki/Runlevel for information about runlevels.

    \ No newline at end of file Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -5.3.??Main Configuration File

    5.3.??Main Configuration File

    5.3.??Main Configuration File

    +5.3.??Main Configuration File

    5.3.??Main Configuration File

    5.3.??Main Configuration File

    The /etc/selinux/config file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:

    # This file controls the state of SELinux on the system.
     # SELINUX= can take one of these three values:
    @@ -12,7 +12,8 @@
     # SELINUXTYPE= can take one of these two values:
     #       targeted - Targeted processes are protected,
     #       mls - Multi Level Security protection.
    -SELINUXTYPE=targeted
    SELINUX=enforcing

    +SELINUXTYPE=targeted +

    SELINUX=enforcing

    The SELINUX option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.

    SELINUXTYPE=targeted

    The SELINUXTYPE option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. To use the MLS policy, install the selinux-policy-mls package; configure SELINUXTYPE=mls in /etc/selinux/config; and reboot your system. Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,56 +1,67 @@ -5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    - These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preseve contexts when copying and archiving. +5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    5.10.??Maintaining SELinux Labels

    + These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preserve contexts when copying and archiving.

    5.10.1.??Copying Files and Directories

    When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the user_home_t type: -

    $ touch file1
    +			

    +$ touch file1
     $ ls -Z file1 
    --rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    +-rw-rw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 file1 +

    If such a file is copied to another directory, such as /etc/, the new file is created in accordance to default-labeling rules for the /etc/ directory. Copying a file (without additional options) may not preserve the original context: -

    $ ls -Z file1 
    +			

    +$ ls -Z file1 
     -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
     # cp file1 /etc/
     $ ls -Z /etc/file1
    --rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    +-rw-r--r-- root root unconfined_u:object_r:etc_t:s0 /etc/file1 +

    When file1 is copied to /etc/, if /etc/file1 does not exist, /etc/file1 is created as a new file. As shown in the example above, /etc/file1 is labeled with the etc_t type, in accordance to default-labeling rules.

    When a file is copied over an existing file, the existing file's context is preserved, unless the user specified cp options to preserve the context of the original file, such as --preserve=context. SELinux policy may prevent contexts from being preserved during copies.

    Copying Without Preserving SELinux Contexts
    When copying a file with the cp command, if no options are given, the type is inherited from the targeted, parent directory: -
    $ touch file1
    +				
    +$ touch file1
     $ ls -Z file1
     -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
     $ ls -dZ /var/www/html/
     drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
     # cp file1 /var/www/html/
     $ ls -Z /var/www/html/file1
    --rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1

    +-rw-r--r-- root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1 +

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. When file1 is copied to /var/www/html/, it inherits the httpd_sys_content_t type, as shown with the ls -Z /var/www/html/file1 command.

    Preserving SELinux Contexts When Copying
    Use the cp --preserve=context command to preserve contexts when copying: -
    $ touch file1
    +				
    +$ touch file1
     $ ls -Z file1
     -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
     $ ls -dZ /var/www/html/
     drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
     # cp --preserve=context file1 /var/www/html/
     $ ls -Z /var/www/html/file1
    --rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1

    +-rw-r--r-- root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1 +

    In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. Using the --preserve=context option preserves SELinux contexts during copy operations. As shown with the ls -Z /var/www/html/file1 command, the file1 user_home_t type was preserved when the file was copied to /var/www/html/.

    Copying and Changing the Context
    Use the cp -Z command to change the destination copy's context. The following example was performed in the user's home directory: -
    $ touch file1
    +				
    +$ touch file1
     $ cp -Z system_u:object_r:samba_share_t:s0 file1 file2
     $ ls -Z file1 file2
     -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
     -rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
    -$ rm file1 file2

    +$ rm file1 file2 +

    In this example, the context is defined with the -Z option. Without the -Z option, file2 would be labeled with the unconfined_u:object_r:user_home_t context.

    Copying a File Over an Existing File
    When a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts). For example: -
    # touch /etc/file1
    +				
    +# touch /etc/file1
     # ls -Z /etc/file1
     -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
     # touch /tmp/file2
    @@ -58,7 +69,8 @@
     -rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
     # cp /tmp/file2 /etc/file1
     # ls -Z /etc/file1
    --rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1

    +-rw-r--r-- root root unconfined_u:object_r:etc_t:s0 /etc/file1 +

    In this example, two files are created: /etc/file1, labeled with the etc_t type, and /tmp/file2, labeled with the user_tmp_t type. The cp /tmp/file2 /etc/file1 command overwrites file1 with file2. After copying, the ls -Z /etc/file1 command shows file1 labeled with the etc_t type, not the user_tmp_t type from /tmp/file2 that replaced /etc/file1.

    Important

    Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories. Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    +5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    5.9.??Mounting File Systems

    By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the security.selinux extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.

    Use the mount -o context command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The mount -o context command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS file systems. The context specified with the context is not written to disk: the original contexts are preserved, and are seen when mounting without a context option (if the file system had extended attributes in the first place). @@ -10,8 +10,10 @@

    5.9.1.??Context Mounts

    To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the Linux root user, use the mount -o context=SELinux_user:role:type:level command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Without additional mount options, this may prevent sharing NFS file systems via other services, such as the Apache HTTP Server. The following example mounts an NFS file system so that it can be shared via the Apache HTTP Server:

    +

    # mount server:/export /local/mount/point -o\
    -context="system_u:object_r:httpd_sys_content_t:s0"
    +context="system_u:object_r:httpd_sys_content_t:s0" +

    Newly-created files and directories on this file system appear to have the SELinux context specified with -o context; however, since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

    Index: sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,15 +1,16 @@ -5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    +5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    5.7.??SELinux Contexts - Labeling Files

    On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. For files, this is viewed using the ls -Z command:

    $ ls -Z file1
    --rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

    +-rw-rw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 file1 +

    In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

    - There are multiple commands for managing the SELinux context for files, such as chcon, /usr/sbin/semanage fcontext, and /sbin/restorecon. + There are multiple commands for managing the SELinux context for files, such as chcon, semanage fcontext, and restorecon.

    5.7.1.??Temporary Changes: chcon

    - The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon, users provide all or part of the SELinux context to change. An incorrect file type is a common cause for SELinux denying access. + The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon, users provide all or part of the SELinux context to change. An incorrect file type is a common cause of SELinux denying access.

    Quick Reference
    • Run the chcon -t type file-name command to change the file type, where type is a type, such as httpd_sys_content_t, and file-name is a file or directory name. @@ -23,15 +24,18 @@

    • Run the touch file1 command to create a new file. Use the ls -Z file1 command to view the SELinux context for file1:

      $ ls -Z file1
      --rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1

      - In this example, the SELinux context for file1 includes the SELinux unconfined_u user, object_r role, user_home_t type, and the s0 level. For a description of each part of the SELinux context, refer to +-rw-rw-r-- user1 group1 unconfined_u:object_r:user_home_t:s0 file1 +

      + In this example, the SELinux context for file1 includes the SELinux unconfined_u user, object_r role, user_home_t type, and the s0 level. For a description of each part of the SELinux context, refer to Chapter??3, SELinux Contexts.

    • Run the chcon -t samba_share_t file1 command to change the type to samba_share_t. The -t option only changes the type. View the change with ls -Z file1:

      $ ls -Z file1 
      --rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
    • +-rw-rw-r-- user1 group1 unconfined_u:object_r:samba_share_t:s0 file1 +

    • Use the /sbin/restorecon -v file1 command to restore the SELinux context for the file1 file. Use the -v option to view what changes:

      $ /sbin/restorecon -v file1
      -restorecon reset file1 context system_u:object_r:samba_share_t:s0->system_u:object_r:user_home_t:s0

      +restorecon reset file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:user_home_t:s0 +

      In this example, the previous type, samba_share_t, is restored to the correct, user_home_t type. When using targeted policy (the default SELinux policy in Fedora 10), the /sbin/restorecon command reads the files in the /etc/selinux/targeted/contexts/files/ directory, to see which SELinux context files should have.

    The example in this section works the same for directories, for example, if file1 was a directory. @@ -44,7 +48,8 @@ # ls -lZ /web -rw-r--r-- root root unconfined_u:object_r:default_t:s0 file1 -rw-r--r-- root root unconfined_u:object_r:default_t:s0 file2 --rw-r--r-- root root unconfined_u:object_r:default_t:s0 file3

  • +-rw-r--r-- root root unconfined_u:object_r:default_t:s0 file3 +

  • As the Linux root user, run the chcon -R -t httpd_sys_content_t /web/ command to change the type of the /web/ directory (and its contents) to httpd_sys_content_t:

    # chcon -R -t httpd_sys_content_t /web/
     # ls -dZ /web/
    @@ -52,13 +57,15 @@
     # ls -lZ /web/
     -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
     -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
    --rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
  • - As the Linux root user, run the /sbin/restorecon -v -R /web/ command to restore the default SELinux contexts: -

    restorecon -v -R /web/
    +-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
    +
  • + As the Linux root user, run the /sbin/restorecon -R -v /web/ command to restore the default SELinux contexts: +

    # /sbin/restorecon -R -v /web/
     restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
     restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
     restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
    -restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
  • +restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0 +

    Refer to the chcon(1) manual page for further information about chcon.

    Note

    Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored. Index: sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,7 +1,7 @@ -5.5.??SELinux Modes

    5.5.??SELinux Modes

    5.5.??SELinux Modes

    +5.5.??SELinux Modes

    5.5.??SELinux Modes

    5.5.??SELinux Modes

    SELinux has three modes:

    • Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules. Index: sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,10 +1,10 @@ -5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      - On file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. This should be the only use of this type, so that files without a context on disk can be distinguished in policy, and generally kept inaccessible to confined domains. The file_t type should not exist on correctly-labeled file systems, because all files on a system running SELinux should have an SELinux context, and the file_t type is never used in file-context configuration[11]. +5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      + On file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. This should be the only use of this type, so that files without a context on disk can be distinguished in policy, and generally kept inaccessible to confined domains. The file_t type should not exist on correctly-labeled file systems, because all files on a system running SELinux should have an SELinux context, and the file_t type is never used in file-context configuration[11].

      The default_t type is used on files that do not match any other pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally kept inaccessible to confined domains. If you create a new top-level directory, such as /mydirectory/, this directory may be labeled with the default_t type. If services need access to such a directory, update the file-contexts configuration for this location. Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for details on adding a context to the file-context configuration. -



      [11] +



      [11] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

      \ No newline at end of file Index: sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-guide/f10/en-US/sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html 11 Nov 2008 22:56:30 -0000 1.1 +++ sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html 24 Nov 2008 20:30:07 -0000 1.2 @@ -1,20 +1,29 @@ -5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      +5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      In Fedora 10, the setroubleshoot-server and audit packages are installed if packages are not removed from the default package selection. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default.

      SELinux denial messages, such as the following, are written to /var/log/audit/audit.log by default: -

      type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file

      +

      type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file
      +

      Also, if setroubleshootd is running, which is it by default, denial messages from /var/log/audit/audit.log are translated to an easier-to-read form and sent to /var/log/messages: -

      Oct  3 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d

      +

      Oct  3 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d
      +

      Denial messages are sent to a different location, depending on which daemons are running:

      DaemonLog Location
      auditd on/var/log/audit/audit.log
      auditd off; rsyslogd on/var/log/messages
      setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages
      Starting Daemons Automatically
      To configure the auditd, rsyslogd, and setroubleshootd daemons to automatically start at boot, run the following commands as the Linux root user: -
      /sbin/chkconfig --levels 2345 auditd on
      /sbin/chkconfig --levels 2345 rsyslog on
      /sbin/chkconfig --levels 345 setroubleshoot on

      +

      /sbin/chkconfig --levels 2345 auditd on
      +
      /sbin/chkconfig --levels 2345 rsyslog on
      +
      /sbin/chkconfig --levels 345 setroubleshoot on
      +

      Use the service service-name status command to check if these services are running, for example: -

      $ /sbin/service auditd status
      -auditd (pid  1318) is running...

      - If the above services are not running (service-name is stopped), use the service service-name start command as the Linux root user to start them: -

      # /sbin/service setroubleshoot start
      -Starting setroubleshootd:                                  [  OK  ]
      \ No newline at end of file +

      +$ /sbin/service auditd status
      +auditd (pid  1318) is running...
      +

      + If the above services are not running (service-name is stopped), use the service service-name start command as the Linux root user to start them. For example: +

      +# /sbin/service setroubleshoot start
      +Starting setroubleshootd:                                  [  OK  ]
      +
      \ No newline at end of file From kwade at fedoraproject.org Mon Nov 24 20:55:54 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 20:55:54 +0000 (UTC) Subject: web/html/docs/install-guide/f10 - New directory Message-ID: <20081124205554.B8D2770103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28541/f10 Log Message: Directory /cvs/fedora/web/html/docs/install-guide/f10 added to the repository From kwade at fedoraproject.org Mon Nov 24 20:56:51 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 20:56:51 +0000 (UTC) Subject: web/html/docs/install-guide/f10/en_US - New directory Message-ID: <20081124205651.4C9BB70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28626/f10/en_US Log Message: Directory /cvs/fedora/web/html/docs/install-guide/f10/en_US added to the repository From kwade at fedoraproject.org Mon Nov 24 20:56:51 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 20:56:51 +0000 (UTC) Subject: web/html/docs/install-guide/f10/en_US/stylesheet-images - New directory Message-ID: <20081124205651.A237D70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28626/f10/en_US/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/install-guide/f10/en_US/stylesheet-images added to the repository From kwade at fedoraproject.org Mon Nov 24 22:34:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:34:23 +0000 (UTC) Subject: web/html/docs/selinux-user-guide - New directory Message-ID: <20081124223423.4EDDF70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11045/selinux-user-guide Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide added to the repository From kwade at fedoraproject.org Mon Nov 24 22:38:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:38:23 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10 - New directory Message-ID: <20081124223823.CBFBA70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11551/f10 Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10 added to the repository From kwade at fedoraproject.org Mon Nov 24 22:38:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:38:23 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US - New directory Message-ID: <20081124223823.F3ECF70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11551/f10/en-US Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US added to the repository From kwade at fedoraproject.org Mon Nov 24 22:38:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:38:24 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/Common_Content - New directory Message-ID: <20081124223824.4CDF770103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11551/f10/en-US/Common_Content Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content added to the repository From kwade at fedoraproject.org Mon Nov 24 22:38:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:38:24 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/images - New directory Message-ID: <20081124223824.8C8DD70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11551/f10/en-US/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/images added to the repository From kwade at fedoraproject.org Mon Nov 24 22:41:47 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:41:47 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/Common_Content/css - New directory Message-ID: <20081124224147.EBEB370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12346/f10/en-US/Common_Content/css Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/css added to the repository From kwade at fedoraproject.org Mon Nov 24 22:41:48 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:41:48 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/Common_Content/images - New directory Message-ID: <20081124224148.23B0E70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12346/f10/en-US/Common_Content/images Log Message: Directory /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/images added to the repository From kwade at fedoraproject.org Mon Nov 24 22:43:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:43:09 +0000 (UTC) Subject: web/html/docs/selinux-user-guide index.php,NONE,1.1 Message-ID: <20081124224309.C0E9070103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12723/selinux-user-guide Added Files: index.php Log Message: moving selinux-guide to selinux-user-guide ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' From kwade at fedoraproject.org Mon Nov 24 22:43:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:43:14 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/Common_Content/css common.css, NONE, 1.1 default.css, NONE, 1.1 overrides.css, NONE, 1.1 Message-ID: <20081124224314.77C1470103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12723/selinux-user-guide/f10/en-US/Common_Content/css Added Files: common.css default.css overrides.css Log Message: moving selinux-guide to selinux-user-guide --- NEW FILE common.css --- body, h1, h2, h3, h4, h5, h6, pre, li, div { line-height: 1.29em; } body { background-color: white; margin:0 auto; font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif; font-size:12px; max-width:55em; color:black; } body.toc_embeded { /*for web hosting system only*/ margin-left: 300px; } object.toc { /*for web hosting system only*/ border-style:none; position:fixed; width:290px; height:99.99%; top:0; left:0; z-index: 100; border-style:none; border-right:1px solid #999; } /* desktop styles */ body.desktop { margin-left: 24em; } body.desktop .book > .toc { display:block; width:24em; height:99%; position:fixed; overflow:auto; top:0px; left:0px; padding-left:1em; background-color:#EEEEEE; font-size: 0.8em; } .toc { line-height:1.35em; } .toc .chapter { margin-top:1em; } .toc .part { margin-top:1em; display:block; } div { padding-top:0px; } div.section { padding-top:1em; } p { padding-top:0px; margin-top:0.3em; padding-bottom:0px; margin-bottom:1em; } /*Links*/ a:link { text-decoration:none; border-bottom: 1px dotted ; color:#3366cc; } a:visited { text-decoration:none; border-bottom: 1px dotted ; color:#003366; } div.longdesc-link { float:right; color:#999; } .toc a { font-weight:normal; } /*headings*/ h1, h2, h3, h4, h5, h6 { color: #336699; margin-top: 0em; margin-bottom: 0em; background-color: transparent; } h1 { font-size:2.0em; } .titlepage h1.title { font-size: 3.0em; padding-top: 1em; text-align:left; } .book > .titlepage h1.title { text-align:center; } .article > .titlepage h1.title { text-align:center; } .producttitle { margin-top: 0em; margin-bottom: 0em; font-size: 3.0em; font-weight: bold; background: #336699 url(../images/h1-bg.png) top left repeat; color: white; text-align: center; padding: 0.7em; } .titlepage .corpauthor { margin-top: 1em; text-align: center; } .section h1.title { font-size: 1.6em; padding: 0em; color: #336699; text-align: left; background: white; } h2 { font-size:1.6em; } h2.subtitle, h3.subtitle { margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; text-align: center; } .preface > div > div > div > h2.title { margin-top: 1em; font-size: 2.0em; } .appendix h2 { margin-top: 1em; font-size: 2.0em; } h3 { font-size:1.3em; padding-top:0em; padding-bottom:0em; } h4 { font-size:1.1em; padding-top:0em; padding-bottom:0em; } h5 { font-size:1em; } h6 { font-size:1em; } h5.formalpara { font-size:1em; margin-top:2em; margin-bottom:.8em; } .abstract h6 { margin-top:1em; margin-bottom:.5em; font-size:2em; } /*element rules*/ hr { border-collapse: collapse; border-style:none; border-top: 1px dotted #ccc; width:100%; margin-top: 3em; } sup { color:#999; } /* web site rules */ ul.languages, .languages li { display:inline; padding:0em; } .languages li a { padding:0em .5em; text-decoration: none; } .languages li p { display:inline; } .languages li a:link, .languages li a:visited { color:#444; } .languages li a:hover, .languages li a:focus, .languages li a:active { color:black; } ul.languages { display:block; background-color:#eee; padding:.5em; } /*supporting stylesheets*/ /*unique to the webpage only*/ .article ul { margin:0em; padding-left:2em; } .article li { margin:0em; padding-left:0em; list-style: disc; } .books { position:relative; } .versions li { width:100%; clear:both; display:block; } a.version { font-size:2em; text-decoration:none; width:100%; display:block; padding:1em 0em .2em 0em; clear:both; } a.version:before { content:"Version"; font-size:smaller; } a.version:visited, a.version:link { color:#666; } a.version:focus, a.version:hover { color:black; } .books { display:block; position:relative; clear:both; width:100%; } .books li { display:block; width:200px; float:left; position:relative; clear: none ; } .books .html { width:170px; display:block; } .books .pdf { position:absolute; left:170px; top:0px; font-size:smaller; } .books .pdf:link, .books .pdf:visited { color:#555; } .books .pdf:hover, .books .pdf:focus { color:#000; } .books li a { text-decoration:none; } .books li a:hover { color:black; } /*products*/ .products li { display: block; width:300px; float:left; } .products li a { width:300px; padding:.5em 0em; } .products ul { clear:both; } /*revision history*/ .revhistory { display:block; } .revhistory table { background-color:transparent; border-color:#fff; padding:0em; margin: 0; border-collapse:collapse; border-style:none; } .revhistory td { text-align:right; padding:0em; border-top: 1px solid #fff; } .revhistory tr td:first-child { text-align:left; } .revhistory tr td p { text-align:left; font-weight:bold; display:block; margin:0em; padding:0em; padding-bottom:0.7em; border-bottom:1px solid #eee; } .revhistory table th { background-color:transparent; color:#336699; font-size:2em; padding: 1em 0em; border-bottom:1px solid #eee; } /*credits*/ .authorgroup div { clear:both; text-align: center; } h3.author { margin: 0em; padding: 0em; padding-top: 1em; } .authorgroup h4 { padding: 0em; margin: 0em; padding-top: 1em; } .author, .editor, .translator, .othercredit { display:block; } .othercredit h3 { padding-top:1em; } .othercredit { margin:0em; padding:0em; } .releaseinfo { clear: both; } .copyright { margin-top: 1em; } /* qanda sets */ .answer { padding-bottom:1em; border-bottom:1px dotted #ccc; } .qandaset .toc { border-bottom:1px dotted #ccc; } .question { font-weight:bold; } .answer .data, .question .data { padding-left: 2.6em; } .answer label, .question label { float:left; font-weight:bold; } .package { font-style:italic; } /* inline syntax highlighting */ .hl-keyword { color: #002F5D; } .hl-string { color: #00774B; } .hl-comment { color: #DAD9AD; } .hl-tag { color: #002F5D; } .hl-attribute { color: #a70000; } .hl-value { color: #4E376B; } .hl-html { color:#002F5D; } .hl-xslt { color: #00774B; } .hl-section { color: #00774B; } /*Lists*/ ul { padding-left:1.6em; list-style-image:url(../images/dot.png); list-style-type: circle; } ul ul { list-style-image:url(../images/dot2.png); list-style-type: circle; } ol { list-style-image:none; list-style-type: decimal; } dt { font-weight:bold; margin-bottom:0em; padding-bottom:0em; } dd { margin:0em; margin-left:2em; padding-top:0em; } li { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.4em; } li p { padding-top:0px; margin-top:0em; padding-bottom:0px; margin-bottom:0.3em; } /*images*/ img { display:block; margin:2em 0; } .inlinemediaobject, .inlinemediaobject img { display:inline; margin:0em; } .figure img { display:block; margin:0; } .figure .title { margin:0em; margin-bottom:2em; padding:0px; } /*document modes*/ .confidential { background-color:#900; color:White; padding:.5em .5em; text-transform:uppercase; text-align:center; } .longdesc-link { display:none; } .longdesc { display:none; } .prompt { background-color:#ede7c8; padding:0em .3em; } /*user interface styles*/ .screen .replaceable { color:#444; } pre, code, .guibutton, .keycap, .guilabel { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .guibutton, .keycap, .guilabel { font-weight:bold; white-space:nowrap; } .example { background-color:#dc9f2e; padding:5px; margin-bottom:10px; } /*terminal/console text*/ .computeroutput, .citetitle, .replaceable, .option { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; } .replaceable { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-style: italic; } .command, .filename, .keycap, .classname, .literal { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; font-weight:bold; } pre { font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace; display:block; background-color:#eeeeee; margin-bottom: 0.3em; padding:.5em 1em; white-space: pre-wrap; /* css-3 */ white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */ white-space: -pre-wrap; /* Opera 4-6 */ white-space: -o-pre-wrap; /* Opera 7 */ word-wrap: break-word; /* Internet Explorer 5.5+ */ } pre .replaceable, pre .keycap { color:white; } code { white-space: nowrap; } /*Notifications*/ div.note, div.important, div.warning { padding:1em; padding-bottom:20px; margin-top:.5em; margin-bottom:1.5em; background-repeat:no-repeat; background-position:1em 1em; } div.note pre, div.important pre, div.warning pre { background-color:#333; color:white; } div.note { background-image:url(../images/note.png); background-color:#8e9f00; color:white; } div.important { background-color:#d08e13; color:white; background-image:url(../images/important.png); } div.warning { background-color:#9e292b; color:white; background-image:url(../images/warning.png); } /* Admonition Headings */ div.note h2, div.important h2, div.warning h2 { height:32px; font-size:1.3em; } div.note h2, div.important h2, div.warning h2 { color:white; } /* Admonition Inlines */ div.note .replaceable, div.important .replaceable, div.warning .replaceable { color:#e3dcc0; } pre .replaceable, tt .replaceable { color:#444; } div.note .guilabel, div.important .guilabel, div.warning .guilabel { color:#e3dcc0; } /* Admonition Lists ... really? */ div.note li, div.warning li, div.important li { padding-left:10px; margin:0em; } div.note ul, div.warning ul, div.important ul { padding-left:40px; margin:0em; } /* Admonition links in verbatim ... *really* */ div.note pre pre a:visited, div.important pre pre a:visited, div.warning pre pre a:visited, div.note pre a:link, div.important pre a:link, div.warning pre a:link { color:#0066cc; } /* Admonition links */ div.note a:visited, div.important a:visited, div.warning a:visited, div.note a:link , div.important a:link , div.warning a:link { color:#f7f2d0; } /*notification icons*/ div.note h2, div.note p, div.warning h2, div.warning p, div.important h2, .important p { padding:0em; margin:0em; padding-left:56px; } /*Page Title*/ #title strong { display:none; } #title a { border:none; display:block; height:45px; width:110px; padding-left:200px; background:transparent url(../images/image_left.png) top left no-repeat; } #title { display:block; height:45px; background:transparent url(../images/image_right.png) top right no-repeat; padding-bottom:1em; } /*Table*/ table { border:1px solid #6c614b; width:100%; border-collapse:collapse; } table th { text-align:left; background-color:#6699cc; padding:.3em .5em; color:white; } table td { padding:.15em .5em; } table tr.even td { background-color:#f5f5f5; } table th p:first-child, table td p:first-child, table li p:first-child { margin-top:0em; padding-top:0em; display:inline; } th, td { border-style:none; vertical-align: top; } table table td { border-bottom:1px dotted #aaa; background-color:white; padding:.6em 0em; } table table { border:1px solid white; } td.remarkval { color:#444; } td.fieldval { font-weight:bold; } .lbname, .lbtype, .lbdescr, .lbdriver, .lbhost { color:white; font-weight:bold; background-color:#999; width:120px; } td.remarkval { width:230px; } td.tname { font-weight:bold; } th.dbfield { width:120px; } th.dbtype { width:70px; } th.dbdefault { width:70px; } th.dbnul { width:70px; } th.dbkey { width:70px; } span.book { margin-top:4em; display:block; } span.chapter { display:block; margin-top:0.5em; } /*Breadcrumbs*/ #breadcrumbs ul li.first:before { content:" "; } #breadcrumbs { color:#900; padding:3px; margin-bottom:25px; } #breadcrumbs ul { margin-left:0; padding-left:0; display:inline; border:none; } #breadcrumbs ul li { margin-left:0; padding-left:2px; border:none; list-style:none; display:inline; } #breadcrumbs ul li:before { content:"\0020 \0020 \0020 \00BB \0020"; color:#333; } /*status*/ .alpha1 { background: white url(../images/watermark-alpha1.png) top left repeat; } .alpha2 { background: white url(../images/watermark-alpha2.png) top left repeat; } .beta1 { background: white url(../images/watermark-beta1.png) top left repeat; } .beta2 { background: white url(../images/watermark-beta2.png) top left repeat; } .pre-release-candidate { background: white url(../images/watermark-pre-release-candidate.png) top left repeat; } .release-candidate { background: white url(../images/watermark-release-candidate.png) top left repeat; } /*index*/ .glossary h3, .index h3 { font-size: 2em; color:#aaa; margin:0em; } .indexdiv { margin-bottom:1em; } .glossary dt, .index dt { color:#444; padding-top:.5em; } .glossary dl dl dt, .index dl dl dt { color:#777; font-weight:normal; padding-top:0em; } .index dl dl dt:before { content:"- "; color:#ccc; } /*changes*/ .footnote { padding:.2em 1em; background-color:#c8c5ac; font-size: .7em; margin:0em; margin-bottom:.5em; color:#222; } table .footnote { margin:1em .5em; } sup { padding:0em .3em; padding-left:0em; } .footnote { position:relative; } .footnote sup { color:#e3dcc0; position:absolute; left: .4em; } .footnote sup a:link, .footnote sup a:visited { color:#92917d; text-decoration:none; } .footnote:hover sup a { color:#fff; text-decoration:none; } .footnote p { padding-left:5em; } .footnote a:link, .footnote a:visited { color:#00537c; } .footnote a:hover { color:white; } /**/ div.chapter { margin-top:3em; } div.section { margin-top:1em; } div.note .replaceable, div.important .replaceable, div.warning .replaceable, div.note .keycap, div.important .keycap, div.warning .keycap { color:white; } .authorgroup h4 { padding:0em; margin:0em; margin-top:1em; } .author, .editor, .translator, .othercredit { display:block; } ul li p:last-child { margin-bottom:0em; padding-bottom:0em; } /*document navigation*/ .docnav a, .docnav strong { border:none; text-decoration:none; font-weight:normal; } .docnav { list-style:none; margin:0em; padding:0em; position:relative; width:100%; padding-bottom:2em; padding-top:1em; border-top:1px dotted #ccc; } .docnav li { list-style:none; margin:0em; padding:0em; display:inline; font-size:.8em; } .docnav li:before { content:" "; } .docnav li.previous, .docnav li.next { position:absolute; top:1em; } .docnav li.up, .docnav li.home { margin:0em 1.5em; } .docnav li.previous { left:0px; text-align:left; } .docnav li.next { right:0px; text-align:right; } .docnav li.previous strong, .docnav li.next strong { display:block; height:22px; } .docnav { margin:0 auto; text-align:center; } .docnav li.next a strong { background: url(../images/stock-go-forward.png) top right no-repeat; padding-top:3px; padding-right:28px; font-size:1.2em; } .docnav li.previous a strong { background: url(../images/stock-go-back.png) top left no-repeat; padding-top:3px; padding-left:28px; font-size:1.2em; } .docnav li.home a strong { background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav li.up a strong { background: url(../images/stock-go-up.png) top left no-repeat; padding:5px; padding-left:28px; font-size:1.2em; } .docnav a:link, .docnav a:visited { color:#666; } .docnav a:hover, .docnav a:focus, .docnav a:active { color:black; } .docnav a { max-width: 10em; overflow:hidden; } .docnav a:link strong { text-decoration:none; } .docnav { margin:0 auto; text-align:center; } ul.docnav { margin-bottom: 1em; } /* Reports */ .reports ul.locale { list-style:none; } .reports ul { padding:0em; margin:0em; } .reports ul.locale li { color:#000; display:block; border:1px solid #eee; float:left; padding-right:2em; margin-right:1em; margin-bottom:1em; } .reports ul.locale li a { display:block; padding-top:.1em; padding-bottom:.5em; } .reports ul.locale strong { display:block; margin:0em; padding:0em; margin-bottom:-2.2em; } .reports ul.locale span.value { display:block; position:relative; text-align:right; margin-right:-1.5em; color:#444; } .reports ul.locale li { width:12em; display:block; float:left; margin:0em; clear:none; } .reports ul.locale li div.progress { width:13.2em; position:relative; left: 0em; top:0em; margin-bottom:0em; } .reports h2 { margin:0em; } .reports li { } .reports li:hover { background-color:#666; border-color:#444; color:white; } .reports li:hover strong, .reports li:hover h2, .reports li:hover a, .reports li:hover span.value { color:white; } /*uniform*/ body.results, body.reports { max-width:57em ; padding:0em; } /*Progress Bar*/ div.progress { display:block; float:left; width:16em; background:#c00 url(../images/shine.png) top left repeat-x; height:1em; } div.progress span { height:1em; float:left; } div.progress span.translated { background:#6c3 url(../images/shine.png) top left repeat-x; } div.progress span.fuzzy { background:#ff9f00 url(../images/shine.png) top left repeat-x; } /*Results*/ .results ul.locale { list-style:none; padding:0em; margin:0em; } .results .pofile { padding:0em; margin:0em; } .results ul.locale li { border-top:1px solid #eee; padding:0em; margin:0em; padding-left:32px; } .results ul.locale .pofile { display:block; width:100%; color:#444; padding:0em; margin:0em; } .results span.value { color:#888; } .results strong { font-weight: normal; } .results .home a { display:block; margin:0 auto; width:5em; background: url(../images/stock-home.png) top left no-repeat; padding:5px; padding-left:28px; } .results ul.locale li:hover, .results ul.locale li:hover span.pofile , .results ul.locale li:hover strong, .results ul.locale li:hover span.value { background-color:#666; color:white; } ul.locale { list-style:none; } ul.locale li.total { color:#777; width:31em; display:block; float:left; margin-right:2em; clear:none; } ul.locale li { clear:both; color:#777; display:block; } ul.locale strong, span.value { font-weight:normal; color:#888; } ul.locale li a { display:block; padding-top:.2em; } ul.locale li.total div.progress { position:relative; left:0em; top:0em; margin-bottom:0em; } ul.locale li { width:100%; } ul.locale li div.progress { float:left; position:relative; left:30.5em; top:-2em; margin:0em; margin-bottom:-3em; } li.total { padding:0em; } li.total { float:right; max-width:16em; padding:.5em; margin:0 auto; padding-top: .5em; background-color:#f7f2d0; font-size: 1.3em; color:#ccc; margin-bottom:1em; min-height:9.5em; } li.total .value { color:#444; } li.total strong { display:block; color:black; font-weight:bold; } li.total span.value { position:relative; display:block; top:-1.25em; text-align:right; } .pofile { position:relative; } /* Dirty EVIL Mozilla hack for round corners */ pre { -moz-border-radius:11px; } .example { -moz-border-radius:15px; } .term{ color:#336699; } .package { font-style: italic; } .edition { color: #336699; background-color: transparent; margin-top: 1em; margin-bottom: 1em; font-size: 1.4em; font-weight: bold; text-align: center; } span.remark{ background-color: #ffff00; } --- NEW FILE default.css --- @import url("common.css"); @import url("overrides.css"); --- NEW FILE overrides.css --- a:link { color:#0066cc; } a:hover, a:active { color:#003366; } a:visited { color:#6699cc; } h1 { color:#3c6eb4 } .producttitle { background: #3c6eb4 url(../images/h1-bg.png) top left repeat; } .section h1.title { color:#3c6eb4; } h2,h3,h4,h5,h6 { color:#3c6eb4; } table { border:1px solid #3c6eb4; } table th { background-color:#3c6eb4; } table tr.even td { background-color:#f5f5f5; } .term{ color:#3c6eb4 } .revhistory table th { color:#3c6eb4; } .edition { color: #3c6eb4; } From kwade at fedoraproject.org Mon Nov 24 22:43:18 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:43:18 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/Common_Content/images 1.png, NONE, 1.1 1.svg, NONE, 1.1 10.png, NONE, 1.1 10.svg, NONE, 1.1 11.png, NONE, 1.1 11.svg, NONE, 1.1 12.png, NONE, 1.1 12.svg, NONE, 1.1 13.png, NONE, 1.1 13.svg, NONE, 1.1 14.png, NONE, 1.1 14.svg, NONE, 1.1 15.png, NONE, 1.1 15.svg, NONE, 1.1 16.png, NONE, 1.1 16.svg, NONE, 1.1 17.png, NONE, 1.1 17.svg, NONE, 1.1 18.png, NONE, 1.1 18.svg, NONE, 1.1 19.png, NONE, 1.1 19.svg, NONE, 1.1 2.png, NONE, 1.1 2.svg, NONE, 1.1 20.png, NONE, 1.1 20.svg, NONE, 1.1 21.png, NONE, 1.1 21.svg, NONE, 1.1 22.png, NONE, 1.1 22.svg, NONE, 1.1 23.png, NONE, 1.1 23.svg, NONE, 1.1 3.png, NONE, 1.1 3.svg, NONE, 1.1 4.png, NONE, 1.1 4.svg, NONE, 1.1 5.png, NONE, 1.1 5.svg, NONE, 1.1 6.png, NONE, 1.1 6.svg, NONE, 1.1 7.png, NONE, 1.1 7.svg, NONE, 1.1 8.png, NONE, 1.1 8.svg, NONE, 1.1 9.png, NONE, 1.1 9.svg, NONE, 1.1 background.png, NONE, 1.1 bkgrnd_greydots.png, NONE, 1.1 bullet_arrowblue.png, NONE, 1.1 documentation.png, NONE, 1.1 dot.png, NONE, 1.1 dot2.png, NONE, 1.1 h1-bg.png, NONE, 1.1 image_left.png, NONE, 1.1 image_right.png, NONE, 1.1 important.png, NONE, 1.1 important.svg, NONE, 1.1 key.png, NONE, 1.1 logo.png, NONE, 1.1 note.png, NONE, 1.1 note.svg, NONE, 1.1 shade.png, NONE, 1.1 stock-go-back.png, NONE, 1.1 stock-go-forward.png, NONE, 1.1 stock-go-up.png, NONE, 1.1 stock-home.png, NONE, 1.1 title_logo.png, NONE, 1.1 title_logo.svg, NONE, 1.1 warning.png, NONE, 1.1 warning.svg, NONE, 1.1 watermark-alpha1.png, NONE, 1.1 watermark-alpha2.png, NONE, 1.1 watermark-beta1.png, NONE, 1.1 watermark-beta2.png, NONE, 1.1 watermark-blank.png, NONE, 1.1 watermark-pre-release-candidate.png, NONE, 1.1 watermark-release-candidate.png, NONE, 1.1 Message-ID: <20081124224318.048DC70103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/Common_Content/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12723/selinux-user-guide/f10/en-US/Common_Content/images Added Files: 1.png 1.svg 10.png 10.svg 11.png 11.svg 12.png 12.svg 13.png 13.svg 14.png 14.svg 15.png 15.svg 16.png 16.svg 17.png 17.svg 18.png 18.svg 19.png 19.svg 2.png 2.svg 20.png 20.svg 21.png 21.svg 22.png 22.svg 23.png 23.svg 3.png 3.svg 4.png 4.svg 5.png 5.svg 6.png 6.svg 7.png 7.svg 8.png 8.svg 9.png 9.svg background.png bkgrnd_greydots.png bullet_arrowblue.png documentation.png dot.png dot2.png h1-bg.png image_left.png image_right.png important.png important.svg key.png logo.png note.png note.svg shade.png stock-go-back.png stock-go-forward.png stock-go-up.png stock-home.png title_logo.png title_logo.svg warning.png warning.svg watermark-alpha1.png watermark-alpha2.png watermark-beta1.png watermark-beta2.png watermark-blank.png watermark-pre-release-candidate.png watermark-release-candidate.png Log Message: moving selinux-guide to selinux-user-guide --- NEW FILE 1.svg --- --- NEW FILE 10.svg --- --- NEW FILE 11.svg --- --- NEW FILE 12.svg --- --- NEW FILE 13.svg --- --- NEW FILE 14.svg --- --- NEW FILE 15.svg --- --- NEW FILE 16.svg --- --- NEW FILE 17.svg --- --- NEW FILE 18.svg --- --- NEW FILE 19.svg --- --- NEW FILE 2.svg --- --- NEW FILE 20.svg --- --- NEW FILE 21.svg --- --- NEW FILE 22.svg --- --- NEW FILE 23.svg --- --- NEW FILE 3.svg --- --- NEW FILE 4.svg --- --- NEW FILE 5.svg --- --- NEW FILE 6.svg --- --- NEW FILE 7.svg --- --- NEW FILE 8.svg --- --- NEW FILE 9.svg --- --- NEW FILE important.svg --- image/svg+xml --- NEW FILE note.svg --- image/svg+xml --- NEW FILE title_logo.svg --- --- NEW FILE warning.svg --- image/svg+xml From kwade at fedoraproject.org Mon Nov 24 22:43:13 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 22:43:13 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US appe-Security-Enhanced_Linux-Revision_History.html, NONE, 1.1 chap-Security-Enhanced_Linux-Confining_Users.html, NONE, 1.1 chap-Security-Enhanced_Linux-Further_Information.html, NONE, 1.1 chap-Security-Enhanced_Linux-Introduction.html, NONE, 1.1 chap-Security-Enhanced_Linux-SELinux_Contexts.html, NONE, 1.1 chap-Security-Enhanced_Linux-Targeted_Policy.html, NONE, 1.1 chap-Security-Enhanced_Linux-Trademark_Information.html, NONE, 1.1 chap-Security-Enhanced_Linux-Troubleshooting.html, NONE, 1.1 chap-Security-Enhanced_Linux-Working_with_SELinux.html, NONE, 1.1 index.html, NONE, 1.1 pr01s02.html, NONE, 1.1 pref-Security-Enhanced_Linux-Preface.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html, NONE, 1.1 sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html, NONE, 1.1 sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html, NONE, 1.1 sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-Examples.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html, NONE, 1.1 sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html, NONE, 1.1 sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html, NONE, 1.1 sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html, NONE, 1.1 sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html, NONE, 1.1 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html, NONE, 1.1 sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html, NONE, 1.1 Message-ID: <20081124224313.B028770103@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv12723/selinux-user-guide/f10/en-US Added Files: appe-Security-Enhanced_Linux-Revision_History.html chap-Security-Enhanced_Linux-Confining_Users.html chap-Security-Enhanced_Linux-Further_Information.html chap-Security-Enhanced_Linux-Introduction.html chap-Security-Enhanced_Linux-SELinux_Contexts.html chap-Security-Enhanced_Linux-Targeted_Policy.html chap-Security-Enhanced_Linux-Trademark_Information.html chap-Security-Enhanced_Linux-Troubleshooting.html chap-Security-Enhanced_Linux-Working_with_SELinux.html index.html pr01s02.html pref-Security-Enhanced_Linux-Preface.html sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html sect-Security-Enhanced_Linux-Introduction-Examples.html sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html Log Message: moving selinux-guide to selinux-user-guide --- NEW FILE appe-Security-Enhanced_Linux-Revision_History.html --- Appendix??A.??Revision History

      Appendix??A.??Revision History

      Revision H istory

      Revision History
      Revision 1.0Tuesday November 24 2008Murray McAllister
      Initial content release on http://docs.fedoraproject.org/

      --- NEW FILE chap-Security-Enhanced_Linux-Confining_Users.html --- Chapter??6.??Confining Users

      Chapter??6.??Confining Users

      Chapter??6.??Confining Users

      A number of confined SELinux users are available in Fedora 10. Each Linux user is mapped to an SELinux user via SELinux policy, allowing Linux users to inherit the restrictions on SELinux users, for example (depending on the user), not being able to: run the X Window System, use networking, run setuid applications (unless SELinux policy permits it), or run the su and sudo commands to become the Linux root user. This helps protect the system from the user. Refer to Section??4.3, ???Confined and Unconfined Users??? for further information about confined users in Fedora 10.

      6.1.??Linux and SELinux User Mappings

      As the Linux root user, run the semanage login -l command to view the mapping between Linux users and SELinux users:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      

      In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). When a Linux user is created with the useradd command, if no options are specified, they are mapped to the SELinux unconfined_u user. The following defines the default-mapping:

      __default__               unconfined_u              s0-s0:c0.c1023
      
      --- NEW FILE chap-Security-Enhanced_Linux-Further_Information.html --- Chapter??8.??Further Information

      Chapter??8.??Further Information

      Chapter??8.??Further Information

      The National Security Agency (NSA)
      From the NSA Contributors to SELinux page:

      Researchers in NSA's National Information Assurance Research Laboratory (NIARL) designed and implemented flexible mandatory access controls in the major subsystems of the Linux kernel and implemented the new operating system components provided by the Flask architecture, namely the security server and the access vector cache. The NSA researchers reworked the LSM-based SELinux for inclusion in Linux 2.6. NSA has also led the development of similar controls for the X Window System (XACE/XSELinux) and for Xen (XSM/Flask).

      Tresys Technology
      Tresys Technology are the upstream for:
      SELinux News
      SELinux Project Wiki
      Red Hat Enterprise Linux
      Fedora
      The UnOfficial SELinux FAQ
      http://www.crypt.gen.nz/selinux/faq.html
      IRC
      On Freenode:
      • #selinux

      • #fedora-selinux

      --- NEW FILE chap-Security-Enhanced_Linux-Introduction.html --- Chapter??2.??Introduction

      Chapter??2.??Introduction

      Chapter??2.??Introduction

      Files, such as directories and devices, are called objects. Processes, such as a user running a command or the Mozilla?? Firefox?? application, are called subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. For example, on Linux?? operating systems, users can make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information.

      DAC mechanisms are fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user has complete discretion over their files, making it impossible to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so no protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs can be exploited to obtain complete system access.[1]

      The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions in these examples may differ from your system. Use the ls -l command to view file permissions:

      $ ls -l file1
      -rwxrw-r-- 1 user1 group1 0 2008-11-21 15:42 file1
      

      The first three permission bits, rwx, control the access the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access the Linux group1 group has to file1. The last three permission bits, r--, control the access everyone else has to file1, which includes all users and processes.

      Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from au thorized users who have unwittingly executed malicious applications.[2]

      The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:

      $ ls -Z file1
      -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
      

      In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. With DAC, access is controlled based only on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

      Linux and SELinux Users
      On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses "Linux user" and "SELinux user" to differentiate between the two.

      2.1.??Benefits of running SELinux

      • All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.

      • Fine-grained access control. Stepping beyond traditional UNIX?? permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.

      • SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.

      • Reduced vulnerability to privilege escalation attacks. One example: since processes run in domains, and are therefore separated from each other, and SELinux policy rules define how processes access files and other processes, if a process is compromised, the attacker only has access to the normal functions of that process, and to files the process has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker can not use that process to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access.

      • SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.

      SELinux is not:

      • antivirus software.

      • a replacement for passwords, firewalls, or other security systems.

      • an all-in-one security solution.

      SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on.



      [1] "Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

      [2] "Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details and the document as it was first released. Any edits and changes were done by Murray McAllister.

      --- NEW FILE chap-Security-Enhanced_Linux-SELinux_Contexts.html --- Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      Chapter??3.??SELinux Contexts

      Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. In Fedora 10, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement?? (TE), and, optionally, Multi-Level Security (MLS).

      The following is an example SELinux context. SELinux contexts are used on processes, Linux users, and files, on Linux operating systems that run SELinux. Use the ls -Z command to view the SELinux context of files and directories:

      $ ls -Z file1
      -rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
      

      SELinux contexts follow the SELinux user:role:type:level syntax:

      SELinux user

      The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session, in order to bound what roles and levels they can enter. Run the semanage login -l command as the Linux root user to view a list of mappings between SELinux and Linux user accounts:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      

      Output may differ from system to system. The Login Name column lists Linux users, and the the SELinux User column lists which SELinux user is mapped to which Linux user. For processes, the SELinux user limits which roles and levels are accessible. The last column, MLS/MCS Range, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are briefly discussed later.

      role

      Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered - ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.

      type

      The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.

      level

      The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as lowlevel-highlevel if the levels differ, or lowlevel if the levels are identical (s0-s0 is the same as s0). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as sensitivity:category-set. If there are no categories, it is written as sensitivity.

      If the category set is a contiguous series, it can be abbreviated. For example, c0.c3 is the same as c0,c1,c2,c3. The /etc/selinux/targeted/setrans.conf file maps levels (s0:c0) to human-readable form (CompanyConfidential). Do not edit setrans.conf with a text editor: use semanage to make changes. Refer to the semanage(8) manual page for further information. In Fedora 10, targeted policy enforces MCS, and in MCS, there is one sensitivity, s0. MCS in Fedora 10 supports 1024 different categories: c0 through to c1023. s0-s0:c0.c1023 is sensitivity s0 and authorized for all categories.

      MLS enforces the Bell-LaPadula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the selinux-policy-mls package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the upstream SELinux Reference Policy can be built that includes all program domains.

      3.1.??Domain Transitions

      A process in one domain transitions to another domain by executing an application that has the entrypoint type for the new domain. The entrypoint permission is used in SELinux policy, and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:

      1. A users wants to change their password. To change their password, they run the passwd application. The /usr/bin/passwd file is labeled with the passwd_exec_t type:

        $ ls -Z /usr/bin/passwd
        -rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd
        

        The passwd application accesses /etc/shadow, which is labeled with the shadow_t type:

        $ ls -Z /etc/shadow
        -r--------  root root system_u:object_r:shadow_t:s0    /etc/shadow
        
      2. An SELinux policy rule states that processes running in the passwd_t domain are allowed to read and write to files labeled with the shadow_t type. Only files and their back up copies that are required for a password change, such as /etc/gshadow, /etc/gshadow- and /etc/shadow, are labeled with the shadow_t type.

      3. An SELinux policy rule states that the passwd_t domain has entrypoint permission to the passwd_exec_t type.

      4. When a user runs the /usr/bin/passwd application, the user's shell process transitions to the passwd_t domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the passwd_t domain to access files labeled with the shadow_t type, the passwd application is allowed to access /etc/shadow, and update the user's password.

      This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the passwd_t domain to access objects labeled with the shadow_t file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:

      • the passwd_t domain can only be entered by executing an application labeled with the passwd_exec_t type; can only execute from authorized shared libraries, such as the lib_t type; and can not execute any other applications.

      • only authorized domains, such as passwd_t, can write to files labeled with the shadow_t type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the shadow_t type, as they are not running in the passwd_t domain.

      • only authorized domains can transition to the passwd_t domain. For example, the sendmail process running in the sendmail_t domain does not have a legitimate reason to execute /usr/bin/passwd; therefore, it can never transition to the passwd_t domain.

      • processes running in the passwd_t domain can only read and write to authorized types, such as files labeled with the etc_t or shadow_t types. This prevents the passwd application from being tricked into reading or writing arbitrary files.

      --- NEW FILE chap-Security-Enhanced_Linux-Targeted_Policy.html --- Chapter??4.??Targeted Policy

      Chapter??4.??Targeted Policy

      Chapter??4.??Targeted Policy

      Targeted policy is the default SELinux policy used in Fedora 10. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged in users run in the unconfined_t domain, and system processes started by init run in the initrc_t domain - both of these domains are unconfined.

      Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain can not allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disable by setting Booleans, which allow the SELinux policy to be modified at runtime. Boolean configuration is discussed later.

      4.1.??Confined Processes

      Almost every process that has network access is confined in Fedora 10. Most processes that run as the Linux root user and perform tasks for users, such as the passwd application, are confined. When a process is confined, it runs in its own domain, such as the httpd process running in the httpd_t domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.

      The following example demonstrates how SELinux prevents the Apache HTTP Server (httpd) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

      1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

        SELinux status:                 enabled
        SELinuxfs mount:                /selinux
        Current mode:                   enforcing
        Mode from config file:          enforcing
        Policy version:                 23
        Policy from config file:        targeted
        

        SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

      2. As the Linux root user, run the touch /var/www/html/testfile command to create a file.

      3. Run the ls -Z /var/www/html/testfile command to view the SELinux context:

        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile
        

        By default, Linux users run unconfined in Fedora 10, which is why the testfile file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[6] The httpd_sys_content_t type allows the httpd process to access this file.

      4. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

        # /sbin/service httpd start
        Starting httpd:                                            [  OK  ]
        
      5. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command succeeds:

        --2008-09-06 23:00:01--  http://localhost/testfile
        Resolving localhost... 127.0.0.1
        Connecting to localhost|127.0.0.1|:80... connected.
        HTTP request sent, awaiting response... 200 OK
        Length: 0 [text/plain]
        Saving to: `testfile'
        
        [ <=>                              ] 0     --.-K/s   in 0s
        		
        2008-09-06 23:00:01 (0.00 B/s) - `testfile' saved [0/0]
        
      6. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the Linux root user, run the following command to change the type to a type used by Samba:

        /usr/bin/chcon -t samba_share_t /var/www/html/testfile

        Run the ls -Z /var/www/html/testfile command to view the changes:

        -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
        
      7. Note: the current DAC permissions allow the httpd process access to testfile. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are any changes to the default configuration, this command fails:

        --2008-09-06 23:00:54--  http://localhost/testfile
        Resolving localhost... 127.0.0.1
        Connecting to localhost|127.0.0.1|:80... connected.
        HTTP request sent, awaiting response... 403 Forbidden
        2008-09-06 23:00:54 ERROR 403: Forbidden.
        
      8. As the Linux root user, run the rm -i /var/www/html/testfile command to remove testfile.

      9. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

        # /sbin/service httpd stop
        Stopping httpd:                                            [  OK  ]
        

      This example demonstrates the additional security added by SELinux. Although DAC rules allowed the httpd process access to testfile in step 7, because the file was labeled with a type that the httpd process does not have access to, SELinux denied access. After step 7, an error similar to the following is logged to /var/log/messages:

      Sep  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr"
      to /var/www/html/testfile (samba_share_t). For complete SELinux messages.
      run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654
      

      Previous log files may use a /var/log/messages.YYYYMMDD format. When running syslog-ng, previous log files may use a /var/log/messages.X format. If the setroubleshootd and auditd processes are running, errors similar to the following are logged to /var/log/audit/audit.log:

      type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
      
      type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
      

      Also, an error similar to the following is logged to /etc/httpd/logs/error_log:

      [Sat Sep 06 23:00:54 2008] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied
      

      Note

      In Fedora 10, the setroubleshoot-server and audit packages are installed by default. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default. Stopping either of these daemons changes where SELinux denials are written to. Refer to Section??5.2, ???Which Log File is Used??? for further information.



      [6] When using other policies, such as MLS, other roles may be used, for example, secadm_r.

      --- NEW FILE chap-Security-Enhanced_Linux-Trademark_Information.html --- Chapter??1.??Trademark Information

      Chapter??1.??Trademark Information

      Chapter??1.??Trademark Information

      Linux?? is the registered trademark of Linus Torvalds in the U.S. and other countries.

      UNIX is a registered trademark of The Open Group.

      Type Enforcement is a trademark of Secure Computing Corporation, registered in the U.S. and in other countries. Secure Computing Corporation has not consented to the use or reference to this trademark by the author outside of this guide.

      Apache is a trademark of The Apache Software Foundation.

      MySQL is a trademark or registered trademark of MySQL AB in the U.S. and other countries.

      --- NEW FILE chap-Security-Enhanced_Linux-Troubleshooting.html --- Chapter??7.??Troubleshooting

      Chapter??7.??Troubleshooting

      Chapter??7.??Troubleshooting

      The following chapter describes what happens when SELinux denies access; the top three causes of problems; where to find information about correct labeling; analyzing SELinux denials; and creating custom policy modules with audit2allow.

      7.1.??What Happens when Access is Denied

      SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also know as "AVC denials", and are logged to a different location, depending on which daemons are running:

      DaemonLog Location
      auditd on/var/log/audit/audit.log
      auditd off; rsyslogd on/var/log/messages
      setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages

      If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux:

      Clicking on the star presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browsing your website may receive an error similar to the following:

      Forbidden
      
      You don't have permission to access file name on this server
      

      For these situations, if DAC rules (standard Linux permissions) allow access, check /var/log/messages and /var/log/audit/audit.log for SELinux is preventing and denied errors respectively. This can be done by running the following commands as the Linux root user:

      grep "SELinux is preventing" /var/log/messages

      grep "denied" /var/log/audit/audit.log

      --- NEW FILE chap-Security-Enhanced_Linux-Working_with_SELinux.html --- Chapter??5.??Working with SELinux

      Chapter??5.??Working with SELinux

      Chapter??5.??Working with SELinux

      The following sections give a brief overview of the main SELinux packages in Fedora 10; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the mount command; mounting NFS file systems; and how to preserve SELinux contexts when copying and archiving files and directories.

      5.1.??SELinux Packages

      In Fedora 10, the SELinux packages are installed by default, unless they are manually excluded during installation. By default, SELinux targeted policy is used, and SELinux runs in enforcing mode. The following is a brief description of the main SELinux packages:

      policycoreutils: provides utilities, such as semanage, restorecon, audit2allow, semodule, load_policy, and setsebool, for operating and managing SELinux.

      policycoreutils-gui: provides system-config-selinux, a graphical tool for managing SELinux.

      selinux-policy: provides the SELinux Reference Policy. The SELinux Reference Policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy. Refer to the Tresys Technology SELinux Reference Policy page for further information. The selinux-policy-devel package provides development tools, such as /usr/share/selinux/devel/policygentool and /usr/share/selinux/devel/policyhelp, as well as example policy files. This package was merged into the selinux-policy package.

      selinux-policy-policy: provides SELinux policies. For targeted policy, install selinux-policy-targeted. For MLS, install selinux-policy-mls. In Fedora 8, the strict policy was merged into targeted policy, allowing confined and unconfined users to co-exist on the same system.

      setroubleshoot-server: translates denial messages, produced when access is denied by SELinux, into detailed descriptions that are viewed with sealert (which is provided by this package).

      setools, setools-gui, and setools-console: these packages provide the Tresys Technology SETools distribution, a number of tools and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management[8]. The setools package is a meta-package for SETools. The setools-gui package provides the apol, seaudit, and sediffx tools. The setools-console package provides the seaudit-report, sechecker, sediff, seinfo, sesearch, findcon, replcon, and indexcon command line tools. Refer to the Tresys Technology SETools page for information about these tools.

      libselinux-utils: provides the avcstat, getenforce, getsebool, matchpathcon, selinuxconlist, selinuxdefcon, selinuxenabled, setenforce, togglesebool tools.

      mcstrans: translates levels, such as s0-s0:c0.c1023, to an easier to read form, such as SystemLow-SystemHigh. This package is not installed by default.

      To install packages in Fedora 10, as the Linux root user, run the yum install package-name command. For example, to install the mcstrans package, run the yum install mcstrans command. To upgrade all installed packages in Fedora 10, run the yum update command.

      Refer to Managing Software with yum[9] for further information about using yum to manage packages.

      Note

      In previous versions of Fedora, the selinux-policy-devel package is required when making a local policy module with audit2allow -M.



      [8] Brindle, Joshua. "Re: blurb for fedora setools packages" Email to Murray McAllister. 1 November 2008. Any edits or changes in this version were done by Murray McAllister.

      [9] Managing Software with yum, written by Stuart Ellis, edited by Paul W. Frields, Rodrigo Menezes, and Hugo Cisneiros.

      --- NEW FILE index.html --- Security-Enhanced Linux

      Security-Enhanced Linux

      Fedora 10

      Security-Enhanced Linux

      User Guide

      Edition 1.0

      Murray McAllister

      Red Hat Engineering Content Services

      Daniel Walsh

      Red Hat Security Engineering

      Dominick Grift

      Technical editor for the Introduction, SELinux Contexts, Targeted Policy, Working with SELinux, Confining Use rs, and Troubleshooting chapters.??

      Eric Paris

      Technical editor for the Mounting File Systems and Raw Audit Messages sections.??
      Red Hat Security Engineering

      James Morris

      Technical editor for the Introduction and Targeted Policy chapters.??
      Red Hat Security Engineering

      Legal Notice

      Copyright ?? 2008 Red Hat, Inc. This material may only be distributed subject to the terms and conditions set forth in the Open Publication License, V1.0, (the latest version is presently available at http://www.opencontent.org/openpub/).

      Fedora and the Fedora Infinity Design logo are trademarks or registered trademarks of Red Hat, Inc., in the U.S. and other countries.

      Red Hat and the Red Hat "Shadow Man" logo are registered trademarks of Red Hat Inc. in the United States and other countries.

      All other trademarks and copyrights referred to are the property of their respective owners.

      Documentation, as with software itself, may be subject to export control. Read about Fedora Project export controls at http://fedoraproject.org/wiki/Legal/Export.

      Abstract

      This book is about managing and using Security-Enhanced Linux??.


      Preface
      1. Document Conventions
      1.1. Typographic Conventions
      1.2. Pull-quote Conventions
      1.3. Notes and Warnings
      2. We Need Feedback!
      1. Trademark Information
      2. Introduction
      2.1. Benefits of running SELinux
      2.2. Examples
      2.3. SELinux Architecture
      2.4. SELinux on Other Operating Systems
      3. SELinux Contexts
      < span class="section">3.1. Domain Transitions
      3.2. SELinux Contexts for Processes
      3.3. SELinux Contexts for Users
      4. Targeted Policy
      4.1. Confined Processes
      4.2. Unconfined Processes
      4.3. Confined and Unconfined Users
      5. Working with SELinux
      5.1. SELinux Packages
      5.2. Which Log File is Used
      5.3. Main Configuration File
      5.4. Enabling and Disabling SELinux< /span>
      5.4.1. Enabling SELinux
      5.4.2. Disabling SELinux
      5.5. SELinux Modes
      5.6. Booleans
      5.6.1. Listing Booleans
      5.6.2. Configuring Booleans
      5.6.3. Examples: Booleans for NFS and CIFS
      5.7. SELinux Contexts - Labeling Files
      5.7.1. Temporary Changes: chcon
      5.7.2. Persistent Changes: semanage fcontext
      5.8. The file_t and default_t Types
      5.9. Mounting File Systems
      5.9.1. Context Mounts
      5.9.2. Changing the Default Context
      5.9.3. Mounting an NFS File System
      5.9.4. Multiple NFS Mounts
      5.9.5. Making Context Mounts Persistent
      5.10. Maintaining SELinux Labels
      5.10.1. Copying Files and Directories
      5.10.2. Moving Files and Directories
      5.10.3. Checking the Default SELinux Context
      5.10.4. Archiving Files with tar
      5.10.5. Archiving Files with star
      6. Confining Users
      6.1. Linux and SELinux User Mappings
      6.2. Confining New Linux Users: useradd
      6.3. Confining Existing Linux Users: semanage login
      6.4. Changing the Default Mapping
      6.5. xguest: Kiosk Mode
      7. Troubleshooting
      7.1. What Happens when Access is Denied
      7.2. Top Three Causes of Problems
      7.2.1. Labeling Problems
      7.2.2. How are Confined Services Running?
      7.2.3. Evolving Rules and Broken Applications
      7.3. Fixing Problems
      7.3.1. Linux Permissions
      7.3.2. Possible Causes of Silent Denials
      7.3.3. Manual Pages for Services
      7.3.4. Permissive Domains
      7.3.5. Searching For and Viewing Denials
      7.3.6. Raw Audit Messages
      7.3.7. sealert Messages
      7.3.8. Allowing Access: audit2allow
      8. Further Information
      A. Revision History
      --- NEW FILE pr01s02.html --- 2.??We Need Feedback!

      2.??We Need Feedback!

      2.??We Need Feedback!

      If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: http://bugzilla.redhat.com/bugzilla/ against the product Fedora Documentation.

      When submitting a bug report, be sure to mention the manual's identifier: selinux-user-guide

      If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.

      --- NEW FILE pref-Security-Enhanced_Linux-Preface.html --- Preface

      Preface

      Preface

      The Fedora 10 SELinux User Guide is for people with minimal or no experience with SELinux. Although system administration experience is not necessary, content in this guide is written for system administration tasks. This guide provides an introduction to fundamental concepts and practical applications of SELinux. After reading this guide you should have an intermediate understanding of SELinux.

      Thank you to everyone who offered encouragement, help, and testing - it is most appreciated. Very special thanks to:

      • Dominick Grift, Stephen Smalley, and Russell Coker for their contributions, help, and patience.

      • Karsten Wade for his help, adding a component for this guide to Red Hat Bugzilla, and sorting out web hosting on http://docs.fedoraproject.org/.

      • The Fedora Infrastructure Team for providing hosting.

      • Jens-Ulrik Petersen for making sure the Red Hat Brisbane office has up-to-date Fedora mirrors.

      1.??Document Conventions

      This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.

      In PDF and paper editions, this manual uses typefaces drawn from the Liberation Fonts set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.

      1.1.??Typographic Conventions

      Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.

      Mono-spaced Bold

      Used to highlight system input, including shell commands, file names and paths. Also used to highlight key caps and key-combinations. For example:

      To see the contents of the file my_next_bestselling_novel in your current working directory, enter the cat my_next_bestselling_novel command at the shell prompt and press Enter to execute the command.

      The above includes a file name, a shell command and a key cap, all presented in Mono-spaced Bold and all distinguishable thanks to context.

      Key-combinations can be distinguished from key caps by the hyphen connecting each part of a key-combination. For example:

      Press Enter to execute the command.

      Press Ctrl+Alt+F1 to switch to the first virtual terminal. Press Ctrl+Alt+F7 to return to your X-Windows session.

      The first sentence highlights the particular key cap to press. The second highlights two sets of three key caps, each set pressed simultaneously.

      If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in Mono-spaced Bold. For example:

      File-related classes include filesystem for file systems, file for files, and dir for directories. Each class has its own associated set of permissions.

      Proportional Bold

      This denotes words or phrases encountered on a system, including application names; dialogue box text; labelled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:

      Choose System > Preferences > Mouse from the main menu bar to launch Mouse Preferences. In the Buttons tab, click the Left-handed mouse check box and click Close to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).

      To insert a special character into a gedit file, choose Applications > Accessories > Character Map from the main menu bar. Next, choose Search > Find??? from the Character Map menu bar, type the name of the character in the Search field and click Next. The character you sought will be highlighted in the Character Table. Double-click this highlighted character to place it in the Text to copy field and then click the Copy button. Now switch back to your document and choose Edit > Paste from the < span class="application">gedit menu bar.

      The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in Proportional Bold and all distinguishable by context.

      Note the > shorthand used to indicate traversal through a menu and its sub-menus. This is to avoid the difficult-to-follow 'Select Mouse from the Preferences sub-menu in the System menu of the main menu bar' approach.

      Mono-spaced Bold Italic or Proportional Bold Italic

      Whether Mono-spaced Bold or Proportional Bold, the addition of Italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:

      To connect to a remote machine using ssh, type ssh username@domain.name at a shell prompt. If the remote machine is example.com and your username on that machine is john, type ssh john at example.com.

      The mount -o remount file-system command remounts the named file system. For example, to remount the /home file system, the command is mount -o remount /home.

      To see the version of a currently installed package, use the rpm -q package command. It will return a result as follows: package-version-release.

      Note the words in bold italics above ??? username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.

      Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:

      When the Apache HTTP Server accepts requests, it dispatches child processes or threads to handle them. This group of child processes or threads is known as a server-pool. Under Apache HTTP Server 2.0, the responsibility for creating and maintaining these server-pools has been abstracted to a group of modules called Multi-Processing Modules (MPMs). Unlike other modules, only one module from the MPM group can be loaded by the Apache HTTP Server.

      1.2.??Pull-quote Conventions

      Two, commonly multi-line, data types are set off visually from the surrounding text.

      Output sent to a terminal is set in Mono-spaced Roman and presented thus:

      books        Desktop   documentation  drafts  mss    photos   stuff  svn
      books_tests  Desktop1  downloads      images  notes  scripts  svgs
      

      Source-code listings are also set in Mono-spaced Roman but are presented and highlighted as follows:

      package org.jboss.book.jca.ex1;
      
      import javax.naming.InitialContext;
      
      public class ExClient
      {
         public static void main(String args[]) 
             throws Exception
         {
            InitialContext iniCtx = new InitialContext();
            Object         ref    = iniCtx.lookup("EchoBean");
            EchoHome       home   = (EchoHome) ref;
            Echo           echo   = home.create();
      
            System.out.println("Created Echo");
      
            System.out.println("Echo.echo('Hello') = " + echo.echo("Hello"));
         }
         
      }
      

      1.3.??Notes and Warnings

      Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.

      Note

      A note is a tip or shortcut or alternative approach to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.

      Important

      Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring Important boxes won't cause data loss but may cause irritation and frustration.

      Warning

      A Warning should not be ignored. Ignoring warnings will most likely cause data loss.

      --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html --- 5.6.2.??Configuring Booleans

      5.6.2.??Configuring Booleans

      5.6.2.??Configuring Booleans

      The setsebool boolean-name x command turns Booleans on or off, where boolean-name is a Boolean name, and x is either on to turn the Boolean on, or off to turn it off.

      The following example demonstrates configuring the httpd_can_network_connect_db Boolean:

      1. By default, the httpd_can_network_connect_db Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:

        $ /usr/sbin/getsebool httpd_can_network_connect_db
        httpd_can_network_connect_db --> off
        
      2. To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, run the setsebool httpd_can_network_connect_db on command as the Linux root user.

      3. Use the getsebool httpd_can_network_connect_db command to verify the Boolean is turned on:

        $ /usr/sbin/getsebool httpd_can_network_connect_db
        httpd_can_network_connect_db --> on
        

        This allows Apache HTTP Server scripts and modules to connect to database servers.

      4. This change is not persistent across reboots. To make changes persistent across reboots, run the setsebool -P boolean-name on command as the Linux root user:

        # /usr/sbin/setsebool -P httpd_can_network_connect_db on
        
      5. To temporarily revert to the default behavior, as the Linux root user, run the setsebool httpd_can_network_connect_db off command. For changes that persist across reboots, run the setsebool -P httpd_can_network_connect_db off command.

      --- NEW FILE sect-Security-Enhanced_Linux-Booleans-Examples_Booleans_for_NFS_and_CIFS.html --- 5.6.3.??Examples: Booleans for NFS and CIFS

      5.6.3.??Examples: Booleans for NFS and CIFS

      5.6.3.??Examples: Booleans for NFS and CIFS

      By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the cifs_t type.

      Depending on policy configuration, services may not be able to read files labeled with the nfs_t or cifs_t types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be turned on or off to control which services are allowed to access the nfs_t and cifs_t types.

      The setsebool and semanage commands must be run as the Linux root user. The setsebool -P command makes persistent changes. Do not use the -P option if you do not want changes to persist across reboots:

      Apache HTTP Server
      To allow access to NFS file systems (files labeled with the nfs_t type):

      /usr/sbin/setsebool -P httpd_use_nfs on

      To allow access to Samba file systems (files labeled with the cifs_t type):

      /usr/sbin/setsebool -P httpd_use_cifs on

      Samba
      To export NFS file systems:

      /usr/sbin/setsebool -P samba_share_nfs on

      FTP (vsftpd)
      To allow access to NFS file systems:

      /usr/sbin/setsebool -P allow_ftpd_use_nfs on

      To allow access to Samba file systems:

      /usr/sbin/setsebool -P allow_ftpd_use_cifs on

      Other Services
      For a list of NFS related Booleans for other services:

      /usr/sbin/semanage boolean -l | grep nfs

      For a list of Samba related Booleans for other services:

      /usr/sbin/semanage boolean -l | grep cifs

      Note

      These Booleans exist in SELinux policy as shipped with Fedora 10. They may not exist in policy shipped with other versions of Fedora or other operating systems.

      --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html --- 6.4.??Changing the Default Mapping

      6.4.??Changing the Default Mapping

      6.4.??Changing the Default Mapping

      In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the semanage login command.

      For example, run the following command as the Linux root user to change the default mapping from unconfined_u to user_u:

      /usr/sbin/semanage login -m -S targeted -s "user_u" -r s0 __default__

      As the Linux root user, run the semanage login -l command to verify that the __default__ login is mapped to user_u:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               user_u                    s0
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      

      If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the semanage login -l output, they are mapped to user_u, as per the __default__ login.

      To change back to the default behavior, run the following command as the Linux root user to map the __default__ login to the SELinux unconfined_u user:

      /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r\
      s0-s0:c0.c1023 __default__
      

      --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html --- 6.3.??Confining Existing Linux Users: semanage login

      6.3.??Confining Existing Linux Users: semanage login

      6.3.??Confining Existing Linux Users: semanage login

      If a Linux user is mapped to the SELinux unconfined_u user (the default behavior), and you would like to change which SELinux user they are mapped to, use the semanage login command. The following example creates a new Linux user named newuser, then maps that Linux user to the SELinux user_u user:

      1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user (newuser). Since this user uses the default mapping, it does not appear in the /usr/sbin/semanage login -l output:

        # /usr/sbin/semanage login -l
        
        Login Name                SELinux User              MLS/MCS Range
        
        __default__               unconfined_u              s0-s0:c0.c1023
        root                      unconfined_u              s0-s0:c0.c1023
        system_u                  system_u                  s0-s0:c0.c1023
        
      2. To map the Linux newuser user to the SELinux user_u user, run the following command as the Linux root user:

        /usr/sbin/semanage login -a -s user_u newuser

        The -a option adds a new record, and the -s option specifies the SELinux user to map a Linux user to. The last argument, newuser, is the Linux user you want mapped to the specified SELinux user.

      3. To view the mapping between the Linux newuser user and user_u, run the /usr/sbin/semanage login -l command as the Linux root user:

        # /usr/sbin/semanage login -l
        
        Login Name                SELinux User              MLS/MCS Range
        
        __default__               unconfined_u              s0-s0:c0.c1023
        newuser                   user_u                    s0
        root                      unconfined_u              s0-s0:c0.c1023
        system_u                  system_u                  s0-s0:c0.c1023
        
      4. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

        # passwd newuser
        Changing password for user newuser.
        New UNIX password: Enter a password
        Retype new UNIX password: Enter the same password again 
        passwd: all authentication tokens updated successfully.
        
      5. Log out of your current session, and log in as the Linux newuser user. Run the id -Z command to the newuser's SELinux context:

        [newuser at rlocalhost ~]$ id -Z
        user_u:user_r:user_t:s0
        
      6. Log out of the Linux newuser's session, and log back in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with its home directory. Also, the mapping between the Linux newuser user and user_u is removed:

        # /usr/sbin/userdel -r newuser
        # /usr/sbin/semanage login -l
        
        Login Name                SELinux User              MLS/MCS Range
        
        __default__               unconfined_u              s0-s0:c0.c1023
        root                      unconfined_u              s0-s0:c0.c1023
        system_u                  system_u                  s0-s0:c0.c1023
        
      --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html --- 6.2.??Confining New Linux Users: useradd

      6.2.??Confining New Linux Users: useradd

      6.2.??Confining New Linux Users: useradd

      Linux users mapped to the SELinux unconfined_u user run in the unconfined_t domain. This is seen by running the id -Z command while logged-in as a Linux users mapped to unconfined_u:

      $ id -Z
      unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
      

      When Linux users run in the unconfined_t domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the unconfined_t domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

      When creating Linux users with useradd, use the -Z option to specify which SELinux user they are mapped to. The following example creates a new Linux user, useruuser, and maps that user to the SELinux user_u user. Linux users mapped to the SELinux user_u user run in the user_t domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as passwd), can not run su or sudo, preventing them from becoming the Linux root user with these commands.

      1. As the Linux root, run the /usr/sbin/useradd -Z user_u useruuser command to create a new Linux user (useruuser) that is mapped to the SELinux user_u user.

      2. As the Linux root user, run the semanage login -l command to view the mapping between the Linux useruuser user and user_u:

        # /usr/sbin/semanage login -l
        
        Login Name                SELinux User              MLS/MCS Range
        
        __default__               unconfined_u              s0-s0:c0.c1023
        root                      unconfined_u              s0-s0:c0.c1023
        system_u                  system_u                  s0-s0:c0.c1023
        useruuser                 user_u                    s0
        
      3. As the Linux root user, run the passwd useruuser command to assign a password to the Linux useruuser user:

        # passwd useruuser
        Changing password for user useruuser.
        New UNIX password: Enter a password
        Retype new UNIX password: Enter the same password again 
        passwd: all authentication tokens updated successfully.
        
      4. Log out of your current session, and log in as the Linux useruuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, user_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this SELinux context. To view the SELinux context for a Linux user, run the id -Z command:

        [useruuser at localhost ~]$ id -Z
        user_u:user_r:user_t:s0
        
      5. Log out of the Linux useruuser's session, and log back in with your account. If you do not want the Linux useruuser user, as the Linux root user, run the /usr/sbin/userdel -r useruuser command to remove it, along with its home directory.

      --- NEW FILE sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html --- 6.5.??xguest: Kiosk Mode

      6.5.??xguest: Kiosk Mode

      6.5.??xguest: Kiosk Mode

      The xguest package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very locked down: essentially, it only allows users to log in, and then use the Firefox application to browse Internet websites. Any changes made while logged in with his account, such as creating files or changing settings, are lost when you log out.

      To set up the kiosk account:

      1. As the Linux root user, run yum install xguest command to install the xguest package. Install dependencies as required.

      2. In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the getenforce command to confirm that SELinux is running in enforcing mode:

        $ /usr/sbin/getenforce
        Enforcing
        

        If this is not the case, refer to Section??5.5, ???SELinux Modes??? for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.

      3. You can only log in to this account via the GNOME Display Manager (GDM). Once the xguest package is installed, a Guest account is added to GDM. To log in, click on the Guest account:

      --- NEW FILE sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html --- 5.4.2.??Disabling SELinux

      5.4.2.??Disabling SELinux

      5.4.2.??Disabling SELinux

      To disable SELinux, configure SELINUX=disabled in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=disabled
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
      

      Reboot your system. After reboot, confirm that the getenforce command returns Disabled:

      $ /usr/sbin/getenforce
      Disabled
      
      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html --- 7.3.8.??Allowing Access: audit2allow

      7.3.8.??Allowing Access: audit2allow

      7.3.8.??Allowing Access: audit2allow

      The example in this section should not be used, as the example denial can be solved with correct labeling. The example shown is used only to demonstrate the use of audit2allow.

      From the audit2allow(1) manual page: "audit2allow - generate SELinux policy allow rules from logs of denied operations"[19]. After analyzing denials as per Section??7.3.7, ???sealert Messages???, and if no label changes or Booleans allowed access, use audit2allow to create a local policy module. After access is denied by SELinux, running the audit2allow command presents Type Enforcement rules that allow the previously denied access. The following example demonstrates a denial and the associated system call logged to /var/log/audit/audit.log:

      type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
      
      type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)
      

      In this example, certwatch (comm="certwatch") was denied write access ({ write }) to a directory labeled with the var_t type (tcontext=system_u:object_r:var_t:s0). With such a denial logged, running audit2allow with the -w option produces a human-readable description of why access was denied. The audit2allow tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:

      # audit2allow -w -a
      type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
      	Was caused by:
      		Missing type enforcement (TE) allow rule.
      
      	You can use audit2allow to generate a loadable module to allow this access.
      

      As shown, access was denied due to a missing Type Enforcement rule. Run the audit2allow -a command to view the Type Enforcement rule that allows the denied access:

      # audit2allow -a
      
      
      #============= certwatch_t ==============
      allow certwatch_t var_t:dir write;
      

      To use this rule, run the audit2allow -a -M mycertwatch command as the Linux root user to create custom module. The -M option creates a Type Enforcement file (.te) with the name specified with -M, in your current working directory:

      # audit2allow -a -M mycertwatch
      
      ******************** IMPORTANT ***********************
      To make this policy package active, execute:
      
      semodule -i mycertwatch.pp
      
      # ls
      mycertwatch.pp  mycertwatch.te
      

      Also, audit2allow compiles the Type Enforcement rule into a policy package (.pp). To install the module, run the /usr/sbin/semodule -i mycertwatch.pp command as the Linux root user.

      If you have multiple denials from multiple processes, but only want to create a custom policy for a single process, use the grep command to narrow down the input for audit2allow. The following example demonstrates using grep to only send denials related to certwatch through audit2allow:

      # grep certwatch /var/log/audit/audit.log | audit2allow -M mycertwatch2
      ******************** IMPORTANT ***********************
      To make this policy package active, execute:
      
      # semodule -i mycertwatch2.pp
      

      Refer to Dan Walsh's "Using audit2allow to build policy modules. Revisited." blog entry for further information about using audit2allow to build policy modules.

      Important

      Modules created with audit2allow may allow more access than required. It is recommended that policy created with audit2allow be posted to an SELinux list, such as fedora-selinux-list, for review. If you believe their is a bug in policy, create a bug in Red Hat Bugzilla.



      [19] From the audit2allow(1) manual page, as shipped with the policycoreutils package in Fedora 10.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages.html --- 7.3.5.??Manual Pages for Services

      7.3.5.??Manual Pages for Services

      7.3.5.??Manual Pages for Services

      The manual pages for services contain valuable information about what file types should be for what situations, and what Booleans are available. This information may be in the standard manual page, or manual page with selinux_ prepended or appended to it.

      For example, the httpd_selinux(8) manual page has information about which types to use in which situations, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:

      • samba_selinux(8).

      • nfs_selinux(8). By default, NFS can not export any file systems. To allow NFS to export file systems, Booleans such as nfs_export_all_ro or nfs_export_all_rw turned on. Refer to the nfs_selinux(8) manual page for details on turning these Booleans on.

      • named(8) (see the Red Hat SELinux BIND Security Profile section) and named_selinux(8).

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html --- 7.3.3.??Manual Pages for Services

      7.3.3.??Manual Pages for Services

      7.3.3.??Manual Pages for Services

      Manual pages for services contain valuable information, such as what file type to use for a given situation, and Booleans to change the access a service has (such as httpd accessing NFS file systems). This information may be in the standard manual page, or a manual page with selinux prepended or appended.

      For example, the httpd_selinux(8) manual page has information about what file type to use for a given situation, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:

      • Samba: the samba_selinux(8) manual page describes that files and directories to be exported via Samba must be labeled with the samba_share_t type, as well as Booleans to allow files labeled with types other than samba_share_t to be exported via Samba.

      • NFS: the nfs_selinux(8) manual page describes that, by default, file systems can not be exported via NFS, and that to allow file systems to be exported, Booleans such as nfs_export_all_ro or nfs_export_all_rw must be turned on.

      • Berkeley Internet Name Domain (BIND): the named(8) manual page describes what file type to use for a given situation (see the Red Hat SELinux BIND Security Profile section). The named_selinux(8) manual page describes that, by default, named can not write to master zone files, and to allow such access, the named_write_master_zones Boolean must be turned on.

      The information in manual pages helps you configure the correct file types and Booleans, helping to prevent SELinux from denying access.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html --- 7.3.4.??Permissive Domains

      7.3.4.??Permissive Domains

      7.3.4.??Permissive Domains

      When SELinux is running in permissive mode, SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode. Previously, it was not possible to make a single domain permissive (remember: processes run in domains). In certain situations, this led to making the whole system permissive to troubleshoot issues.

      Fedora 10 introduces permissive domains, where an administrator can configure a single process (domain) to run permissive, rather than making the whole system permissive. SELinux checks are still performed for permissive domains; however, the kernel allows access and reports an AVC denial for situations where SELinux would have denied access. Permissive domains are also available in Fedora 9 (with the latest updates applied).

      In Red Hat Enterprise Linux 4 and 5, domain_disable_trans Booleans are available to prevent an application from transitioning to a confined domain, and therefore, the process runs in an unconfined domain, such as initrc_t. Turning such Booleans on can cause major problems. For example, if the httpd_disable_trans Boolean is turned on:

      • httpd runs in the unconfined initrc_t domain. Files created by processes running in the initrc_t domain may not have the same labeling rules applied as files created by a process running in the httpd_t domain, potentially allowing processes to create mislabeled files. This causes access problems later on.

      • confined domains that are allowed to communicate with httpd_t can not communicate with initrc_t, possibly causing additional failures.

      The domain_disable_trans Booleans were removed from Fedora 7, even though there was no replacement. Permissive domains solve the above issues: transition rules apply, and files are created with the correct labels.

      Permissive domains can be used for:

      • making a single process (domain) run permissive to troubleshoot an issue, rather than putting the entire system at risk by making the entire system permissive.

      • creating policies for new applications. Previously, it was recommended that a minimal policy be created, and then the entire machine put into permissive mode, so that the application could run, but SELinux denials still logged. audit2allow could then be used to help write the policy. This put the whole system at risk. With permissive domains, only the domain in the new policy can be marked permissive, without putting the whole system at risk.

      7.3.4.1.??Making a Domain Permissive

      To make a domain permissive, run the semanage permissive -a domain command, where domain is the domain you want to make permissive. For example, run the following command as the Linux root user to make the httpd_t domain (the domain the Apache HTTP Server runs in) permissive:

      /usr/sbin/semanage permissive -a httpd_t

      To view a list of domains you have made permissive, run the semodule -l | grep permissive command as the Linux root user. For example:

      # /usr/sbin/semodule -l | grep permissive
      permissive_httpd_t      1.0
      

      If you no longer want a domain to be permissive, run the semanage permissive -d domain command as the Linux root user. For example:

      /usr/sbin/semanage permissive -d httpd_t

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html --- 7.3.2.??Possible Causes of Silent Denials

      7.3.2.??Possible Causes of Silent Denials

      7.3.2.??Possible Causes of Silent Denials

      In certain situations, AVC denials may not be logged when SELinux denies access. Applications and system library functions often probe for more access than required to perform their tasks. To maintain least privilege without filling audit logs with AVC denials for harmless application probing, the policy can silence AVC denials without allowing a permission by using dontaudit rules. These rules are common in standard policy. The downside of dontaudit is that, although SELinux denies access, denial messages are not logged, making troubleshooting hard.

      To temporarily disable dontaudit rules, allowing all denials to be logged, run the following command as the Linux root user:

      /usr/sbin/semodule -DB

      The -D option disables dontaudit rules; the -B option rebuilds policy. After running semodule -DB, try exercising the application that was encountering permission problems, and see if SELinux denials ??? relevant to the application ??? are now being logged. Take care in deciding which denials should be allowed, as some should be ignored and handled via dontaudit rules. If in doubt, or in search of guidance, contact other SELinux users and developers on an SELinux list, such as fedora-selinux-list.

      To rebuild policy and enable dontaudit rules, run the following command as the Linux root user:

      /usr/sbin/semodule -B

      This restores the policy to its original state. For a full list of dontaudit rules, run the sesearch --dontaudit command. Narrow down searches using the -s domain option and the grep command. For example:

      $ sesearch --dontaudit -s smbd_t | grep squid
      WARNING: This policy contained disabled aliases; they have been removed.
      dontaudit smbd_t squid_port_t : tcp_socket name_bind ;
      dontaudit smbd_t squid_port_t : udp_socket name_bind ;
      

      Refer to Section??7.3.6, ???Raw Audit Messages??? and Section??7.3.7, ???sealert Messages??? for information about analyzing denials.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html --- 7.3.6.??Raw Audit Messages

      7.3.6.??Raw Audit Messages

      7.3.6.??Raw Audit Messages

      Raw audit messages are logged to /var/log/audit/audit.log. The following is an example AVC denial (and the associated system call) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

      type=AVC msg=audit(1226874073.147:96): avc:  denied  { getattr } for  pid=2465 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
      
      type=SYSCALL msg=audit(1226874073.147:96): arch=40000003 syscall=196 success=no exit=-13 a0=b98df198 a1=bfec85dc a2=54dff4 a3=2008171 items=0 ppid=2463 pid=2465 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=6 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
      
      { getattr }

      The item in braces indicates the permission that was denied. getattr indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having the wrong label. Commonly seen permissions include getattr, read, and write.

      comm="httpd"

      The executable that launched the process. The full path of the executable is found in the exe= section of the system call (SYSCALL) message, which in this case, is exe="/usr/sbin/httpd".

      path="/var/www/html/file1"

      The path to the object (target) that the process attempted to access.

      scontext="unconfined_u:system_r:httpd_t:s0"

      The SELinux context of the process that attempted the denied action. In this case, it is the SELinux context of the Apache HTTP Server, which is running in the httpd_t domain.

      tcontext="unconfined_u:object_r:samba_share_t:s0"

      The SELinux context of the object (target) that the process attempted to access. In this case, it is the SELinux context of file1. Note: the samba_share_t type is not accessible to processes running in the httpd_t domain.

      In certain situations, the tcontext may match the scontext, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the tcontext may match the scontext when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.

      From the system call (SYSCALL) message, two items are of interest:

      • success=no: indicates whether the denial (AVC) was enforced or not. success=no indicates the system call was not successful (SELinux denied access). success=yes indicates the system call was successful - this can be seen for permissive domains or unconfined domains, such as initrc_t and kernel_t.

      • exe="/usr/sbin/httpd": the full path to the executable that launched the process, which in this case, is exe="/usr/sbin/httpd".

      An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (scontext) with the target context (tcontext). Should the process (scontext) be accessing such an object (tcontext)? For example, the Apache HTTP Server (httpd_t) should only be accessing types specified in the httpd_selinux(8) manual page, such as httpd_sys_content_t, public_content_t, and so on, unless configured otherwise.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html --- 7.3.5.??Searching For and Viewing Denials

      7.3.5.??Searching For and Viewing Denials

      7.3.5.??Searching For and Viewing Denials

      This section assumes the setroubleshoot, setroubleshoot-server, and audit packages are installed, and that the auditd, rsyslogd, and setroubleshootd daemons are running. Refer to Section??5.2, ???Which Log File is Used??? for information about starting these daemons. A number of tools are available for searching for and viewing SELinux denials, such as ausearch, aureport, and sealert.

      ausearch
      The audit package provides ausearch. From the ausearch(8) manual page: "ausearch is a tool that can query the audit daemon logs based for events based on different search criteria"[16]. The ausearch tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:
      Searching ForCommand
      all denials/sbin/ausearch -m avc
      denials for that today/sbin/ausearch -m avc -ts today
      denials from the last 10 minutes/sbin/ausearch -m avc -ts recent

      To search for SELinux denials for a particular service, use the -c comm-name option, where comm-name "is the executable???s name"[17], for example, httpd for the Apache HTTP Server, and smbd for Samba:

      /sbin/ausearch -m avc -c httpd

      /sbin/ausearch -m avc -c smbd

      Refer to the ausearch(8) manual page for further ausearch options.

      aureport
      The audit package provides aureport. From the aureport(8) manual page: "aureport is a tool that produces summary reports of the audit system logs"[18]. The aureport tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user. To view a list of SELinux denials and how often each one occurred, run the aureport -a command. The following is example output that includes two denials:
      # /sbin/aureport -a
      
      AVC Report
      ========================================================
      # date time comm subj syscall class permission obj event
      ========================================================
      1. 11/01/2008 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
      2. 11/03/2008 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
      

      Refer to the aureport(8) manual page for further aureport options.

      sealert
      The setroubleshoot-server package provides sealert, which reads denial messages translated by setroubleshoot-server. Denials are assigned IDs, as seen in /var/log/messages. The following is an example denial from messages:
      setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
      

      In this example, the denial ID is 84e0b04d-d0ad-4347-8317-22e74f6cd020. The -l option takes an ID as an argument. Running the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.

      If you are running the X Window System, have the setroubleshoot and setroubleshoot-server packages installed, and the setroubleshootd daemon running, a yellow star and a warning are displayed when access is denied by SELinux. Clicking on the star launches the sealert GUI, and displays denials in HTML output:

      • Run the sealert -b command to launch the sealert GUI.

      • Run the sealert -l \* command to view a detailed analysis of all denials.

      • As the Linux root user, run the sealert -a /var/log/audit/audit.log -H > audit.html command to create a HTML version of the sealert analysis, as seen with the sealert GUI.

      Refer to the sealert(8) manual page for further sealert options.



      [16] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

      [17] From the ausearch(8) manual page, as shipped with the audit package in Fedora 10.

      [18] From the aureport(8) manual page, as shipped with the audit package in Fedora 10.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-audit2allow.html --- 7.3.6.??audit2allow

      7.3.6.??audit2allow

      7.3.6.??audit2allow

      From the audit2allow(1) manual page: "audit2allow - generate SELinux policy allow rules from logs of denied operations"[19]. After analyzing denials as per Section??7.3.4, ???sealert Messages???, and if no label changes or Booleans allowed access, use audit2allow to create a local policy module. After access is denied by SELinux, running the audit2allow command presents a Type Enforcement rule that allows the previously denied access. The following example demonstrates a denial and the associated system call logged to /var/log/audit/audit.log:

      type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
      
      type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)

      In this example, certwatch (comm="certwatch") was denied write access ({ write }) to a directory labeled with the var_t type. With such a denial logged, running audit2allow with the -w option produces a human-readable description of why access was denied. The audit2allow tool accesses /var/log/audit/audit.log, and as such, must be run as the Linux root user:

      # audit2allow -w -a
      type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
      	Was caused by:
      		Missing type enforcement (TE) allow rule.
      
      	You can use audit2allow to generate a loadable module to allow this access.

      As shown, access was denied due to a missing Type Enforcement rule. Run the audit2allow -a command to view the Type Enforcement rule that allows the denied access:

      # audit2allow -a
      
      
      #============= certwatch_t ==============
      allow certwatch_t var_t:dir write;

      To use this rule, run theaudit2allow -a -M mycertwatch command as the Linux root user to create an installable module. The -M option creates a Type Enforcement file (.te), named with the name given with -M, in your current working directory:

      # audit2allow -a -M mycertwatch
      
      ******************** IMPORTANT ***********************
      To make this policy package active, execute:
      
      semodule -i mycertwatch.pp
      
      # ls
      mycertwatch.pp  mycertwatch.te

      Also, audit2allow compiles the Type Enforcement rule into a policy package (.pp). To install the module, run the /usr/sbin/semodule -i mycertwatch.pp command as the Linux root user.

      Refer to Dan Walsh's "Using audit2allow to build policy modules. Revisited." blog entry for further information about using audit2allow to build policy modules.

      Important

      Modules created with audit2allow may allow more access than required. It is recommended that policy created with audit2allow be posted to an SELinux list, such as fedora-selinux-list, for review. If you believe their is a bug in policy, create a bug in Red Hat Bugzilla.



      [19] From the audit2allow(1) manual page, as shipped with the policycoreutils package in Fedora 10.

      --- NEW FILE sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html --- 7.3.7.??sealert Messages

      7.3.7.??sealert Messages

      7.3.7.??sealert Messages

      Denials are assigned IDs, as seen in /var/log/messages. The following is an example AVC denial (logged to messages) that occurred when the Apache HTTP Server (running in the httpd_t domain) attempted to access the /var/www/html/file1 file (labeled with the samba_share_t type):

      hostname setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
      

      As suggested, run the sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020 command to view the complete message. This command only works on the local machine, and presents the same information as the sealert GUI:

      $ sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
      
      Summary:
      
      SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1
      (samba_share_t).
      
      Detailed Description:
      
      SELinux denied access to /var/www/html/file1 requested by httpd.
      /var/www/html/file1 has a context used for sharing by different program. If you
      would like to share /var/www/html/file1 from httpd also, you need to change its
      file context to public_content_t. If you did not intend to this access, this
      could signal a intrusion attempt.
      
      Allowing Access:
      
      You can alter the file context by executing chcon -t public_content_t
      '/var/www/html/file1'
      
      Fix Command:
      
      chcon -t public_content_t '/var/www/html/file1'
      
      Additional Information:
      
      Source Context                unconfined_u:system_r:httpd_t:s0
      Target Context                unconfined_u:object_r:samba_share_t:s0
      Target Objects                /var/www/html/file1 [ file ]
      Source                        httpd
      Source Path                   /usr/sbin/httpd
      Port                          <Unknown>
      Host                          hostname
      Source RPM Packages           httpd-2.2.10-2
      Target RPM Packages
      Policy RPM                    selinux-policy-3.5.13-11.fc10
      Selinux Enabled               True
      Policy Type                   targeted
      MLS Enabled                   True
      Enforcing Mode                Enforcing
      Plugin Name                   public_content
      Host Name                     rawhide
      Platform                      Linux rawhide 2.6.27.4-68.fc10.i686 #1 SMP Thu Oct
      30 00:49:42 EDT 2008 i686 i686
      Alert Count                   4
      First Seen                    Wed Nov  5 18:53:05 2008
      Last Seen                     Wed Nov  5 01:22:58 2008
      Local ID                      84e0b04d-d0ad-4347-8317-22e74f6cd020
      Line Numbers
      
      Raw Audit Messages
      
      node=hostname type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
      
      node=hostname type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
      
      Summary

      A brief summary of the denied action. This is the same as the denial in /var/log/messages. In this example, the httpd process was denied access to a file (file1), which is labeled with the samba_share_t type.

      Detailed Description

      A more verbose description. In this example, file1 is labeled with the samba_share_t. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired.

      Allowing Access

      A suggestion for how to allow access. This may be relabeling files, turning a Boolean on, or making a local policy module. In this case, the suggestion is to label the file with a type accessable to both the Apache HTTP Server and Samba.

      Fix Command

      A suggested command to allow access and resolve the denial. In this example, it gives the command to change the file1 type to public_content_t, which is accessable to the Apache HTTP Server and Samba.

      Additional Information

      Information that is useful in bug reports, such as the policy package name and version (selinux-policy-3.5.13-11.fc10), but may not help towards solving why the denial occurred.

      Raw Audit Messages

      The raw audit messages from /var/log/audit/audit.log that are associated with the denial. Refer to Section??7.3.6, ???Raw Audit Messages??? for information about each item in the AVC denial.

      --- NEW FILE sect-Security-Enhanced_Linux-Introduction-Examples.html --- 2.2.??Examples

      2.2.??Examples

      2.2.??Examples

      The following examples demonstrate how SELinux increases security:

      • the default action is deny. If an SELinux policy rule does not exist to allow access, such as for a process opening a file, access is denied.

      • SELinux can confine Linux users. A number of confined SELinux users exist. Linux users can be mapped to SELinux users to take advantage of confined SELinux users. For example, mapping a Linux user to the SELinux user_u user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as sudo and su, as well as preventing them from executing files and applications in their home directory- if configured, this prevents users from executing malicious files from their home directories.

      • process separation. Processes run in their own domains, preventing processes from accessing files used by other processes, as well as processes accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker can not compromise a Samba server, and then use that Samba server to read and write to files used by other processes, such as databases used by MySQL??.

      • help limit the damage done by configuration mistakes. Domain Name System (DNS) servers can replicate information between each other. This is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) DNS server in Fedora 10, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files [3] from being updated by zone transfers, the BIND named daemon, and other processes.

      • refer to the Red Hat?? Magazine article, Risk report: Three years of Red Hat Enterprise Linux 4[4], for exploits that were restricted due to the default SELinux targeted policy in Red Hat?? Enterprise Linux?? 4.

      • refer to the LinuxWorld.com article, A seatbelt for server software: SELinux blocks real-world exploits[5], for background information about SELinux, and information about various exploits that SELinux has prevented.

      • refer to James Morris's SELinux mitigates remote root vulnerability in OpenPegasus blog post, for information about an exploit in OpenPegasus that was mitigated by SELinux as shipped with Red Hat Enterprise Linux 4 and 5.

      The Tresys Technology website has an SELinux Mitigation News section (on the right-hand side), that lists recent exploits that have been mitigated or prevented by SELinux.



      [3] Text files that include information, such as hostname to IP address mappings, that are used by DNS servers.

      [4] Cox, Mark. "Risk report: Three years of Red Hat Enterprise Linux 4". Published 26 February 2008. Accessed 28 August 2008: http://www.redhatmagazine.com/2008/02/26/risk-report-three-years-of-red-hat-enterprise-linux-4/.

      [5] Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 28 August 2008: http://www.linuxworld.com/news/2008/022408-selinux.html?page=1.

      --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html --- 2.3.??SELinux Architecture

      2.3.??SELinux Architecture

      2.3.??SELinux Architecture

      SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.

      SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Caching decisions decreases how often SELinux policy rules need to be checked, which increases performance. SELinux policy rules have no affect if DAC rules deny access first.

      --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture_and_Performance.html --- 2.3.??SELinux Architecture and Performance

      2.3.??SELinux Architecture and Performance

      2.3.??SELinux Architecture and Performance

      SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.

      SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). This decreases how often SELinux policy rules need to be checked, which increases performance. SELinux policy rules have no affect if DAC rules deny access first.

      SELinux has three modes: permissive, enforcing, and disabled. [ fill in with new performance information ]

      --- NEW FILE sect-Security-Enhanced_Linux-Introduction-SELinux_on_other_Operating_Systems.html --- 2.4.??SELinux on Other Operating Systems

      2.4.??SELinux on Other Operating Systems

      2.4.??SELinux on Other Operating Systems

      Refer to the following for information about running SELinux on operating systems:

      --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html --- 5.10.5.??Archiving Files with star

      5.10.5.??Archiving Files with star

      5.10.5.??Archiving Files with star

      star does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use star -xattr -H=exustar to create archives that retain contexts. The star package is not installed by default. To install star, run the yum install star command as the Linux root user.

      The following example demonstrates creating a Star archive that retains SELinux contexts:

      1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

        # touch /var/www/html/file{1,2,3}
        # ls -Z /var/www/html/
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
        
      2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the star -xattr -H=exustar -c -f=test.star file{1,2,3} command to create a Star archive named test.star:

        # star -xattr -H=exustar -c -f=test.star file{1,2,3}
        star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
        
      3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

      4. Run the cp /var/www/html/test.star /test/ command to copy the test.star file in to the /test/ directory.

      5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the star -x -f=test.star command to extract the Star archive:

        $ star -x -f=test.star 
        star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
        
      6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

        $ ls -lZ /test/
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
        -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
        
      7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

      8. If star is no longer required, as the Linux root user, run the yum remove star command to remove the package.

      Refer to the star(1) manual page for further information about star.

      --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html --- 5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      5.10.4.??Archiving Files with tar

      tar does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use tar --selinux to create archives that retain contexts. If a Tar archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, run the archive through /sbin/restorecon:

      $ tar -xf archive.tar | /sbin/restorecon -f -
      

      Note: depending on the directory, you may need to be the Linux root user to run the /sbin/restorecon command.

      The following example demonstrates creating a Tar archive that retains SELinux contexts:

      1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

        # touch /var/www/html/file{1,2,3}
        # ls -Z /var/www/html/
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
        
      2. Run the cd /var/www/html/ command to change into the /var/www/html/ directory. Once in this directory, as the Linux root user, run the tar --selinux -cf test.tar file{1,2,3} command to create a Tar archive named test.tar.

      3. As the Linux root user, run the mkdir /test command to create a new directory, and then, run the chmod 777 /test/ command to allow all users full-access to the /test/ directory.

      4. Run the cp /var/www/html/test.tar /test/ command to copy the test.tar file in to the /test/ directory.

      5. Run the cd /test/ command to change into the /test/ directory. Once in this directory, run the tar -xf test.tar command to extract the Tar archive.

      6. Run the ls -lZ /test/ command to view the SELinux contexts. The httpd_sys_content_t type has been retained, rather than being changed to default_t, which would have happened had the --selinux not been used:

        $ ls -lZ /test/
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
        -rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
        
      7. If the /test/ directory is no longer required, as the Linux root user, run the rm -ri /test/ command to remove it, as well as all files in it.

      Refer to the tar(1) manual page for further information about tar, such as the --xattrs option that retains all extended attributes.

      --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html --- 5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      5.10.3.??Checking the Default SELinux Context

      Use the /usr/sbin/matchpathcon command to check if files and directories have the correct SELinux context. From the matchpathcon(8) manual page: "matchpathcon queries the system policy and outputs the default security context associated with the file path."[13]. The following example demonstrates using the /usr/sbin/matchpathcon command to verify that files in /var/www/html/ directory are labeled correctly:

      1. As the Linux root user, run the touch /var/www/html/file{1,2,3} command to create three files (file1, file2, and file3). These files inherit the httpd_sys_content_t type from the /var/www/html/ directory:

        # touch /var/www/html/file{1,2,3}
        # ls -Z /var/www/html/
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
        
      2. As the Linux root user, run the chcon -t samba_share_t /var/www/html/file1 command to change the file1 type to samba_share_t. Note: the Apache HTTP Server can not read files or directories labeled with the samba_share_t type.

      3. The /usr/sbin/matchpathcon -V option compares the current SELinux context to the correct, default context in SELinux policy. Run the /usr/sbin/matchpathcon -V /var/www/html/* command to check all files in the /var/www/html/ directory:

        $ /usr/sbin/matchpathcon -V /var/www/html/*
        /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
        /var/www/html/file2 verified.
        /var/www/html/file3 verified.
        

      The following output from the /usr/sbin/matchpathcon command explains that file1 is labeled with the samba_share_t type, but should be labeled with the httpd_sys_content_t type:

      /var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
      

      To resolve the label problem and allow the Apache HTTP Server access to file1, as the Linux root user, run the /sbin/restorecon -v /var/www/html/file1 command:

      # /sbin/restorecon -v /var/www/html/file1
      restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
      


      [13] The matchpathcon(8) manual page, as shipped with the libselinux-utils package in Fedora, is written by Daniel Walsh. Any edits or changes in this version were done by Murray McAllister.

      --- NEW FILE sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html --- 5.10.2.??Moving Files and Directories

      5.10.2.??Moving Files and Directories

      5.10.2.??Moving Files and Directories

      File and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to /var/www/html/, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:

      1. Run the cd command without any arguments to change into your home directory. Once in your home directory, run the touch file1 command to create a file. This file is labeled with the user_home_t type:

        $ ls -Z file1
        -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
        
      2. Run the ls -dZ /var/www/html/ command to view the SELinux context of the /var/www/html/ directory:

        $ ls -dZ /var/www/html/
        drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
        

        By default, the /var/www/html/ directory is labeled with the httpd_sys_content_t type. Files and directories created under the /var/www/html/ directory inherit this type, and as such, they are labeled with this type.

      3. As the Linux root user, run the mv file1 /var/www/html/ command to move file1 to the /var/www/html/ directory. Since this file is moved, it keeps its current user_home_t type:

        # mv file1 /var/www/html/
        # ls -Z /var/www/html/file1
        -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
        

      By default, the Apache HTTP Server can not read files that are labeled with the user_home_t type. If all files comprising a web page are labeled with the user_home_t type, or another type that the Apache HTTP Server can not read, permission is denied when attempting to access them via Firefox or text-based Web browsers.

      Important

      Moving files and directories with the mv command may result in the wrong SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories.

      --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html --- 5.9.2.??Changing the Default Context

      5.9.2.??Changing the Default Context

      5.9.2.??Changing the Default Context

      As mentioned in Section??5.8, ???The file_t and default_t Types???, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. If it is desirable to use a different default context, mount the file system with the defcontext option.

      The following example mounts a newly-created file system (on /dev/sda2) to the newly-created /test/ directory. It assumes that there are no rules in /etc/selinux/targeted/contexts/files/ that define a context for the /test/ directory:

      # mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"
      

      In this example:

      • the defcontext option defines that system_u:object_r:samba_share_t:s0 is "the default security context for unlabeled files"[12].

      • when mounted, the root directory (/test/) of the file system is treated as if it is labeled with the context specified by defcontext (this label is not stored on disk). This affects the labeling for files created under /test/: new files inherit the samba_share_t type, and these labels are stored on disk.

      • files created under /test/ while the file system was mounted with a defcontext option retain their labels.



      [12] Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: http://www.linuxjournal.com/article/7426.

      --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html --- 5.9.5.??Making Context Mounts Persistent

      5.9.5.??Making Context Mounts Persistent

      5.9.5.??Making Context Mounts Persistent

      To make context mounts persistent across remounting and reboots, add entries for the file systems in /etc/fstab or an automounter map, and use the desired context as a mount option. The following example adds an entry to /etc/fstab for an NFS context mount:

      server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0
      

      Refer to the Red Hat Enterprise Linux 5 Deployment Guide, Section 19.2. "NFS Client Configuration" for information about mounting NFS file systems.

      --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html --- 5.9.3.??Mounting an NFS File System

      5.9.3.??Mounting an NFS File System

      5.9.3.??Mounting an NFS File System

      By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Depending on policy configuration, services, such as Apache HTTP Server and MySQL, may not be able to read files labeled with the nfs_t type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.

      If you would like to mount an NFS file system and read or export that file system with another service, use the context option when mounting to override the nfs_t type. Use the following context option to mount NFS file systems so that they can be shared via the Apache HTTP Server:

      mount server:/export /local/mount/point -o\
      context="system_u:object_r:httpd_sys_content_t:s0"
      

      Since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

      As an alternative to mounting file systems with context options, Booleans can be turned on to allow services access to file systems labeled with the nfs_t type. Refer to Section??5.6.3, ???Examples: Booleans for NFS and CIFS??? for instructions on configuring Booleans to allow services access to the nfs_t type.

      --- NEW FILE sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html --- 5.9.4.??Multiple NFS Mounts

      5.9.4.??Multiple NFS Mounts

      5.9.4.??Multiple NFS Mounts

      When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, /export, which has two subdirectories, web/ and database/. The following commands attempt two mounts from a single NFS export, and try to override the context for each one:

      # mount server:/export/web /local/web -o\
      context="system_u:object_r:httpd_sys_content_t:s0"
      
      # mount server:/export/database /local/database -o\
      context="system_u:object_r:mysqld_db_t:s0"
      

      The second mount command fails, and the following is logged to /var/log/messages:

      kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)
      

      To mount multiple mounts from a single NFS export, with each mount having a different context, use the -o nosharecache,context options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one):

      # mount server:/export/web /local/web -o\
      nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"
      
      # mount server:/export/database /local/database -o\
      nosharecache,context="system_u:object_r:mysqld_db_t:s0"
      

      In this example, server:/export/web is mounted locally to /local/web/, with all files being labeled with the httpd_sys_content_t type, allowing Apache HTTP Server access. server:/export/database is mounted locally to /local/database, with all files being labeled with the mysqld_db_t type, allowing MySQL access. These type changes are not written to disk.

      Important

      The nosharecache options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting /export/web multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts.

      --- NEW FILE sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html --- 7.3.4.2.??Denials for Permissive Domains

      7.3.4.2.??Denials for Permissive Domains

      7.3.4.2.??Denials for Permissive Domains

      The SYSCALL message is different for permissive domains. The following is an example AVC denial (and the associated system call) from the Apache HTTP Server:

      type=AVC msg=audit(1226882736.442:86): avc:  denied  { getattr } for  pid=2427 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
      	
      type=SYSCALL msg=audit(1226882736.442:86): arch=40000003 syscall=196 success=no exit=-13 a0=b9a1e198 a1=bfc2921c a2=54dff4 a3=2008171 items=0 ppid=2425 pid=2427 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
      

      By default, the httpd_t domain is not permissive, and as such, the action is denied, and the SYSCALL message contains success=no. The following is an example AVC denial for the same situation, except the semanage permissive -a httpd_t command has been run to make the httpd_t domain permissive:

      type=AVC msg=audit(1226882925.714:136): avc:  denied  { read } for  pid=2512 comm="httpd" name="file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
      	
      type=SYSCALL msg=audit(1226882925.714:136): arch=40000003 syscall=5 success=yes exit=11 a0=b962a1e8 a1=8000 a2=0 a3=8000 items=0 ppid=2511 pid=2512 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
      

      In this case, although an AVC denial was logged, access was not denied, as shown by success=yes in the SYSCALL message.

      Refer to Dan Walsh's "Permissive Domains" blog entry for further information about permissive domains.

      --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html --- 3.2.??SELinux Contexts for Processes

      3.2.??SELinux Contexts for Processes

      3.2.??SELinux Contexts for Processes

      Use the ps -eZ command to view the SELinux context for processes. For example:

      1. Open a terminal, such as Applications ??? System Tools ??? Terminal.

      2. Run the /usr/bin/passwd command. Do not enter a new password.

      3. Open a new tab, or another terminal, and run the ps -eZ | grep passwd command. The output is similar to the following:

        unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
        
      4. In the first tab, press Ctrl+C to cancel the passwd application.

      In this example, when the /usr/bin/passwd application (labeled with the passwd_exec_t type) is executed, the user's shell process transitions to the passwd_t domain. Remember: the type defines a domain for processes, and a type for files.

      Use the ps -eZ command to view the SELinux contexts for running processes. The following is a limited example of the ps -eZ output, and may differ on your system:

      system_u:system_r:setroubleshootd_t:s0 1866 ?  00:00:08 setroubleshootd
      system_u:system_r:dhcpc_t:s0     1869 ?        00:00:00 dhclient
      system_u:system_r:sshd_t:s0-s0:c0.c1023 1882 ? 00:00:00 sshd
      system_u:system_r:gpm_t:s0       1964 ?        00:00:00 gpm
      system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ? 00:00:00 crond
      system_u:system_r:kerneloops_t:s0 1983 ?       00:00:05 kerneloops
      system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ? 00:00:00 atd
      

      The system_r role is used for system processes, such as daemons. Type Enforcement then separates each domain.

      --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html --- 3.3.??SELinux Contexts for Users

      3.3.??SELinux Contexts for Users

      3.3.??SELinux Contexts for Users

      Use the id -Z command to view the SELinux context associated with your Linux user:

      unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
      

      In Fedora 10, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux unconfined_u user, running as the unconfined_r role, and is running in the unconfined_t domain. s0-s0 is an MLS range, which in this case, is the same as just s0. The categories the user has access to is defined by c0.c1023, which is all categories (c0 through to c1023).

      --- NEW FILE sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html --- 5.7.2.??Persistent Changes: semanage fcontext

      5.7.2.??Persistent Changes: semanage fcontext

      5.7.2.??Persistent Changes: semanage fcontext

      The /usr/sbin/semanage fcontext command changes the SELinux context for files. When using targeted policy, changes made with this command are added to the /etc/selinux/targeted/contexts/files/file_contexts file if the changes are to files that exists in file_contexts, or are added to file_contexts.local for new files and directories, such as creating a /web/ directory. setfiles, which is used when a file system is relabeled, and /sbin/restorecon, which restores the default SELinux contexts, read these files. This means that changes made by /usr/sbin/semanage fcontext are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.

      Quick Reference
      To make SELinux context changes that survive a file system relabel:
      1. Run the /usr/sbin/semanage fcontext -a options file-name|directory-name command, remembering to use the full path to the file or directory.

      2. Run the /sbin/restorecon -v file-name|directory-name command to apply the context changes.

      Changing a File's Type
      The following example demonstrates changing a file's type, and no other attributes of the SELinux context:
      1. As the Linux root user, run the touch /etc/file1 command to create a new file. By default, newly-created files in the /etc/ directory are labeled with the etc_t type:

        # ls -Z /etc/file1
        -rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
        
      2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command to change the file1 type to samba_share_t. The -a option adds a new record, and the -t option defines a type (samba_share_t). Note: running this command does not directly change the type - file1 is still labeled with the etc_t type:

        # /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1
        # ls -Z /etc/file1
        -rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
        

        The /usr/sbin/semanage fcontext -a -t samba_share_t /etc/file1 command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

        /etc/file1    unconfined_u:object_r:samba_share_t:s0
        
      3. As the Linux root user, run the /sbin/restorecon -v /etc/file1 command to change the type. Since the semanage command added an entry to file.contexts.local for /etc/file1, the /sbin/restorecon command changes the type to samba_share_t:

        # /sbin/restorecon -v /etc/file1
        restorecon reset /etc/file1 context unconfined_u:object_r:etc_t:s0->system_u:object_r:samba_share_t:s0
        
      4. As the Linux root user, run the rm -i /etc/file1 command to remove file1.

      5. As the Linux root user, run the /usr/sbin/semanage fcontext -d /etc/file1 command to remove the context added for /etc/file1. When the context is removed, running restorecon changes the type to etc_t, rather than samba_share_t.

      Changing a Directory's Type
      The following example demonstrates creating a new directory and changing that directory's file type, to a type used by Apache HTTP Server:
      1. As the Linux root user, run the mkdir /web command to create a new directory. This directory is labeled with the default_t type:

        # ls -dZ /web
        drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
        

        The ls -d option makes ls list information about a directory, rather than its contents, and the -Z option makes ls display the SELinux context (in this example, unconfined_u:object_r:default_t:s0).

      2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command to change the /web/ type to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). Note: running this command does not directly change the type - /web/ is still labeled with the default_t type:

        # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web
        # ls -dZ /web
        drwxr-xr-x  root root unconfined_u:object_r:default_t:s0   /web
        

        The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /web command adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

        /web    unconfined_u:object_r:httpd_sys_content_t:s0
        
      3. As the Linux root user, run the /sbin/restorecon -v /web command to change the type. Since the semanage command added an entry to file.contexts.local for /web, the /sbin/restorecon command changes the type to httpd_sys_content_t:

        # /sbin/restorecon -v /web
        restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
        

        By default, newly-created files and directories inherit the SELinux type of their parent folders. When using this example, and before removing the SELinux context added for /web/, files and directories created in the /web/ directory are labeled with the httpd_sys_content_t type.

      4. As the Linux root user, run the /usr/sbin/semanage fcontext -d /web command to remove the context added for /web/.

      5. As the Linux root user, run the /sbin/restorecon -v /web command to restore the default SELinux context.

      Changing a Directory and its Contents Types
      The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
      1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

        # ls -dZ /web
        drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
        # ls -lZ /web
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
        
      2. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" command to change the type of the /web/ directory and the files in it, to httpd_sys_content_t. The -a option adds a new record, and the -t option defines a type (httpd_sys_content_t). The "/web(/.*)?" regular expression causes the semanage command to apply changes to the /web/ directory, as well as the files in it. Note: running this command does not directly change the type - /web/ and files in it are still labeled with the default_t type:

        # ls -dZ /web
        drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
        # ls -lZ /web
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
        

        The /usr/sbin/semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?" adds the following entry to /etc/selinux/targeted/contexts/files/file_contexts.local:

        /web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
        
      3. As the Linux root user, run the /sbin/restorecon -R -v /web command to change the type of the /web/ directory, as well as all files in it. The -R is for recursive, which means all files and directories under the /web/ directory are labeled with the httpd_sys_content_t type. Since the semanage command added an entry to file.contexts.local for /web(/.*)?, the /sbin/restorecon command changes the types to httpd_sys_content_t:

        # /sbin/restorecon -R -v /web
        restorecon reset /web context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
        restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
        restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
        restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
        

        By default, newly-created files and directories inherit the SELinux type of their parents. In this example, files and directories created in the /web/ directory will be labeled with the httpd_sys_content_t type.

      4. As the Linux root user, run the /usr/sbin/semanage fcontext -d "/web(/.*)?" command to remove the context added for "/web(/.*)?".

      5. As the Linux root user, run the /sbin/restorecon -R -v /web command to restore the default SELinux contexts.

      Deleting an added Context
      The following example demonstrates adding and removing an SELinux context:
      1. As the Linux root user, run the /usr/sbin/semanage fcontext -a -t httpd_sys_content_t /test command. The /test/ directory does not have to exist. This command adds the following context to /etc/selinux/targeted/contexts/files/file_contexts.local:

        /test    system_u:object_r:httpd_sys_content_t:s0
        
      2. To remove the context, as the Linux root user, run the /usr/sbin/semanage fcontext -d file-name|directory-name command, where file-name|directory-name is the first part in file_contexts.local. The following is an example of a context in file_contexts.local:

        /test    system_u:object_r:httpd_sys_content_t:s0
        

        With the first part being /test. To prevent the /test/ directory from being labeled with the httpd_sys_content_t after running /sbin/restorecon, or after a file system relabel, run the following command as the Linux root user to delete the context from file_contexts.local:

        /usr/sbin/semanage fcontext -d /test

      If the context is part of a regular expression, for example, /web(/.*)?, use quotation marks around the regular expression:

      /usr/sbin/semanage fcontext -d "/web(/.*)?"

      Refer to the semanage(8) manual page for further information about /usr/sbin/semanage.

      Important

      When changing the SELinux context with /usr/sbin/semanage fcontext -a, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the /sbin/restorecon command is run.

      --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html --- 4.3.??Confined and Unconfined Users

      4.3.??Confined and Unconfined Users

      4.3.??Confined and Unconfined Users

      Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the semanage login -l command as the Linux root user:

      # /usr/sbin/semanage login -l
      
      Login Name                SELinux User              MLS/MCS Range
      
      __default__               unconfined_u              s0-s0:c0.c1023
      root                      unconfined_u              s0-s0:c0.c1023
      system_u                  system_u                  s0-s0:c0.c1023
      

      In Fedora 10, Linux users are mapped to the SELinux __default__ login by default (which is mapped to the SELinux unconfined_u user). The following defines the default-mapping:

      __default__               unconfined_u              s0-s0:c0.c1023
      

      The following example demonstrates adding a new Linux user, and that Linux user being mapped to the SELinux unconfined_u user. It assumes that the Linux root user is running unconfined, as it does by default in Fedora 10:

      1. As the Linux root user, run the /usr/sbin/useradd newuser command to create a new Linux user named newuser.

      2. As the Linux root user, run the passwd newuser command to assign a password to the Linux newuser user:

        # passwd newuser
        Changing password for user newuser.
        New UNIX password: Enter a password 
        Retype new UNIX password: Enter the same password again 
        passwd: all authentication tokens updated successfully.
        
      3. Log out of your current session, and log in as the Linux newuser user. When you log in, pam_selinux maps the Linux user to an SELinux user (in this case, unconfined_u), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the id -Z command to view the context for a Linux user:

        [newuser at localhost ~]$ id -Z
        unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
        
      4. Log out of the Linux newuser's session, and log in with your account. If you do not want the Linux newuser user, as the Linux root user, run the /usr/sbin/userdel -r newuser command to remove it, along with the Linux newuser's home directory.

      Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS (and MLS, if the MLS policy is used). If unconfined Linux users execute an application that SELinux policy defines can transition from the unconfined_t domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy. Note: this does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.

      The following confined SELinux users are available in Fedora 10:

      User Domain X Window System su and sudo Execute in home directory and /tmp/ Networking
      guest_u guest_t no no no no
      xguest_u xguest_t yes no no only Firefox
      user_u user_t yes no no yes
      staff_u staff_t yes only sudo yes yes
      Table??4.1.??SELinux User Capabilities

      • Linux users in the guest_t, xguest_t, and user_t domains can only run set user ID (setuid) applications if SELinux policy permits it (such as passwd). They can not run the su and /usr/bin/sudo setuid applications, and therefore, can not use these applications to become the Linux root user.

      • Linux users in the guest_t domain have no network access, and can only log in via a terminal (including ssh; they can log in via ssh, but can not use ssh to connect to another system).

      • The only network access Linux users in the xguest_t domain have is Firefox connecting to web pages.

      • By default, Linux users in the guest_t, xguest_t, and user_t domains can not execute applications in their home directories or /tmp/, preventing them from executing applications (which inherit users' permissions) in directories that they have write access to. This prevents flawed or malicious applications from modifying files users' own.

      • Linux users in the xguest_t, user_t and staff_t domains can log in via the X Window System and a terminal.

      • By default, Linux users in the staff_t domain do not have permissions to execute applications with /usr/bin/sudo. These permissions must be configured by an administrator.

      --- NEW FILE sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html --- 4.2.??Unconfined Processes

      4.2.??Unconfined Processes

      4.2.??Unconfined Processes

      Unconfined processes run in unconfined domains, for example, init programs run in the unconfined initrc_t domain, unconfined kernel processes run in the kernel_t domain, and unconfined Linux users run in the unconfined_t domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules - it does not replace them.

      The following example demonstrates how the Apache HTTP Server (httpd) can access data intended for use by Samba, when running unconfined. Note: in Fedora 10, the httpd process runs in the confined httpd_t domain by default. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server, and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:

      1. Run the /usr/sbin/sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:

        SELinux status:                 enabled
        SELinuxfs mount:                /selinux
        Current mode:                   enforcing
        Mode from config file:          enforcing
        Policy version:                 23
        Policy from config file:        targeted
        

        SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

      2. As the Linux root user, run the touch /var/www/html/test2file command to create a file.

      3. Run the ls -Z /var/www/html/test2file command to view the SELinux context:

        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file
        

        By default, Linux users run unconfined in Fedora 10, which is why the test2file file is labeled with the SELinux unconfined_u user. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[7] The httpd_sys_content_t type allows the httpd process to access this file.

      4. The /usr/bin/chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the Linux root user, run the following command to change the type to a type used by Samba:

        /usr/bin/chcon -t samba_share_t /var/www/html/test2file

        Run the ls -Z /var/www/html/test2file command to view the changes:

        -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
        
      5. Run the /sbin/service httpd status command to confirm that the httpd process is not running:

        $ /sbin/service httpd status
        httpd is stopped
        

        If the output differs, run the /sbin/service httpd stop command as the Linux root user to stop the httpd process:

        # /sbin/service httpd stop
        Stopping httpd:                                            [  OK  ]
        
      6. To make the httpd process run unconfined, run the following command as the Linux root user to change the type of /usr/sbin/httpd, to a type that does not transition to a confined domain:

        /usr/bin/chcon -t unconfined_exec_t /usr/sbin/httpd

      7. Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_t type:

        -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
        
      8. As the Linux root user, run the /sbin/service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:

        # /sbin/service httpd start
        Starting httpd:                                            [  OK  ]
        
      9. Run the ps -eZ | grep httpd command to view the httpd running in the unconfined_t domain:

        $ ps -eZ | grep httpd
        unconfined_u:system_r:unconfined_t 7721 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7723 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7724 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7725 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7726 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7727 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7728 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7729 ?      00:00:00 httpd
        unconfined_u:system_r:unconfined_t 7730 ?      00:00:00 httpd
        
      10. Change into a directory where your Linux user has write access to, and run the wget http://localhost/test2file command. Unless there are any changes to the default configuration, this command succeeds:

        --2008-09-07 01:41:10--  http://localhost/test2file
        Resolving localhost... 127.0.0.1
        Connecting to localhost|127.0.0.1|:80... connected.
        HTTP request sent, awaiting response... 200 OK
        Length: 0 [text/plain]
        Saving to: `test2file.1'
        
        [ <=>                            ]--.-K/s   in 0s      
        	
        2008-09-07 01:41:10 (0.00 B/s) - `test2file.1' saved [0/0]
        

        Although the httpd process does not have access to files labeled with the samba_share_t type, httpd is running in the unconfined unconfined_t domain, and falls back to using DAC rules, and as such, the wget command succeeds. Had httpd been running in the confined httpd_t domain, the wget command would have failed.

      11. The /sbin/restorecon command restores the default SELinux context for files. As the Linux root user, run the restorecon -v /usr/sbin/httpd command to restore the default SELinux context for /usr/sbin/httpd:

        # restorecon -v /usr/sbin/httpd
        restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0->system_u:object_r:httpd_exec_t:s0
        

        Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the httpd_exec_t type:

        $ ls -Z /usr/sbin/httpd
        -rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd
        
      12. As the Linux root user, run the /sbin/service httpd restart command to restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain:

        # /sbin/service httpd restart
        Stopping httpd:                                            [  OK  ]
        Starting httpd:                                            [  OK  ]
        # ps -eZ | grep httpd
        unconfined_u:system_r:httpd_t    8880 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8882 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8883 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8884 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8885 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8886 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8887 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8888 ?        00:00:00 httpd
        unconfined_u:system_r:httpd_t    8889 ?        00:00:00 httpd
        
      13. As the Linux root user, run the rm -i /var/www/html/test2file command to remove test2file.

      14. If you do not require httpd to be running, as the Linux root user, run the /sbin/service httpd stop command to stop httpd:

        # /sbin/service httpd stop
        Stopping httpd:                                            [  OK  ]
        

      The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux).



      [7] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

      --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html --- 7.2.3.??Evolving Rules and Broken Applications

      7.2.3.??Evolving Rules and Broken Applications

      7.2.3.??Evolving Rules and Broken Applications

      Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving - SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions that the current policy has not seen before, causing access to be denied, even though access should be allowed.

      For these situations, after access is denied, use audit2allow to create a custom policy module to allow access. The following example searches for postgresql entries in audit.log, and sends those entries through audit2allow to create a custom module:

      # grep postgresql /var/log/audit/audit.log | audit2allow \
      -R -M mypostgresql
      

      To install the module, run the semodule -i command as the Linux root user:

      # /usr/sbin/semodule -i mypostgresql.pp
      

      The audit2allow command may allow more access than desired. When access is denied, it is best to report the denial in Red Hat Bugzilla, (against the selinux-policy package), or to a mailing list, such as fedora-selinux-list, allowing a more strict rule to be added, or to add your changes to the distribution's or upstream policy.

      --- NEW FILE sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html --- 7.2.2.??How are Confined Services Running?

      7.2.2.??How are Confined Services Running?

      7.2.2.??How are Confined Services Running?

      Services can be run in a variety of ways. To cater for this, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the semanage command.

      For example, to allow the Apache HTTP Server to communicate with MySQL, turn the httpd_can_network_connect_db Boolean on:

      # /usr/sbin/setsebool -P httpd_can_network_connect_db on
      

      If access is denied for a particular service, use the getsebool and grep commands to see if any Booleans are available to allow access. For example, use the getsebool -a | grep ftp command to search for FTP related Booleans:

      $ /usr/sbin/getsebool -a | grep ftp
      allow_ftpd_anon_write --> off
      allow_ftpd_full_access --> off
      allow_ftpd_use_cifs --> off
      allow_ftpd_use_nfs --> off
      ftp_home_dir --> off
      httpd_enable_ftp_server --> off
      tftp_anon_write --> off
      

      For a list of Booleans and whether they are on or off, run the /usr/sbin/getsebool -a command. For a list of Booleans, an explanation of what each one is, and whether they are on or off, as the Linux root user, run the /usr/sbin/semanage boolean -l command. Refer to Section??5.6, ???Booleans??? for information about listing and configuring Booleans.

      Port Numbers
      Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the semanage port -l | grep http command to list http related ports:
      # /usr/sbin/semanage port -l | grep http
      http_cache_port_t              tcp      3128, 8080, 8118
      http_cache_port_t              udp      3130
      http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
      pegasus_http_port_t            tcp      5988
      pegasus_https_port_t           tcp      5989
      

      The http_port_t port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures httpd.conf so that httpd listens on port 9876 (Listen 9876), but policy is not updated to reflect this, the service httpd start command fails:

      # /sbin/service httpd start
      Starting httpd: (13)Permission denied: make_sock: could not bind to address [::]:9876
      (13)Permission denied: make_sock: could not bind to address 0.0.0.0:9876
      no listening sockets available, shutting down
      Unable to open logs
      						            [FAILED]
      

      An SELinux denial similar to the following is logged to /var/log/audit/audit.log:

      type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
      

      To allow httpd to listen on a port that is not listed for the http_port_t port type, run the semanage port command to add a port to policy configuration[15]:

      # /usr/sbin/semanage port -a -t http_port_t -p tcp 9876
      

      The -a option adds a new record; the -t option defines a type; and the -p option defines a protocol. The last argument is the port number to add.



      [15] The semanage port -a command adds an entry to the /etc/selinux/targeted/modules/active/ports.local file. Note: by default, this file can only be viewed by the Linux root user.

      --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html --- 7.3.??Fixing Problems

      7.3.??Fixing Problems

      7.3.??Fixing Problems

      The following sections help troubleshoot issues. They go over: checking Linux permissions, which are checked before SELinux rules; possible causes of SELinux denying access but no denials being logged; manual pages for services, which contain information about labeling and Booleans; permissive domains, for allowing one process to run permissive, rather than the whole system; how to search for and view denial messages; analyzing denials; and creating custom policy modules with audit2allow.

      7.3.1.??Linux Permissions

      When access is denied, check standard Linux permissions. As mentioned in Chapter??2, Introduction, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

      If access is denied and no SELinux denials are logged, use the ls -l command to view the standard Linux permissions:

      $ ls -l /var/www/html/index.html
      -rw-r----- 1 root root 0 2008-11-07 11:06 index.html
      

      In this example, index.html is owned by the root user and group. The root user has read and write permissions (-rw), and members of the root group have read permissions (-r-). Everyone else has no access (---). By default, such permissions do not allow httpd to read this file. To resolve this issue, use the chown command to change the owner and group. This command must be run as the Linux root user:

      # chown apache:apache /var/www/html/index.html
      

      This assumes the default configuration, in which httpd runs as the Linux apache user. If you run httpd with a different user, replace apache:apache with that user.

      Refer to the Fedora Documentation Project "Permissions" draft for information about managing Linux permissions.

      --- NEW FILE sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html --- 7.2.??Top Three Causes of Problems

      7.2.??Top Three Causes of Problems

      7.2.??Top Three Causes of Problems

      The following sections describe the top three causes of problems: labeling problems, configuring Booleans and ports for services, and evolving SELinux rules.

      7.2.1.??Labeling Problems

      On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.

      A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using /var/www/html/ for a website, an administrator wants to use /srv/myweb/. On Fedora 10, the /srv/ directory is labeled with the var_t type. Files and directories created and /srv/ inherit this type. Also, newly-created top-level directories (such as /myserver) may be labeled with the default_t type. SELinux prevents the Apache HTTP Server (httpd) from accessing both of these types. To allow access, SELinux must know that the files in /srv/myweb/ are to be accessible to httpd:

      # /usr/sbin/semanage fcontext -a -t httpd_sys_content_t \
      "/srv/myweb(/.*)?"
      

      This semanage command adds the context for the /srv/myweb/ directory (and all files and directories under it) to the SELinux file-context configuration[14]. The semanage command does not change the context. As the Linux root user, run the restorecon command to apply the changes:

      # /sbin/restorecon -R -v /srv/myweb
      

      Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for further information about adding contexts to the file-context configuration.

      7.2.1.1.??What is the Correct Context?

      The matchpathcon command checks the context of a file path and compares it to the default label for that path. The following example demonstrates using matchpathcon on a directory that contains incorrectly labeled files:

      $ matchpathcon -V /var/www/html/*
      /var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
      /var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
      

      In this example, the index.html and page1.html files are labeled with the user_home_t type. This type is used for files in user home directories. Using the mv command to move files from your home directory may result in files being labeled with the user_home_t type. This type should not exist outside of home directories. Use the restorecon command to restore such files to their correct type:

      # restorecon -v /var/www/html/index.html 
      restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0->system_u:object_r:httpd_sys_content_t:s0
      

      To restore the context for all files under a directory, use the -R option:

      # restorecon -R -v /var/www/html/
      restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
      restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:httpd_sys_content_t:s0
      

      Refer to Section??5.10.3, ???Checking the Default SELinux Context??? for a more detailed example of matchpathcon.



      [14] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html --- 5.6.??Booleans

      5.6.??Booleans

      5.6.??Booleans

      Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy.

      5.6.1.??Listing Booleans

      For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the semanage boolean -l command as the Linux root user. The following example does not list all Booleans:

      # /usr/sbin/semanage boolean -l
      SELinux boolean                          Description
      
      ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
      xen_use_nfs                    -> off   Allow xen to manage nfs files
      xguest_connect_network         -> on    Allow xguest to configure Network Manager
      

      The SELinux boolean column lists Boolean names. The Description column lists whether the Booleans are on or off, and what they do.

      In the following example, the ftp_home_dir Boolean is off, preventing the FTP daemon (vsftpd) from reading and writing to files in user home directories:

      ftp_home_dir                   -> off   Allow ftp to read and write files in the user home directories
      

      The getsebool -a command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:

      $ /usr/sbin/getsebool -a
      allow_console_login --> off
      allow_cvs_read_shadow --> off
      allow_daemons_dump_core --> on
      

      Run the getsebool boolean-name command to only list the status of the boolean-name Boolean:

      $ /usr/sbin/getsebool allow_console_login
      allow_console_login --> off
      

      Use a space-separated list to list multiple Booleans:

      $ /usr/sbin/getsebool allow_console_login allow_cvs_read_shadow allow_daemons_dump_core
      allow_console_login --> off
      allow_cvs_read_shadow --> off
      allow_daemons_dump_core --> on
      
      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html --- 5.4.??Enabling and Disabling SELinux

      5.4.??Enabling and Disabling SELinux

      5.4.??Enabling and Disabling SELinux

      Use the /usr/sbin/getenforce or /usr/sbin/sestatus commands to check the status of SELinux. The getenforce command returns Enforcing, Permissive, or Disabled. The getenforce command returns Enforcing when SELinux is enabled (SELinux policy rules are enforced):

      $ /usr/sbin/getenforce
      Enforcing
      

      The getenforce command returns Permissive when SELinux is enabled, but SELinux policy rules are not enforced, and only DAC rules are used. The getenforce command returns Disabled if SELinux is disabled.

      The sestatus command returns the SELinux status and the SELinux policy being used:

      $ /usr/sbin/sestatus
      SELinux status:                 enabled
      SELinuxfs mount:                /selinux
      Current mode:                   enforcing
      Mode from config file:          enforcing
      Policy version:                 23
      Policy from config file:        targeted
      

      SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.

      5.4.1.??Enabling SELinux

      On systems with SELinux disabled, the SELINUX=disabled option is configured in /etc/selinux/config:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=disabled
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
      

      Also, the getenforce command returns Disabled:

      $ /usr/sbin/getenforce
      Disabled
      

      To enable SELinux:

      1. Use the rpm -qa | grep selinux, rpm -q policycoreutils, and rpm -qa | grep setroubleshoot commands to confirm that the SELinux packages are installed. This guide assumes the following packages are installed: selinux-policy-targeted, selinux-policy, libselinux, libselinux-python, libselinux-utils, policycoreutils, setroubleshoot, setroubleshoot-server, setroubleshoot-plugins. If these packages are not installed, as the Linux root user, install them via the yum install package-name command. The following packages are optional: policycoreut ils-gui, setroubleshoot, selinux-policy-devel, and mcstrans.

        After installing the setroubleshoot-server package, use the /sbin/chkconfig --list setroubleshoot command to confirm that setroubleshootd starts when the system is running in runlevel[10] 3, 4, and 5:

        $ /sbin/chkconfig --list setroubleshoot
        setroubleshoot  0:off   1:off   2:off   3:on    4:on    5:on    6:off
        

        If the output differs, as the Linux root user, run the /sbin/chkconfig --levels 345 setroubleshoot on command. This makes setroubleshootd automatically start when the system is in runlevel 3, 4, and 5.

      2. Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure SELINUX=permissive in /etc/selinux/config:

        # This file controls the state of SELinux on the system.
        # SELINUX= can take one of these three values:
        #       enforcing - SELinux security policy is enforced.
        #       permissive - SELinux prints warnings instead of enforcing.
        #       disabled - No SELinux policy is loaded.
        SELINUX=permissive
        # SELINUXTYPE= can take one of these two values:
        #       targeted - Targeted processes are protected,
        #       mls - Multi Level Security protection.
        SELINUXTYPE=targeted
        
      3. As the Linux root user, run the reboot command to restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:

        *** Warning -- SELinux targeted policy relabel is required.
        *** Relabeling could take a very long time, depending on file
        *** system size and speed of hard drives.
        ****
        

        Each * character on the bottom line represents 1000 files that have been labeled. In the above example, four * characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.

      4. In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as the Linux root user, run the grep "SELinux is preventing" /var/log/messages command as the Linux root user to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to Chapter??7, Troubleshooting for troubleshooting information if SELinux denied access during boot.

      5. If there were no denial messages in /var/log/messages, configure SELINUX=enforcing in /etc/selinux/config:

        # This file controls the state of SELinux on the system.
        # SELINUX= can take one of these three values:
        #       enforcing - SELinux security policy is enforced.
        #       permissive - SELinux prints warnings instead of enforcing.
        #       disabled - No SELinux policy is loaded.
        SELINUX=enforcing
        # SELINUXTYPE= can take one of these two values:
        #       targeted - Targeted processes are protected,
        #       mls - Multi Level Security protection.
        SELINUXTYPE=targeted
        
      6. Reboot your system. After reboot, confirm that the getenforce command returns Enforcing:

        $ /usr/sbin/getenforce
        Enforcing
        
      7. As the Linux root user, run the /usr/sbin/semanage login -l command to view the mapping between SELinux and Linux users. The output should be as follows:

        Login Name                SELinux User              MLS/MCS Range
        
        __default__               unconfined_u              s0-s0:c0.c1023
        root                      unconfined_u              s0-s0:c0.c1023
        system_u                  system_u                  s0-s0:c0.c1023
        

      If this is not the case, run the following commands as the Linux root user to fix the user mappings. It is safe to ignore the SELinux-user username is already defined warnings if they occur, where username can be unconfined_u, guest_u, or xguest_u:

      1. /usr/sbin/semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u
        

      2. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__
        

      3. /usr/sbin/semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root
        

      4. /usr/sbin/semanage user -a -S targeted -P user -R guest_r guest_u
        

      5. /usr/sbin/semanage user -a -S targeted  -P user -R xguest_r xguest_u
        

      Important

      When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.



      [10] Refer to http://en.wikipedia.org/wiki/Runlevel for information about runlevels.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html --- 5.3.??Main Configuration File

      5.3.??Main Configuration File

      5.3.??Main Configuration File

      The /etc/selinux/config file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:

      # This file controls the state of SELinux on the system.
      # SELINUX= can take one of these three values:
      #       enforcing - SELinux security policy is enforced.
      #       permissive - SELinux prints warnings instead of enforcing.
      #       disabled - No SELinux policy is loaded.
      SELINUX=enforcing
      # SELINUXTYPE= can take one of these two values:
      #       targeted - Targeted processes are protected,
      #       mls - Multi Level Security protection.
      SELINUXTYPE=targeted
      
      SELINUX=enforcing

      The SELINUX option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.

      SELINUXTYPE=targeted

      The SELINUXTYPE option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. To use the MLS policy, install the selinux-policy-mls package; configure SELINUXTYPE=mls in /etc/selinux/config; and reboot your system.

      Important

      When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html --- 5.10.??Maintaining SELinux Labels

      5.10.??Maintaining SELinux Labels

      5.10.??Maintaining SELinux Labels

      These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preserve contexts when copying and archiving.

      5.10.1.??Copying Files and Directories

      When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the user_home_t type:

      $ touch file1
      $ ls -Z file1 
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      

      If such a file is copied to another directory, such as /etc/, the new file is created in accordance to default-labeling rules for the /etc/ directory. Copying a file (without additional options) may not preserve the original context:

      $ ls -Z file1 
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      # cp file1 /etc/
      $ ls -Z /etc/file1
      -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
      

      When file1 is copied to /etc/, if /etc/file1 does not exist, /etc/file1 is created as a new file. As shown in the example above, /etc/file1 is labeled with the etc_t type, in accordance to default-labeling rules.

      When a file is copied over an existing file, the existing file's context is preserved, unless the user specified cp options to preserve the context of the original file, such as --preserve=context. SELinux policy may prevent contexts from being preserved during copies.

      Copying Without Preserving SELinux Contexts
      When copying a file with the cp command, if no options are given, the type is inherited from the targeted, parent directory:
      $ touch file1
      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      $ ls -dZ /var/www/html/
      drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
      # cp file1 /var/www/html/
      $ ls -Z /var/www/html/file1
      -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
      

      In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. When file1 is copied to /var/www/html/, it inherits the httpd_sys_content_t type, as shown with the ls -Z /var/www/html/file1 command.

      Preserving SELinux Contexts When Copying
      Use the cp --preserve=context command to preserve contexts when copying:
      $ touch file1
      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      $ ls -dZ /var/www/html/
      drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
      # cp --preserve=context file1 /var/www/html/
      $ ls -Z /var/www/html/file1
      -rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
      

      In this example, file1 is created in a user's home directory, and is labeled with the user_home_t type. The /var/www/html/ directory is labeled with the httpd_sys_content_t type, as shown with the ls -dZ /var/www/html/ command. Using the --preserve=context option preserves SELinux contexts during copy operations. As shown with the ls -Z /var/www/html/file1 command, the file1 user_home_t type was preserved when the file was copied to /var/www/html/.

      Copying and Changing the Context
      Use the cp -Z command to change the destination copy's context. The following example was performed in the user's home directory:
      $ touch file1
      $ cp -Z system_u:object_r:samba_share_t:s0 file1 file2
      $ ls -Z file1 file2
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      -rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
      $ rm file1 file2
      

      In this example, the context is defined with the -Z option. Without the -Z option, file2 would be labeled with the unconfined_u:object_r:user_home_t context.

      Copying a File Over an Existing File
      When a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts). For example:
      # touch /etc/file1
      # ls -Z /etc/file1
      -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
      # touch /tmp/file2
      # ls -Z /tmp/file2
      -rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
      # cp /tmp/file2 /etc/file1
      # ls -Z /etc/file1
      -rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
      

      In this example, two files are created: /etc/file1, labeled with the etc_t type, and /tmp/file2, labeled with the user_tmp_t type. The cp /tmp/file2 /etc/file1 command overwrites file1 with file2. After copying, the ls -Z /etc/file1 command shows file1 labeled with the etc_t type, not the user_tmp_t type from /tmp/file2 that replaced /etc/file1.

      Important

      Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html --- 5.9.??Mounting File Systems

      5.9.??Mounting File Systems

      5.9.??Mounting File Systems

      By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the security.selinux extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.

      Use the mount -o context command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The mount -o context command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS file systems. The context specified with the context is not written to disk: the original contexts are preserved, and are seen when mounting without a context option (if the file system had extended attributes in the first place).

      For further information about file system labeling, refer to James Morris's "Filesystem Labeling in SELinux" article: http://www.linuxjournal.com/article/7426.

      5.9.1.??Context Mounts

      To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the Linux root user, use the mount -o context=SELinux_user:role:type:level command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Without additional mount options, this may prevent sharing NFS file systems via other services, such as the Apache HTTP Server. The following example mounts an NFS file system so that it can be shared via the Apache HTTP Server:

      # mount server:/export /local/mount/point -o\
      context="system_u:object_r:httpd_sys_content_t:s0"
      

      Newly-created files and directories on this file system appear to have the SELinux context specified with -o context; however, since context changes are not written to disk for these situations, the context specified with the context option is only retained if the context option is used on the next mount, and if the same context is specified.

      Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored, so, when overriding the SELinux context with -o context, use the SELinux system_u user and object_r role, and concentrate on the type. If you are not using the MLS policy or multi-category security, use the s0 level.

      Note

      When a file system is mounted with a context option, context changes (by users and processes) are prohibited. For example, running chcon on a file system mounted with a context option results in a Operation not supported error.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html --- 5.7.??SELinux Contexts - Labeling Files

      5.7.??SELinux Contexts - Labeling Files

      5.7.??SELinux Contexts - Labeling Files

      On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. For files, this is viewed using the ls -Z command:

      $ ls -Z file1
      -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
      

      In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.

      There are multiple commands for managing the SELinux context for files, such as chcon, semanage fcontext, and restorecon.

      5.7.1.??Temporary Changes: chcon

      The chcon command changes the SELinux context for files. These changes do not survive a file system relabel, or the /sbin/restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using chcon, users provide all or part of the SELinux context to change. An incorrect file type is a common cause of SELinux denying access.

      Quick Reference
      • Run the chcon -t type file-name command to change the file type, where type is a type, such as httpd_sys_content_t, and file-name is a file or directory name.

      • Run the chcon -R -t type directory-name command to change the type of the directory and its contents, where type is a type, such as httpd_sys_content_t, and directory-name is a directory name.

      Changing a File's or Directory's Type
      The following example demonstrates changing the type, and no other attributes of the SELinux context:
      1. Run the cd command without arguments to change into your home directory.

      2. Run the touch file1 command to create a new file. Use the ls -Z file1 command to view the SELinux context for file1:

        $ ls -Z file1
        -rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
        

        In this example, the SELinux context for file1 includes the SELinux unconfined_u user, object_r role, user_home_t type, and the s0 level. For a description of each part of the SELinux context, refer to Chapter??3, SELinux Contexts.

      3. Run the chcon -t samba_share_t file1 command to change the type to samba_share_t. The -t option only changes the type. View the change with ls -Z file1:

        $ ls -Z file1 
        -rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
        
      4. Use the /sbin/restorecon -v file1 command to restore the SELinux context for the file1 file. Use the -v option to view what changes:

        $ /sbin/restorecon -v file1
        restorecon reset file1 context unconfined_u:object_r:samba_share_t:s0->system_u:object_r:user_home_t:s0
        

        In this example, the previous type, samba_share_t, is restored to the correct, user_home_t type. When using targeted policy (the default SELinux policy in Fedora 10), the /sbin/restorecon command reads the files in the /etc/selinux/targeted/contexts/files/ directory, to see which SELinux context files should have.

      The example in this section works the same for directories, for example, if file1 was a directory.

      Changing a Directory and its Contents Types
      The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by the Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of /var/www/html/):
      1. As the Linux root user, run the mkdir /web command to create a new directory, and then the touch /web/file{1,2,3} command to create 3 empty files (file1, file2, and file3). The /web/ directory and files in it are labeled with the default_t type:

        # ls -dZ /web
        drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
        # ls -lZ /web
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
        
      2. As the Linux root user, run the chcon -R -t httpd_sys_content_t /web/ command to change the type of the /web/ directory (and its contents) to httpd_sys_content_t:

        # chcon -R -t httpd_sys_content_t /web/
        # ls -dZ /web/
        drwxr-xr-x  root root unconfined_u:object_r:httpd_sys_content_t:s0 /web/
        # ls -lZ /web/
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
        -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
        
      3. As the Linux root user, run the /sbin/restorecon -R -v /web/ command to restore the default SELinux contexts:

        # /sbin/restorecon -R -v /web/
        restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
        restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
        restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
        restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0->system_u:object_r:default_t:s0
        

      Refer to the chcon(1) manual page for further information about chcon.

      Note

      Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Modes.html --- 5.5.??SELinux Modes

      5.5.??SELinux Modes

      5.5.??SELinux Modes

      SELinux has three modes:

      • Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules.

      • Permissive: SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode.

      • Disabled: SELinux is disabled. Only DAC rules are used.

      Use the /usr/sbin/setenforce command to change between enforcing and permissive mode. Changes made with /usr/sbin/setenforce do not persist across reboots. To change to enforcing mode, as the Linux root user, run the /usr/sbin/setenforce 1 command. To change to permissive mode, run the /usr/sbin/setenforce 0 command. Use the /usr/sbin/getenforce command to view the current SELinux mode.

      Persistent mode changes are covered in Section??5.4, ???Enabling and Disabling SELinux???.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html --- 5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      5.8.??The file_t and default_t Types

      On file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the file_t type. This should be the only use of this type, so that files without a context on disk can be distinguished in policy, and generally kept inaccessible to confined domains. The file_t type should not exist on correctly-labeled file systems, because all files on a system running SELinux should have an SELinux context, and the file_t type is never used in file-context configuration[11].

      The default_t type is used on files that do not match any other pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally kept inaccessible to confined domains. If you create a new top-level directory, such as /mydirectory/, this directory may be labeled with the default_t type. If services need access to such a directory, update the file-contexts configuration for this location. Refer to Section??5.7.2, ???Persistent Changes: semanage fcontext??? for details on adding a context to the file-context configuration.



      [11] Files in /etc/selinux/targeted/contexts/files/ define contexts for files and directories. Files in this directory are read by restorecon and setfiles to restore files and directories to their default contexts.

      --- NEW FILE sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html --- 5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      5.2.??Which Log File is Used

      In Fedora 10, the setroubleshoot-server and audit packages are installed if packages are not removed from the default package selection. These packages include the setroubleshootd and auditd daemons respectively. These daemons run by default.

      SELinux denial messages, such as the following, are written to /var/log/audit/audit.log by default:

      type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file
      

      Also, if setroubleshootd is running, which is it by default, denial messages from /var/log/audit/audit.log are translated to an easier-to-read form and sent to /var/log/messages:

      Oct  3 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d
      

      Denial messages are sent to a different location, depending on which daemons are running:

      DaemonLog Location
      auditd on/var/log/audit/audit.log
      auditd off; rsyslogd on/var/log/messages
      setroubleshootd, rsyslogd, and auditd on/var/log/audit/audit.log. Easier-to-read denial messages also sent to /var/log/messages
      Starting Daemons Automatically
      To configure the auditd, rsyslogd, and setroubleshootd daemons to automatically start at boot, run the following commands as the Linux root user:
      /sbin/chkconfig --levels 2345 auditd on
      
      /sbin/chkconfig --levels 2345 rsyslog on
      
      /sbin/chkconfig --levels 345 setroubleshoot on
      

      Use the service service-name status command to check if these services are running, for example:

      $ /sbin/service auditd status
      auditd (pid  1318) is running...
      

      If the above services are not running (service-name is stopped), use the service service-name start command as the Linux root user to start them. For example:

      # /sbin/service setroubleshoot start
      Starting setroubleshootd:                                  [  OK  ]
      
      From kwade at fedoraproject.org Mon Nov 24 23:54:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Mon, 24 Nov 2008 23:54:23 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US F10-Security-Enhanced_Linux_User_Guide.pdf, NONE, 1.1 appe-Security-Enhanced_Linux-Revision_History.html, 1.1, 1.2 Message-ID: <20081124235423.520EF7010A@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv22988 Modified Files: appe-Security-Enhanced_Linux-Revision_History.html Added Files: F10-Security-Enhanced_Linux_User_Guide.pdf Log Message: updating files for F10 release date; adding PDF --- NEW FILE F10-Security-Enhanced_Linux_User_Guide.pdf --- %PDF-1.4 %???? 4 0 obj << /Producer (Apache FOP Version 0.95beta) /CreationDate (D:20081124154927-08'00') >> endobj 5 0 obj << /N 3 /Length 10 0 R /Filter /FlateDecode >> stream x???gP??OwO ? C?!A??$?$???? F?&dqVI? ?? ?.AVQ??((`@w?E at YW?e????{????o??~?~??S???>U?T ?q!g?%?d?? ??+???B????B???;????uX?2 ??T?&?F? X[???7?!`#??X?? ??] ?pT?Z? ?b ??@??B?????&?'?t? A? h??#0 ?? ???a;???7?1p ????? ?>w???[?,?_? @?QFt6??x#?H4?G?#H9R??"?H?r s?EC1Q?(K?+* ???00,?????dc?0?1m?K?!?$f???`u?VXol6 ??????^?c???qD???? ??p??r\3?7???-????x ?7????/?7???w?S?%??E?"?? ??V?U?8? ?HT!?}?q??? ?i?u???J?&9??H??}??K???7d2Y?lK%??????W?O???hbzbnb\?b?bb?b?(x?:?????E)?????????5??#???W??_??IJxK$II4K????b?T'*??G=F?B??!4U??C?Mk?]?M?1t??O/??H??KR%?%%?HVK^?0?????(f?a?2>J)H?IEI??j??Z???????.?n???(??q?I??/?)?D%?-?#?){D????]?R?#W wF??<,?-?+?-L~@~AAQ?E!Y?R????"C?V1^?L?GqV??d??T?tQ?S?i?LdV0??????????u???K*,? 3 ?????e????7^?D???l8:<(?9?S?wD}?B?[dM??l?????Q??}??w????_ ?7 ? ?q?n?`?C????? ?)???JF????Y*Q?U:y??@G??????Mo???"J?$?????T?,??T[5Rm_?V#_??f?0????#?? ?????}P?R?Q?Q_~ s,??????????M??????O?NN???k2kjj?o.n?[?[fO???????]???um?????t?????4z??L?Y??????i??t@[;?;c;]!]C????v[v??????????/H^(?!???,_???p)?????????z_ ?r???o????????]????x????7??d???ez?c?d??????A???;fw?????Z3?3l3|????k????Y;240?`,lL???`?a????2-=?9?/x"???????_?~m? .L8N M?='?/?V?n?1?9??<{???S/?_.???.?{?+?W??a???|???k????????9???m????????--??y??C?????K????*>k}????e|9iyY?"???D. r? ?\@?"???D. r? ???????B???1 @e endstream endobj 6 0 obj [/ICCBased 5 0 R] endobj 7 0 obj << /Type /Metadata /Subtype /XML /Length 11 0 R /Filter /FlateDecode >> stream x????N?0 ??}?*???ek?n?? 0?s????MK??e???G?H?l@H????'???I[1??]@?????!7 z^??????Z???????x$?d?8qK??*@3?-rY?6AL? ?&??1;???f:??%h?uE1n??o??R?8?????g^?"5k=Y?S???*?????????7?1?P??5? [+v???&??????x????L endstream endobj 10 0 obj 2419 endobj 11 0 obj 382 endobj 12 0 obj << /Length 13 0 R /Filter /FlateDecode >> stream x???K?%G???+j??E??dc???? ?!??4???w"?vW????????????q?DV]?9?????-????kuy{????O?@??????????/??Z??Bz?????~????_????????C?????)?X#a???????`?Oe??;W?????>l???s.?)|*???????MP|???o?????u??????^K??????1??|??????????3???Z???w?}????/??4f????9?v???????~??_?l??W_??o???~???O????????????#??????{???T,?_??_???P8??zw?m????{3???)?G???%?a??oa??z???_?!???hN????-????Q?"?c??? k&?Z????\j?1?-?p???????s ?? ~?v}?9?z??ZN?????=??B??Fe????'???fxW.?6o??k???FIr?K?sGA??? ??n??Js????L????[?Sp?????2????%????????Y???\???q??ts(eF)'????[c6? endstream endobj 8 0 obj << /Resources 3 0 R /Type /Page /MediaBox [0 0 595 842] /BleedBox [0 0 595 842] /TrimBox [0 0 595 842] /Parent 1 0 R /Contents 12 0 R >> endobj 13 0 obj 4229 endobj 15 0 obj << /Type /Annot /Subtype /Link /Rect [ 356.22 665.721 470.22 673.721 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (mailto:mmcallis at redhat.com) /S /URI >> /H /I >> endobj 17 0 obj << /Type /Annot /Subtype /Link /Rect [ 356.22 652.721 458.22 660.721 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (mailto:dwalsh at redhat.com) /S /URI >> /H /I >> endobj 18 0 obj << /Type /Annot /Subtype /Link /Rect [ 356.22 639.721 458.22 647.721 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (mailto:domg472 at gmail.com) /S /URI >> /H /I >> endobj 19 0 obj << /Type /Annot /Subtype /Link /Rect [ 356.22 626.721 482.22 634.721 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (mailto:eparis at parisplace.org) /S /URI >> /H /I >> endobj 20 0 obj << /Type /Annot /Subtype /Link /Rect [ 356.22 613.72095 464.22 621.72095 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (mailto:jmorris at redhat.com) /S /URI >> /H /I >> endobj 21 0 obj << /Type /Annot /Subtype /Link /Rect [ 53.858 548.391 219.95801 557.74097 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (http://www.opencontent.org/openpub/) /S /URI >> /H /I >> endobj 22 0 obj << /Type /Annot /Subtype /Link /Rect [ 133.278 417.391 312.11798 426.741 ] /C [ 0 0 0 ] /Border [ 0 0 0 ] /A << /URI (http://fedoraproject.org/wiki/Legal/Export) /S /URI >> /H /I >> endobj 23 0 obj << /Length 24 0 R /Filter /FlateDecode >> stream x??YK??4??W??.;Nl !u?????h???'?ai???????e;????2?v?z|???4???}??a0??y????}? ??????x??[#??????}?F??zk?:?=m,????M?????? ??c???????? ?o???O=h???X\??4???&Ms?-?????i?rP??[?fc???-?[?????'???a?????*??????h???l?HFB??5???X$P?0)?hJ ?2!??]?&??] y?4???\BOi??`?,?d?? =?jY??-?G???0yuA(`,a??y(P??W???X?7??&{??}\????q????????tGf????Dc?V? 1?????"_m???Q#???!?????L?+??g??kq;??> 81??h?)?iE????H??F~Ix@?.??#15??H?1w?2????T o ?L?4??~???AP?f? (???s ??????>??M.OzP????????~D??.?7? ?k?' ??*N?/?xg?? endstream endobj 16 0 obj [ 15 0 R 17 0 R 18 0 R 19 0 R 20 0 R 21 0 R 22 0 R ] endobj 14 0 obj << /Resources 3 0 R /Type /Page /MediaBox [0 0 595 842] [...9292 lines suppressed...] 0000548384 00000 n 0000394598 00000 n 0000394744 00000 n 0000548470 00000 n 0000394892 00000 n 0000395038 00000 n 0000548554 00000 n 0000395186 00000 n 0000395331 00000 n 0000548638 00000 n 0000395477 00000 n 0000395623 00000 n 0000548724 00000 n 0000395769 00000 n 0000395915 00000 n 0000548808 00000 n 0000396063 00000 n 0000396209 00000 n 0000548892 00000 n 0000396355 00000 n 0000396501 00000 n 0000548976 00000 n 0000396647 00000 n 0000396795 00000 n 0000396941 00000 n 0000397087 00000 n 0000397233 00000 n 0000397377 00000 n 0000549062 00000 n 0000397521 00000 n 0000397665 00000 n 0000549148 00000 n 0000397809 00000 n 0000397952 00000 n 0000549234 00000 n 0000398096 00000 n 0000398239 00000 n 0000398383 00000 n 0000406674 00000 n 0000407077 00000 n 0000406696 00000 n 0000407247 00000 n 0000549320 00000 n 0000549404 00000 n 0000407268 00000 n 0000549457 00000 n 0000407368 00000 n 0000407477 00000 n 0000407617 00000 n 0000407831 00000 n 0000408024 00000 n 0000408228 00000 n 0000408401 00000 n 0000408562 00000 n 0000408786 00000 n 0000409015 00000 n 0000409224 00000 n 0000409372 00000 n 0000409568 00000 n 0000409805 00000 n 0000410050 00000 n 0000410223 00000 n 0000410459 00000 n 0000410664 00000 n 0000410905 00000 n 0000411078 00000 n 0000411274 00000 n 0000411491 00000 n 0000411753 00000 n 0000411918 00000 n 0000412122 00000 n 0000412330 00000 n 0000412607 00000 n 0000412780 00000 n 0000412957 00000 n 0000413125 00000 n 0000413314 00000 n 0000413487 00000 n 0000413691 00000 n 0000413940 00000 n 0000414229 00000 n 0000414434 00000 n 0000414691 00000 n 0000414927 00000 n 0000415168 00000 n 0000415333 00000 n 0000415569 00000 n 0000415801 00000 n 0000416001 00000 n 0000416238 00000 n 0000416488 00000 n 0000416717 00000 n 0000416957 00000 n 0000417229 00000 n 0000417453 00000 n 0000417666 00000 n 0000417907 00000 n 0000418132 00000 n 0000418384 00000 n 0000418684 00000 n 0000418912 00000 n 0000419085 00000 n 0000419327 00000 n 0000419564 00000 n 0000419833 00000 n 0000549542 00000 n 0000420051 00000 n 0000420265 00000 n 0000420525 00000 n 0000420786 00000 n 0000420989 00000 n 0000421166 00000 n 0000421422 00000 n 0000421646 00000 n 0000549626 00000 n 0000421883 00000 n 0000549710 00000 n 0000422104 00000 n 0000422341 00000 n 0000422597 00000 n 0000422793 00000 n 0000422981 00000 n 0000423202 00000 n 0000423418 00000 n 0000423611 00000 n 0000423721 00000 n 0000423989 00000 n 0000440947 00000 n 0000441045 00000 n 0000441218 00000 n 0000441820 00000 n 0000442510 00000 n 0000442621 00000 n 0000442892 00000 n 0000452111 00000 n 0000452209 00000 n 0000452385 00000 n 0000452786 00000 n 0000453265 00000 n 0000453532 00000 n 0000465507 00000 n 0000465606 00000 n 0000465778 00000 n 0000466199 00000 n 0000466710 00000 n 0000466980 00000 n 0000486971 00000 n 0000487074 00000 n 0000487247 00000 n 0000487830 00000 n 0000488501 00000 n 0000488766 00000 n 0000501532 00000 n 0000501632 00000 n 0000501802 00000 n 0000502317 00000 n 0000502927 00000 n 0000503198 00000 n 0000521170 00000 n 0000521273 00000 n 0000521445 00000 n 0000521970 00000 n 0000522592 00000 n 0000522696 00000 n 0000522965 00000 n 0000538527 00000 n 0000538630 00000 n 0000538800 00000 n 0000539328 00000 n 0000539952 00000 n 0000539975 00000 n 0000539995 00000 n 0000540016 00000 n 0000540038 00000 n 0000540058 00000 n 0000540079 00000 n 0000540102 00000 n 0000540122 00000 n 0000540143 00000 n 0000540166 00000 n 0000540186 00000 n 0000540207 00000 n 0000540230 00000 n 0000540250 00000 n 0000540271 00000 n 0000540294 00000 n 0000540314 00000 n 0000540335 00000 n 0000540358 00000 n 0000540378 00000 n trailer << /Size 808 /Root 2 0 R /Info 4 0 R /ID [ ] >> startxref 549794 %%EOF Index: appe-Security-Enhanced_Linux-Revision_History.html =================================================================== RCS file: /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/appe-Security-Enhanced_Linux-Revision_History.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- appe-Security-Enhanced_Linux-Revision_History.html 24 Nov 2008 22:43:09 -0000 1.1 +++ appe-Security-Enhanced_Linux-Revision_History.html 24 Nov 2008 23:53:52 -0000 1.2 @@ -2,7 +2,7 @@ Appendix??A.??Revision History

      Appendix??A.??Revision History

      Revision History

      -

      @@ -47,10 +50,11 @@
      Revision History
      Revision 1.0Tuesday November 24 2008Murray McAllister
      +
      Revision History
      Revision 1.0Tuesday November 25 2008Murray McAllister
      Initial content release on http://docs.fedoraproject.org/

      \ No newline at end of file From kwade at fedoraproject.org Tue Nov 25 00:03:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:03:20 +0000 (UTC) Subject: web/html/docs/install-guide/f10/en_US/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125000320.477527010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24072/f10/en_US/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: adding F10 Installation Guide - HTML, tarball, zip file From kwade at fedoraproject.org Tue Nov 25 00:03:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:03:19 +0000 (UTC) Subject: web/html/docs/install-guide/f10/en_US ap-admin-options.php, NONE, 1.1 ap-install-server.php, NONE, 1.1 ap-medialess-install.php, NONE, 1.1 ap-techref.php, NONE, 1.1 ch-beginninginstallation.php, NONE, 1.1 ch-bootloader.php, NONE, 1.1 ch-colophon.php, NONE, 1.1 ch-disk-partitioning.php, NONE, 1.1 ch-experts-quickstart.php, NONE, 1.1 ch-firstboot.php, NONE, 1.1 ch-installer-locale.php, NONE, 1.1 ch-installing-packages.php, NONE, 1.1 ch-introduction.php, NONE, 1.1 ch-networkconfig.php, NONE, 1.1 ch-new-users.php, NONE, 1.1 ch-next-steps.php, NONE, 1.1 ch-other-install-methods.php, NONE, 1.1 ch-packageselection.php, NONE, 1.1 ch-rootpassword.php, NONE, 1.1 ch-timezone.php, NONE, 1.1 ch-upgrading-system.php, NONE, 1.1 ch-welcome.php, NONE, 1.1 f10-install-guide-en_US.tar.gz, NONE, 1.1 f10-install-guide-en_US.zip, NONE, 1.1 generated-index.php, NONE, 1.1 index.php, NONE, 1.1 legalnotice-opl.php, NONE, 1.1 rv-revhistory.php, NONE, 1.1 sn-Production_methods.php, NONE, 1.1 sn-about-document.php, NONE, 1.1 sn-automating-installation.php, NONE, 1.1 sn-boot-modes.php, NONE, 1.1 sn-booting-from-pxe.php, NONE, 1.1 sn-bootloader-advanced.php, NONE, 1.1 sn-bootloader-others.php, NONE, 1.1 sn-bootloader-password.php, NONE, 1.1 sn-bootoptions-hardware.php, NONE, 1.1 sn-cannot-download.php, NONE, 1.1 sn-cobbler-import.php, NONE, 1.1 sn-cobbler-mirror.php, NONE, 1.1 sn-cobbler-setup-distro.php, NONE, 1.1 sn-community.php, NONE, 1.1 sn-disk-changes.php, NONE, 1.1 sn-disk-druid.php, NONE, 1.1 sn-expert-download.php, NONE, 1.1 sn-expert-install.php, NONE, 1.1 sn-expert-post-install.php, NONE, 1.1 sn-expert-prepare.php, NONE, 1.1 sn-feedback.php, NONE, 1.1 sn-finishing-upgrade.php, NONE, 1.1 sn-firstboot-datetime.php, NONE, 1.1 sn-firstboot-systemuser.php, NONE, 1.1 sn-general-disk-setup.php, NONE, 1.1 sn-graphics-problem.php, NONE, 1.1 sn-install-diff-source.php, NONE, 1.1 sn-install-tcpip-config.php, NONE, 1.1 sn-installer-keyboard.php, NONE, 1.1 sn-installing-from-harddrive.php, NONE, 1.1 sn-making-media.php, NONE, 1.1 sn-medialess-booting.php, NONE, 1.1 sn-medialess-editing-grub-conf.php, NONE, 1.1 sn-news-subscriptions.php, NONE, 1.1 sn-nfs-install-settings.php, NONE, 1.1 sn-package-selection.php, NONE, 1.1 sn-partitioning-advice.php, NONE, 1.1 sn-partitioning-general.php, NONE, 1.1 sn-partitioning-lvm.php, NONE, 1.1 sn-raid-config.php, NONE, 1.1 sn-remote-logging.php, NONE, 1.1 sn-remoteaccess-installation.php, NONE, 1.1 sn-smolt.php, NONE, 1.1 sn-start-installation.php, NONE, 1.1 sn-switching-to-gui-login.php, NONE, 1.1 sn-understanding-encryption.php, NONE, 1.1 sn-upgrade-tree.php, NONE, 1.1 sn-upgrading-bootloader.php, NONE, 1.1 sn-url-install-settings.php, NONE, 1.1 sn-utc.php, NONE, 1.1 sn-verifying-media.php, NONE, 1.1 sn-web-help.php, NONE, 1.1 sn-which-arch.php, NONE, 1.1 sn-which-files.php, NONE, 1.1 Message-ID: <20081125000319.9500B7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv24072/f10/en_US Added Files: ap-admin-options.php ap-install-server.php ap-medialess-install.php ap-techref.php ch-beginninginstallation.php ch-bootloader.php ch-colophon.php ch-disk-partitioning.php ch-experts-quickstart.php ch-firstboot.php ch-installer-locale.php ch-installing-packages.php ch-introduction.php ch-networkconfig.php ch-new-users.php ch-next-steps.php ch-other-install-methods.php ch-packageselection.php ch-rootpassword.php ch-timezone.php ch-upgrading-system.php ch-welcome.php f10-install-guide-en_US.tar.gz f10-install-guide-en_US.zip generated-index.php index.php legalnotice-opl.php rv-revhistory.php sn-Production_methods.php sn-about-document.php sn-automating-installation.php sn-boot-modes.php sn-booting-from-pxe.php sn-bootloader-advanced.php sn-bootloader-others.php sn-bootloader-password.php sn-bootoptions-hardware.php sn-cannot-download.php sn-cobbler-import.php sn-cobbler-mirror.php sn-cobbler-setup-distro.php sn-community.php sn-disk-changes.php sn-disk-druid.php sn-expert-download.php sn-expert-install.php sn-expert-post-install.php sn-expert-prepare.php sn-feedback.php sn-finishing-upgrade.php sn-firstboot-datetime.php sn-firstboot-systemuser.php sn-general-disk-setup.php sn-graphics-problem.php sn-install-diff-source.php sn-install-tcpip-config.php sn-installer-keyboard.php sn-installing-from-harddrive.php sn-making-media.php sn-medialess-booting.php sn-medialess-editing-grub-conf.php sn-news-subscriptions.php sn-nfs-install-settings.php sn-package-selection.php sn-partitioning-advice.php sn-partitioning-general.php sn-partitioning-lvm.php sn-raid-config.php sn-remote-logging.php sn-remoteaccess-installation.php sn-smolt.php sn-start-installation.php sn-switching-to-gui-login.php sn-understanding-encryption.php sn-upgrade-tree.php sn-upgrading-bootloader.php sn-url-install-settings.php sn-utc.php sn-verifying-media.php sn-web-help.php sn-which-arch.php sn-which-files.php Log Message: adding F10 Installation Guide - HTML, tarball, zip file ***** Error reading new file: [Errno 2] No such file or directory: 'ap-admin-options.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ap-install-server.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ap-medialess-install.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ap-techref.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-beginninginstallation.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-bootloader.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-colophon.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-disk-partitioning.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-experts-quickstart.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-firstboot.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-installer-locale.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-installing-packages.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-introduction.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-networkconfig.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-new-users.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-next-steps.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-other-install-methods.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-packageselection.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-rootpassword.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-timezone.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-upgrading-system.php' ***** Error reading new file: [Errno 2] No such file or directory: 'ch-welcome.php' --- NEW FILE f10-install-guide-en_US.tar.gz --- ? ???2???OB?Q.>X{?W???????Y?'???%?Hy?;??>???d?'?????}????)????????2????|?????m[?????????P(6?? ?,?Of?n?Y c??@??Q(4 ?q??oL[?_L?)?F??s?????;??/Ks?? ^???k???4???f???W??WW]?^8????????????kg?\?u?t??????PTqqNs?????(=???Q???j#?3bJ3f;??|?l0XC??????~??????????????o?No??? ??2Wi????JK?j?q??*#?xR?,?y?6? /?S?g?fB??I??I??o~-1?4~???6?h?? hX~? ??&@??b?iRA??qDi????JU?'???0??w3H1?M??}1?N???em?C???????hT??????ag??M?????x{??-? ???^? ??G? 8[^?CKZp???S- C0?I?????i???,?`?g???xL?`?4N???u??)??q???>w:?4(8???????L??n ????*?2?t???%?? 3??"???+}?PM(p??????!?Xk9??y?4?u??Ov+? Wi??\U???P?????d???;H??????UZt??r?VgO8,?c?M???2G*Z??"??Q???-???m~Q????????"?|??pOT%X$_A?~?H??m?'?~>??s~????ri?C]Y??????(?F>?K3?????#6??4?&J?r????G?!]}Fa?W??q???)?y.c???'hsY,?$??2\/??B??>???,??u?%;?-E??Tp,???}J7????$??i+???J??}^??}?s?? ?y^?Y?v~mY(S?B??????M?r7V??p?|>???%?$?ra???Tv????V??7????[[f?? eg????u.???s?m??(!?p2??I??/??m??e?XT??IS? x?g??y[??2???????)???b???????Va? ?2]v?2s???^q??q???????? ?}]4??y?G??tf;??$??*{&?%????????|??????x??G?`?????????%`??N?uQ?}??????v?????? ???=_3??F(D?W???E?+?7K????a?????}ZqV??????~?m??Q??I>;??vE?q???zV8??&??r?j~?v=??}????M?gA?.l??2?S??v? ?G???? ?i]???N??????6?\?C7}4;U?:?FC?H?X???????!?~$??r??Y??=D ???qQ2|GW?mm??Uu)??W??+?K?`??????+????K?c?:DtQcq?_=????2??v RA??????t 7^??Z?cm??'??'K%?8|?Z'???j???[R? ?Ei????C????S;d ??;??? ??e?~igl???}?v?????!??????????1lJ??{? ?G??"L??:????*5 K???8.??+ \U?s?MfD??s9?U??R??%? ?B"gP =??D?PJ?{??fH???????w{??8bv?D?2?%~?M?E?????1P_????@kGfIN?\??, ??W!K????@3?)X:>??????q1??!]???-?gy?%w?sU}3??h?k-y???????=?VM??k?[^?^>?i ?y$r#???????gs?}9???g?F??g???w?4??????U??y??1????6?;9?B? ?????u?j>m??@?J?&}??T!?$?H?}??????%???=???*??w?/|??=??????g?E??|?? ????_???d?_7??|????;?g>?}?-0?NZY???Y%?I`?? ?/?(?F??R??C??H?????'??^w?aY???AA??4X???[??b ?mN/ &0Sk`?x???????E1?B??5#34??J? /??tW?l??';??k?o??P?M???@>?6B)??]?46x??:?(?????2s???7?]?__4"8??ex?????*?bz???1??xav???HsJ????/?I?E?cOs|e?Hg??>??Z?u9?_u?2(???9Q? ?F*?w???#TwY6E9E???????b????????y?x???~?????M?9??????2???D???????E?Y?-????????!?td???5??_ 6X???4?J?????????x?Cc?V????;?o??b?o?cTUP????f????m?&?#?????BP?\?%?? ?,??7?x?]??k?^R?m_???w?t?7t???p.????????|{????N?JqL?o?p?n????Z?J\????$?wwZB?|????rc/?????Ut??l??'s?S?C??*?,???t????{?f?J??'?kt?b???'????(y?t??????,%m??~???89y???p?HP?r?J%???[?[p?????"??=??>8z???G?y???????6???S?I??? y2?!????1V??nW?b????f?/??1?w????? Vv???E??.B4!j:??]?]q??O9D??v?E??(?47 ,WNa59 ?"?_???h?????P`d'?0??s??!; ????;????Y?_????>?,????3J???;n?jhT???7Z.&I??W ?A???o9iA????3 ~>?E??,??.ko??5??Y??f?"??:=?=???????????e?M?=E??.Q??c?7?????V.??|???k?????F?7??????? ?Q ?osVF??n???????f??7g ??i\???????wGr???????%?.? ?????`E.???s?k? ?r?`??:2c??-??x??RL?????P??yc?\w??8?#?{#?????y+??L`;$???L%f???`4x0E?9??7??o5?C?F('s~v (???p??(?Kv????b??yH'Xii{???3?4?+|?D?W??E4?)????????'?S???=?~???K9/=? a??)? I??4????W;I??K???g?5H-???!?b}??????T K???NI??Fy`?????A?W????c????Vt???j?m??l Z???E?s??l c?| #1????1?y,4?@?B?? ???m?2#??3?8e?jhIoG?m)N??u?t7???>??y??????n?? ?m?v???1? ?BG53? li??gx?9????.????XQ???P???K?-[?;Z/,L?}>L(m???s??M %???l?T????@,?%1??!"]#?iQ???nMq?&?Z?K?????2 ??q? ????<@ ?!??a(?#?????E%??Jg?*6???@?yy?1?iy?? ;/ui??]8??o??*? ?< ???yV?? ??l[??????9?0(?B?z???g?#.a???/?;kX:f???_?%@????)?:{A`h?????o??;??????'?.?,??r??? u?7?%??????j?e???e????W ????L?T?u?v ?ik?=???x? ? ?? I]?%?V\??z?????S+k?5??{?mF?e eO??@oQ??Lc?U??n}?R?x?eN?o.I???A}?-*?????v????3s???x,XMJ~??0??+?(L)?.??AZL?V?J7??? R????Z?kc&???p?????2?@L)?l(M(m1??V??????{+??? ?Tr??h?V????@e?F????#?wW"SQ???X?'?????.?????f?i??y??:???5{?^?\ `A ????\??rs?h???j??*4?/_b?s????6??&J????8?dv?h?K??Z??{"??v??\U?d?s?[??2?Z>?%?_??W?e?b?CB%l?4w?v5>:?1???G(p?????u?g?????N?????B?d???????;TF??S=U_Z?+?zSC?]???C[,3? 8?j???#??|7N7t??b??(??4?8?F??])?ew_A5????=?r ??|~??I??}?D??3g????),?????)Fk??y?5? ?RZ?A??Q????u??&YVY??>2|?t???????>????cs$!H1??D?y??`?????5Y)z???1dC?? ?B? ??D?k"?D#? ???&JMKB7`]??e?????????V?)u??*?h=???zRS??-?F{?{? ?PfH??G???P???y>?????s?r???????]?(?(?+?5 ?;]?{?M,a?;???c9i?@2%c?F??V??N??, ?zw\???)4DY??K?B?#?F6???G?K,|???*??`q=????.??K@ ?&??ZHP???a?d?f??????ZWL??L]?y?jK???7???????Sh;U9?3?jo??y?>w????j[q???H?Lw?0?[?????V?? P??!?z2?SDED9? ?v??k[?Dy???+????-???}??PYG?C????u ? K??=????O +?B???i??ou?y?H.??-T|???yB3??F:??5DP?? ?G???????=g?????=?>???$????m?3@??l?LO; %??y'??\:$`???'???A?J?O$????????@o{?z!qv?u?W??K?4??~??|?S?????fJv%??A5~?????u 8????5???]?1???>?;??? ixC?U ??nt?-T}(??????t????T????|??6C???\3???d??y??L?\?#??~.p ?hq$? q?7bS?yY??? 4?\[H[!?#?A????????? ,?Ta?3{?b~????B;Q;c?T??+)W^??????>Lv?:V?.F*?Ww?u?(???!:?yU??L??????x~??????yj?=??%>?p?2; ?*?MQ??f????8?1L??K?t?(0?/??????>'???&????p?|h?A????x?u?nl?-?,???W8?P(?A5n????,?]9Cn?]G?????U??8??L })\? ?`?d%?zT?zBJG?n?K?<!??F?<;k?????M?1gM??#?g+e??9L?!???:??{~.?^1?????@????o??SY??0v?5?T4,Mv^>??j?z??~eEP??DJ??f??y??z???r\X1go/?g?6??g?z?????2wmX>????????????????[.*?X?dL?S?????o"????z#h??-a?????-???n?^ ??J>D ???ayZ&e?3????)?-?]??!72????o/?y}?,n?o{;?;??6?]??F???m??}]????n-i????G~?t?OX ???9??+???j?/?>;?< hI???^,"{??C???o?-?J ?{? C???.???G??H ?+ H`f'??Uti?vfX??????^?N]??ycd???^g?:?EslX???2???&???O-E?;%'b? a?+>w^??7?r??`I?>?W?|?.??????/,?*$??? ?*?.???yC?S~b??)'_?l@?@3?Itj???FG????f3???@9_??u$?"????/m(?o?t?ml?????????}HX?}?|?c;}?i??????N??jU?9???3???K??.h???6z/ R?9?????T?4`#?+???#???<??$?d\(?~??? ????^???'t6?L?f^u??v??????"?????=/g?)?nD????v???@n-hf??L SI b/????x?????!X??l?R??S?d?>n?By?+? .G??D ?[???5???????C?Y?u{??x???e?o?????S_?:?EcQ??w????Hc???6Oo??x8??h P?C?K#N??u??J*??????]d?fE?S??0??+??+ ?SL?P????Y???_? ?????om??Q??{!?#?f????5p???3Jg?xa{m}??9?h?C?s?b(?i^?e????Z?W?t???L???{???^@???E{BQ]??l?????;8?k?????OPn?]?i?k? ??&<*W????R]H??S??DS&??[??2d??U???s??????mpB???? UB??i$?F:o??cJ??]~B? ?}???????????4?u?8?P??/?P(=1???F? ??X?L?1?|Yug??u??g??_?q?r?>>b??B???^?*??R|k??:i?TS?3?lV?bj????h??????g[w??A?p]YQ>X>???(]?c?Q???] ?st????G???CYQ(??va?Z$??????oy???9?w??z???.??? (????8?)??fiL???W)?|??V?]???~)??? ?l?L???W???????????A????9??KS?S???q u??6??_????w??q%?p?}???????t?????X? )?X?6???z?(?7K5Lw("??W?m????]?? ?>??4?2 ?]ip???Tk)9?[y%K?X*????$K???@`F?4@?^0?m?95??????a{????='??yx???\??K{{?V?`??hq?????????nE_??2ol^E???8???t????7?D??c??B??????????l??? L?S???ku?='???e??????q??s?1E?C??k h???{???u?so=?eC?m???4??$???8Em???.???+?Gs?s???wD???v$U?????3?P?A???eG???????Z???O?,u?`?`?????]?0?!|: ld ?u???m?!4??:??./?G????????? ?n(h?&Kx$]?B??[?u ???oo???*?AZ??P??C??E[h'z0?o}^?????e??ui?]?)ul{y??e??BU;?H??3r??I??????qr?*[?wp>?.?t)y??????{Q????H???.^??r?I??z ???$l?q?pE???7?]?t3??x???N?"???c? w?????8J??`?? ??N?=?kay??Sc@?1pWV???????'C??6?J?N???^L???? ? ?v????!?5P??????V????I???m???j??Q B?yZ?cQva??o???T???z??f-??;?????g????Q.?p1q?`Luq? ?z?????$ ????z?]????\???:?~?? 5?i?A ?KH!?j5yM?-??UkD???]T???'????Y"u?{w?4!??:$5?W?+??yDVn?jd]??[???f??PQ?`???? ?{F>P?v?$94 ?E??/y6?s~e???????{?Ee???????.>x???ziH[???????C ??#????$?]?C6???.?S??I??????????????T?z????9???J?v????c??_\ T?n%p???"?!?w? ?u>X#??(??v!J??.??&?jDko+??t???A? B?c???K??"O>?|?.w?z#e?`?\???)???RZ??????^s ????????PzC?????????RxE?[????y??yR?????U????>e?!}?_4?lj;?R?ll8?????0J??_.]??0u??^{????}3????????h}?g.??[]?sx?C ?Z??a?w ?R?:??-?????5?????E????m?q?va\G????????7??[.,E????p????.??????+324???AM?I????;T???>??????\??:?????2S?6?!???f?IqX?GB??\f?? ????_? ????%/????:#Fe??GTZ??W??d?\??? ?7?8?l??u??w*????||??????~???? ??Ej???#T?T?z6???F?Zg???????????? '??Iy???xji?&R?Z???J#?{a????D?ji?a??0?M????L?*?????? ?\?s??\??l9???t?????:?8??wm?}NM???p?~?? ?f?P&?8x?Qdt??#BH?{:????%'=7p4en/V??O????Tp?wM+S[?y?j?????x? ?c??????X??j?e????j????????7???R??X5???7?e??qo?K??M-?????????8?? ??7D6?W??y?]???r?????B>??m?u:??q???????-[l*??????t?d??XS??t???????G?K?)x? ?t?{j?I?Q??U???Ee?_??s&2UK{???]??A;r? h?*Nn;'?P6?kaV???7t`???3 z A?\?>:)???[?*l?;K??G>?s?:??Y????OK??????Y??w?????V ????????+???fOfl??????4?? _?e??Ua??#p??)T???????? ]???GBtNm???? l????"?????z?.?yb?N?????wX?z???;;?S;"?xE??????????"n?????)???=?W??0??7??>???O ?>?????????????y???B_??-????sf??3sE5oV;???g????k?W?tDxb?/I~R????A??$?[FtR?:?P?(?v2k?(?]?n??????~?X??@?y?gI????|?E0:**C??8???O"B=^?? (^v ??B!nYsa??J?s ????Qj???i?*??o?.Lt!???_@??c?.; ???Gx]??*???J?`??f#n[??w???@Y??????f!?!?F?_?pum??!;h?Q?j????~??vY ?Q??sO?????uu???????guug$1?????????Kb???i?3g?- 0|?'??A?V??dA??cg?S???}??P&?n~?&?Z???*??? ?g??p@??*???-?????l??#???`v?Hfe?K??(???????qWwc?,e ???v??Tn??,??V0???G??3??R??[?q?%??,?N4?IQo????w??[U!?=T?E????L?Q???\+??=????h#Ts?7???S-?&?#??/?-^T?G%~?7?????P?y???Z.???(???7?b_?Z?%-?? ?D??/?????5??V?TW?PI%%?>??3v???h????B?2?e?hS?bu{V??@?3???I?e&+[?U???????f???????+???'?v???[@p&?~?X?!k??EK??????????q?????~??.??z?>? ?@??.?s?U?jX6?FO???JR????b??"I????????1??c??R??Iqn?;?X}??pZaV???Y??m?B!?#e? ???j ??r:?E??T?,?=?)????Cz{?? ?IoS??0???8?x!?S?GXQ???b?[}0?Lq??-??RkJb??W???!???DV?1drDE?()??:??A??{f?zw?c??????MdO??n??;f?3?`!?#4??ZZ?f??\?N?G ?????????????M??yH??8?H?????'{??l0???Mo??K???????#oP?Zk???+0??f#????m??o&?6V?)????????QY?WW?b::?X????????o??`????????????????????7g&?r??_?a(??y?L????3?/???WWZ???>?y???:??+??cw?:zy??_dYY??s???-?????,??8?|~????M1?(???????u_??:?? 8??-?R????%?N?? ??m?^)?yh??C?e;gn?:???????????D ??7??L????H????m??uW?r??6??i??%?{????QA2?m??: _+?Q?K? x?MF3??cu?\i'G???S?C-??.??TB.??Y????3??@o0pUK*?=|?R???Q?lL???4???*???.????m?G'7?7?Mxqj?HK?3> ???y????Mi?.Q????P?\?tD?h??i?{??M#?dB???I"??x?M}??n? ZR? ???}???~Q'???s8bi?-?r(X??ut. ??!?]???7/?[[XS??=??????j??wZ?K9??`R;s?????1V??_z][&??^????Ty t!?cE%?z}?7??????>?qjYa???d ?L??z??_??}K-5?*?M)Tt?????x??7?F?v?E?d???Uo}?an??p~y????~?m???,??? c?? 7? ?.???W?]???8]?hLP???;?;]$D?.?+?4O6?????U,)?-???????.?I&@?????%z??Cc9?I ??????sg?Kq???y???nT???p?Z]?C???Z)`GP?/?,1?? ??W]?&7/W?AW???-???[ ?Nr?????;4????????:T?,?2??Q?? ?w??a\%??U???9?!??2?????qy?H~??7??W?"?+4?????S5,/??????_?'??????u-2?n~cU?G?"+4?c????eYu??>?7\?F-y|+??P?C??@?2??????=g?7??????w????1?c????????W????b?wu?? ??;?? ?O?P??????WR??F???[???~??h??VU ??[?;0?wf?8W$B?XS?Hf???b??i?6??$-_???i???H??\?]?Z5??? ????f?!?????^T????N?5M?:V?`??wKF?????l?? ??QG0?T?> ???q?Jy?fmM????=G?<'??l??=#?D???UoV? ? ??@n??*??EV:??????1 !g??d 5i??}Z U?_x$O??i???5?[? ?;?t #?R?T.?[?)c\?x??TV??s??K????s??"???U?(sS?j?Ft???VN??fu?3D?? ??~?????j &????J???=f????H ??d??????"?*@?z4?5jC?? ?=?????]??%E?????R????TE?$%??p?"w??C3??6?z?w$??Sm?W'4?f{??5-y??h$W??R?vk????T?o`?h??z.?5???$?????O??PE??????CH>k-wS??????he?|???$#zVc??"?z??C[5?pI??`?HP\ ????i?? ?d-;??? ?;XW?C??"?C????????E???R?+s??p??<W????Y.?(??X?3V????!i??g?f?????Y???+Gf ???+t8?????V???#??rj?k?D?R????J!t??\=?I^??g??????xaT?d?F?????????W?[?j??C??5???dS?D ???????{E?n??v??x??3q?>??R?????|?{t{?@?3?cqg?KR?.?N=?w ??/????c:?!?? ??}?]3????E?/????K\???????m?????~? ?u.??>??s??H????Y?W["a?@??q{TY?Z+??C??Q??J?j??????16????b ??^e?"???@t?????9??)????????0J??!?2??Yg?i???A??H?H;???pX????i??#??F????v??9`F??$??%[h????eD??Z??I?lO% ????@?wn???????yU???io??e A?;WD??n????@jN?#? u??$??_??Q?1?! ???Tg???u?sA] ?B?????M+?/?w???(?i?D?? c???>?\i?*P m???iA????+\?,????HZ???????? ??FfV?a??z?NK?T$?U???k????L?B??|??Sj?}q????6??3???A??L???l???pZ?P????Ir?uO??-?????8EV-Q??=??z????T??sz?s0?????? ? ??2???K????Uj?R) ~T? ??B????m?????}??????X??g????q;us??8?l???uyd9e??F?O?0?.t?f=V?.?Y?[?k??^*?y????????"4`R?>H)???x?k??^?f??z/d??? hr]??????O??K+?{{?arlE?#`)???|nyA ???? <"??@ $??p[??Z??T??( ?5?????^3_????R*B8?x?z?=?;\Hn?PA?????G? ??%???{???????????a????????????n??|?S????#?f??4??D???#?\??Js???1?R,???E???M-??{u?d?>??? ?? ?????^???????????7z?oT?o?/????NRfZ???? `8???E???R?b??J?T????? ??v???Q7 ?????%45?.?????????:???)?/????V????Z?)? ?D?? o??3?_-?t???????Zx????????xR?E9!?3???s?w b?k)??????b????|fsYd???*?d????7?F ?? ;`H?w.??|P?"l?????D?pfZ?O??~n??u?v%??a??Y_+????? @'????yP??|??9?cW????&??]?]????b????x?=-:?"??????W??J??{]N|t??BK?vEx0*.???K-&???>?Y?,?[k???#?-8W? ??? ?????=??b/{9??,?'smG???s?}?????f?u?+???v?/???\M1/O??\)????$9c???'7ZssVY$???C???=????;?????_? m~???????|?g?C???MFT1??=?T?a|??????A???^?D??f??4?>p?]$??>Vs ?~Y?ef?s?,x#-?????m??.7? ??G?PW??K?????l? ?c???[??C??,??T??z?@?O??|???K?# #@B)8$k)[???.v????3Bk?') ?<-e?v???x?_z??v??=wvk???l2???e???zT??~????!??w#?K=< Dw??????_??????)??U???G??Jr????OYR?? ??=?I??|/????? ???e ? ?1????[?78??A??$X-?????X?=?=??_>??:?)$????w??b??3?>?? {`_ at F???g=F ??8? \?>x`{?d@?8 ??M??h?? 2? ?d?'????F???g???????4B|r4??,=???aw?j1h?????????F??8??'??????"L???OwS??>S???I?V?? ???0????~?q?0"???^$Z ? ?????0???w??7nDo????4 ????7??N?8H?~?P:4??^x?D6??,?D2???3??H?,?M1&:x?@?3???<?@???0?,??rcF???d?K1&<Ea.#?!??Pg?I?7?3?~"'!@?2 O?? ??b?4?3?,`D?9??????.?B6\`?? ???V?+?/?Fc(?bf?mf% D?ILVh_-?? M?????d???h?-??t?1??}?&??e??{???%{?1|S?o +?X/??"???m?+?? ???)? ?@??#? ?P???x??????_??????????????????k?IU?? ?i???Gb????????P%]??>; ????????km???*??????g? ??1???????NO?5??E??W?p???ai?(?j?.2????[!9?1)s?3???OO??nEt????Y?~`??~??3!???;?s3?W?p?2?H??IN ?3?????@S?I???T?????$!????b??Q?I??A???n tdc#8??3??U!&?B?5?XX???tzUP?Qx???_Tn????wM?? ??n??J???u#?Q????r??????^1?{zB??g?d:?t?7?!4K???D??@RZ?<$*?2???L ????M?&d?z????.?M?4??![?n,?$??r??%? ????/s?u?? ?m??L?8????l?????[K@??]?/???t?????le?????????????N6S?|M??p4?W'a?,?????G??N%????li??'???2?)???}???y?r??L??M?P?mD?"d?????Wy????^$'??n?? ?? ??(?I?????y[??d@/j?? ?]de?3bQ?????C?????c???? ???Aw&????????i [xT???? 6??(V???D??c5??? #??#?[?1u?D? ? ?[?? ?(?Rx4u????? ???????? BM1???K.?????T?L??c??????ni?OF??Eb??p?J?Le?????Q=??6_??A????G? ???F??Q????D4? J??|??+???U?\??hlIja=:H?i?0? LN?Ae7?r?MP?;?Qc?v,68??Y2lx+e?{???\6T?????S?H %?\!??>??GLM?x_K[?????*?p?8J????QY^???$\w?????4?%?_??s??B??@???&}?l?6f;??;?????(yf ?/?)?? ?i ?9?5????7??t??&L??4{??`?x??#?@?'{US'L????T?!????????aG?U~??Pd1????u`;@?'?|<???X{?*"^U)?C&?n????5 z????F??tVl???^??|????c?K?"!?rX ?-?]??Y???@???,mn6?y?|?,:K????~p?Tb??[e??"???qY??i? ??PL??,G?L????>)k9n*/Y?U[k?x`??RCi0;????? ?? ?}P!??Tks?d%???"??E???b.9?????? ?R>F!?.?" ?G???0?"?.h??4L??H??rR?8r4?*A?HR ???\F?-??E V*W???r??9????:???D?$??r '????K?\T ?(<;?e?WXH??????jG?GUC}?X??H|?-??#??mc?????yz?5??C??,Ca?????kL&?H?/#?U? #?_M??rT?@Q?? G???????w?S??5gR^{?51?Ule?,???-??Y?^5??En???????n?LQ?E??'???j???????????M? ??_[[9???y????z??3?F??F????`?u???????,L?5?M?iQ?? ??????`=?K?R?&??6?b6n?Ps? `d???z??? ?zr?2?_#C??lV;D?Nk??fwq?AH???A?T???3????$???????)=m?^4D-B` ?+^%?1@^?H%?/??? &{3??6 ??????S??`????RX?????aW??8&? ??X???&$???6?zay!-K?W?\??J??????>????????b`4? ?i??D??y???4p- ?!?;?q;?SR??<\T4?Db(??%?r??8??????;??????@?bIRF?? L?lF2H#????*Fi-m??9? ?^%??@f?^?i?r?X$'?????Y??k?"??vJ?7???????(??f??? ? ??R-?U9\C0???2?R??O.?H%bd K??{HBaPDh??=???*?!+??%??Bur?M????'? @Y??b?b2?5??a4?X(???Y??t?X}???j?d%GX`6???n??Y!S??X??`??p}%??$H{r?8/4??o?C????z*???EC????lL???1^?????S?A T/r?K?d??????:???? ?,?$L?_?:?f&>[?0{??P\?~?8??6?yQ3%?$)??ss~8B??id????????v??Ym???c???????c~?? |!??f???CG?6??G?ar??.;??d?'>1 ???orDx/ky?l"F9f?B)?$?? ???? ?-????*?mq?\??o??X?????^$L??-???l 5?? _n.???+w?~|??@????U?\? /?o???[YSY=??????k??1???-?C1?Yi[2???? ??a???q?????p???Y?3?? D@???ey?????????#Y]???k?%S??qg{???Xv?DD? ??s?jx,???????(????( ???N?C??zS?h??:??|?7gUM?"s??A?=?S???9?.i??? )??9_?^??p??{?$&%??X ?Ll?kM??????Xn?????#?2D!{J??y??"?|??@g???? +???*??rl???E,?i??C??"p(??f+????????=I9???V??? ?"!????????g??(???)????????|N??????? L/?$f??%<F?O#?L3????!E???? ?????Gg?u??Hb-??,??Gxo????t#f???m??=???!??A3Lp??=E~K HdSx O??opk?/??[???b????v????{???TEjYic??Y???~?:EA?u?F?8?*F6?'??v??.?sOs?Y,??Q??!??5?R?V*K?nl??|q?O?????F?1H??6!?DOl?9?]3?????7n%???D:E????1(.???G?6a*cS?q ????C ? ?????7??i????7\C?1????????jJ?e?6?]#iG?5????^$d??????"i6"?????h?f?P?&P3E?q.9`????&|??p??????FN??????????0bFRF? ?h? Py??? oi??N ???Li?+?-[?dE ???r??S"(??X??1??h&?H?@??,?8?!hiX?{?>KR??RcQ0??P;????n?#t?????F??(??>f%??~|????-?F??Lr?\?? u??O?5?c???? ?????^?????;???'???n3 (??:m??Y??f?y???e??B?E???????;??7T+???F?q?}?e????`"H??bj??A??j?j? ??1^"????;?!?Jt4???X?'?Z?4NSX_xrh ?? ??'?2u:???? ?'????d } 7P?Uk@? ,?g?_???d?mO?#@?(e?C? ???U??@?V}N.]L???????V?jfaW?^&???WJ(?????k??kf???J????????\?K?? R$?~@Cs~?,?????w????^?_?o???? ??}r??W58???*????#?6???c_?lL??????!5???????$?????????FX(?~??c?3C?# Gj??????B?E??????????f ??????=???????|?Y????? e?????\? f??????t?Yi$??-??Tp??d?? zN)U?x!q??U?f??4%-?p?j??8\&3nM?r??tkQ????z?????!??0}??PS?Q?t??t2???F7 ??0F ??#?h?w?^~ ?A????< C?9???j?K? ?U???v?X:< j??????A? f7;??}Hm????r?I6?xF????*??e??*4e???;??????r??%??d?r??q(???$? %#??y&??????W?!???S??fXn??? (?G??????????r? ,|????`X?EY+??Y???5?_%???j??RDaOP\2n?8A?A31wW??T?5b??????j???Eri?K?????&w?s?g?????&S??$3e?????>?k ? ?Y???? n???E?? y?gr??!i|??F ????(?? ??h`?(%?1?BC???? ??Q? ?)7????????B??t2?)$?;p?BMRK??5?0[ ^ ?.?????A?o )?>o?hK??r?7G??a?h?fZ?? t6Bnj)?A,?r7?"??/??????m???????? ????[ P? [?bk#?Y?wd?h[?5S??;??M???,P??H0FLK? k???l? ??s?t8?'????4??6??????6?*(-J?{Q???\Yv????4?a6y??g?f&? ?v,?hD?>?????()???c!6???????ZG?OuuM???wD>?f?m???????kG?" fJ???a ?{??????J?????F H?('?L??????%????E?,???6,??s,?;??{??#C? "??{\?K?a\b?N????2gw?z~B?$P???z?5Z????A!?)] ??????:?#?) ??)???q1[ ?Xi?????????m??B???c-??t???? ?9;??D~????7`1?:?H?T??F;??41V?a???P!P?go)??E?A???]v?N)?_??d?)?\??\v ?:H?v??v?2?f???X?xIee?!?D?FV?c??w?w?d?D???JeW????k7e:r{R??be???&ik??I?L)??}????Nz`M?>?? #@???*??e?P?9???k\????*k???G?3|??j?\?j*?R?#M?w??|?w?W:M~?j8g? ?D:?htD{???Yk???V???IX??r????R7????7rky?=?????i ??'?(? >?RxA1?5????Fs????x[ss??C?i???QA????DM ?d|##?N at i-?d???`"??IT?0L?]Oe??Y??q?\?%d?U???l?)??b?Pc ?+-???G?xbf???j?l?n=??L????J?????????B????D#V?(????%??h%? ?t??X6?E?~F?.@???????f?>!?????;ca?)?$? ??KKh?b????.[???A???le??????`S>?????Qg???/???/????Z???T??????9?????-???_?'G?_eQ?????????? #?+T????j?j ??m????`(>?+;??=??B'Dk&>? ?0?=?tP?3?? ??????7??v???Q?gL??{ x.???M&?????F??o]??74w???+q-???~ ?? ?,P;????FjP????:Y?$???1?r;?gh???i3d12 ??T? ?%???li??KHT??i6?tP$??N(??3|????v kaG?? ?h????vZ#:???8?YZ????py?? Y1?? M>u?z?=??^!l6?&???2?^K?@?#??]??>??????0?&N\?????rR?T?]??I ?? B??$?$u|?6H??2??????????Wf??~????E??:???2?L"?0:":@P?? ??O[??%????b4?~?5?m~Wb??????i????T'?1?&??2&?f?$T?x?z??rH?'?2c?K?Ij0?|_?e??????"? ??2kl? s?/??? ?eI?E????*? ?V`?|"H???9K9???7 ?t??L??????L?8P??|{c+!w?????MX??dc??$?+?C???Z??E3i????^??1\?4f?::]&j???r?m\yK????c-??J+9?X6?4???G0Hwj???;m?]??R????????0':??`?B9un??????w?????z;7m??? =????kq???%????Iw-???8???:?E^HaO??Y??{??)?!D??+?^& ?|b?O@???4s?^k??W????m]?g?~'?8??u??n~U??+???KP6u-L???a??w?? ???}x??2}??????&??8???????>O???n?Q???u??a?x?? ? h?0Y?"$?????QW]???W??????#?6??? 6?s???9'?h?}????????< ??{!??,K?U?P?? ?4?,?Q???????`mdf@?G=p??????l>f ????jLj&?&?nv????^?? ?`???#?L?p???*jj???g??&e?"=??jH??B?~?%???x;h?O?[?)??????????yH?odb?????11?(??(?????5??5?uv????b???IF]j?&?????Hw?C?U?,????n???? ?X?~?rn?@????(?4????q?d?a@?6?L?af????\??????b????a?W????zJ ??? ???z?R?/?Hk"?6?"??,????I??v??^e??6????} %q@????iO? lR l}????9?//?s=?$ ?S?2B??p?GpB?A"?????%?"?`/?Il\???? j??G??RYPM??%???E*?m??L?p??????s?????x?7?k,b????N?p?}???y?????A?+Ez?E???gl[P?o~?m?"FEP?w ??@???g?????0??{??P? #??C???b??h?!5$Gw?e?"eSl??????;?P?????j?0??k??`.OB?????*???w-N?L????&?7??????}G?????????o B?E?D?5(Z xIU@???%f?5~"?? aM?D???F?c?W????2?QP?{????B?????lICO? h?cd?FO??4?\y???d??a??? ?`?a???G???,??$????a??km?????r0??.??????X?Y?&???L???^?!??~]??[?U`?KU!O)S??n??a6yj??qT?x????G?g?j???^2???Ar?? ?w??_S???1"?a??k1_m??{ ?j?H%N?=^?.?#k{c+??? PQ :b?!2?p/H?. ?y&????5Z?=?),?"?`?N??@? ??^5?TM?n??? G:?L??JK???????Q?\Q??5X!7??D?j^??YI??J??V??p{9?)??????G????t?;??)XZ4+?.6?????,???/?s??Bx?????.???p%??%S>c.?????P?$?|h?' ????E???m?x?J\I??(????B??q ?XjO???`?n?? ?$G?????J?GCU?X??? ?????b ?n$tD$?0?-??J??(????????0[??fRCk?6@? ?LV?Zr?>?CN?????)?{7~V? ???A?>?9f?????A?E?;??`??^? ??"??l??.?|v??X?#??zJ]?k???N=????|????D>H?)3M?^Ui@?+?? ????%?V????k??aK???N9^?@? <&wM?4m?q??a#?? =?qD?n???????D?h?fj??n?? ?B???TH?U????o+Q4cVq?0?x@????? X??O?>0X.??????????,5?#$S_?]F??-N??~ M-N?+?Z???i??J#$???B? `?zr???,&?%M?j5????00c?,-? ??Dh??5E,UI??f #??j+ r L4-?Y?uTY?i??~? ??PP???@@??;*????,##?c???e?(?C-???Om?3???~,?gD>?f??F?n?????}???8?2???>???h ??}?!2T_???E_????i?? {??h???????a?? ??j?:??Z0f???$???yn|?6?,?7T??M?f?????????+??,s?L?3?$1??*Z\F.?MF??????????5?V??????1??t)?A?????-O?>KKJJ?nV???)?? k :gw0?V0?[?xr????:??????p?r? ?t? ?X??]???Ql?`~?7~?v???<8b~???}?*/?a?$@}??>????2?? ??$?c???P_????SM?X??? ?C?JC??o????D? ?FA???$?=Q A?*3?Z?/?? ?Rbl? d????Z?9??????6?$?A? G?i??(??*?c8~???i?d?j?g??N? Lw?A????^???(??h?p ?rH???F????4 ????@W???rc?3l@?PFTR`#??P???%Umc??:?(?+??0$????M???iC?M?|????K?G fh ??H??F?4W?@???^'e|e8 R?m9?sAz.???????B????;fy?v2??E?Y ?br ?(.9?????/?? ???f&??}v???:8??????'???mRT`gj???5??"?M?#?{???'???cVSW{K??0?Qax6?|Ez?h???h?hJ3?X?f?)?gb ??2???X=??? ?????b9w?????;I????TF?l"^??? ??>r??u?N?????vL??????}K?? 1 ???? ??l?[o???1?=??i?t???pa__WKaJx???Gy_???J??6?W?????Z?Q?C??~-E?5?kQ???B7? FE31??<`5?p-LN?2}?b??~-b52???(iH?M3I?:d"???fx^?? ???$Q?? ?K?"???p-P?s)aj ??EU??F???V&bE f?gS?????\?? ?]K?????? ???E{P??????W??DhI?&{A?:!T?L??d`1`?`?iuF?l?????'?5?,???8B??,??[[ N?Me?????a????5+??&? Y??n???^?W?eX0???bhD??DrOD?ew????? =??Z?8Ra?????$?F?c?x???Ie?y???k5 ?^~??1???r?{T??X?x?Vq??pG8????#Yi7??!???ta[?z[??E?Af????z??bU  ??@?AAW????R??5O,?HJ?Gu?{h??-b??h?+6?zzXY????# ?Sw1???"?\????q??wD?"?[?z\?q&Nt5?? 0:h7)??N j}`???Nt?%??? P?(??uC?<I?(V ??i\&???-c?B ??B+??2AU?o?Jc?Zg??/D???i??~ 3%?????e"-??$?P??U????@,??Uc??)g}??????????aZ at +?????d??a)D3???|0 ?i??g?i0???? L?L? )\C??z )(cCKb ?C^j?q y%??&_?FZ+??l??l$??? gPMe_??@?g?8F=?4?E????h??T(|A`?)mP??F2??i?pPR???? ??v@??.?????s ??`?q(4?3^?Y[?VZ?=??D??5|l???42qF9iB?6RR;~/a??g9?? ????Ei?s????????`Dm?????s?q?Q?????|E_l@?? ??2??????ZXT?fL?~Q??:??d? .*?@gs??????vv?&Q?\?y???????(??5Xe??X?3%???`?h?z??i?G#5X??~P??tf?l???d????$??4??L+l.? ZA???&???1d??'?*DXV??(HB?= ?? ?h???SN?9?Eq?E&?9c??<;?;$a@?5m(w ?????n???F?? ??B?U??1:?8?F 9[#R&577M?c\f???D???????Q?G? ?9??jj+]?? ?c??#????Z?gKe???5?*A????8???r]qX?V? N??>??8"???-A[??a?j1?gDi?G???=???8#E)??ds??o??h?????6???=.?|??7H??????H?1Y?; JC ??N?h?g?4?T??????"?/Y?*( ??J?)?8?ck}?????T?]?4?x'?d? $? ???C?d?aL??1B??j???????????J??uQ?`D4%?$*YnN #??ZZ?? ?n@?4??D*W?D,??????%,?0?t?|z???`xi5?K???^RF,?A?E*B???E?????Z??^i?,L?d?t???0H?&??l_?e`?d????? ??? L?A??$??4[?>?????j&XC? %??k1#?????j?H??K?_?0X?M??A?Hi'?????,???-???:?:?E?R,f7???f??U?????????e?? ? 2??Q?(?4?ni??(K?`?????(?m??#B;K?S??}??^?*??0}?1????KK/?=?*M:%?|?F???O?E? :-f?d9??B?y???}??&Oi?2k???Gv??????e??????G?3l????/?>??L?hK? J/z ?USP???(?c?????I?(6v?????|D^?A*?:?wa?l?r#?x?????xW3?c0?M?3??s1?gzFd?B"1???"?!?x? ??2GQ."=??b?kh ??p)??1??Q??RM???0?? ???t???'a7,Z???TX8?Ii??#:?? ??b ?l??PZL?u?K????? ?PQ)G??v??N??????$S?????n?L??@%6e?L,D???+f???? ???kfx/x???k ?=SZ???W??6???????z??????=?? ??1g ?I?S?S?d??HS3??????H???14???C?? ??WY?ma?Ov?e?????L??ge??^g???O???M??v??H???Q???w?;??0?? {??k??oe??:G?=???F?MZ?GP??r???v? ??[s??O?i?T&??Z???j*9,z\c???IbJ ?y?? j??5IF?)?Hr?[??/DN?kW??}\????LB%????MZ??7ra?O?y?%??a??D??\k???j?????|??_?Z?kR?"#qz?1???7b???)U???\?$???j??3??N?????????>?8o??????:?1NKY?? ?0q?|??iq_????????@? ?d?KQ"?/Lj??????????v?H?L???&u?lDMk????Q????fh? 2????C/x?/?p3???LY??}?~f]\??tO~i??L?1????????R&??b??-???Z??D??2?ZN?!s?PcPrg?3Y%\Q?u??P+?? ?[?s?Q?u?\?"J?8*????^?`X???2)?`rP8?\??2????(?s??"???iW/D??vq? :)?Q??2?d???r??07?xx??sJ???^?J?s??8??Z ???????? ?@?il?????j7?f?i?(W?;??V???????X??$?dl?r?%l ?0fM??f??]??h????Z3Q?K?X????????L?J at 4?INq?QF?7=?U?@??)f?aa??l??I?%?7-r??,??C ,?S?????n??;????%g?R,sH4?"r.xvV??Sz?D?f?] ??Y??e??pvfK???@[???1=?@0????IkZ"??z??E;??H???"c?/??@???[CsU,???????1?c`???M.8?????d??=[=???cf6^{????????{???qy??I?t?o???C???????????????o?]r????d?k?{???.?|Ac??G??b???p???6?????yl??K?|o??_n3?u?w?s?1???O??/??????{?~+Z7{?r??????[?Z???? {???S???????<0???>????kN?tF????????????M??????<8Y????mt???????W???7??z???u?_?u???????[2??k???.{???O?{i?~O??f?????=??N???Dy??Hn~???k]?f?_?u?=??!??u?{?t?????w????/????W?d?m/?h?y>0xs|?? ;?2kA?U3:??????P???_W?:?Uc?D>C>?;?u?s????????N?????????_????????????7?m????>?\???%?j?e???|??Ym???????|?]n??}?V?7n?????>?x?c?e?*w???s??Z???????O_Zs????Uo????????o???{>?l?w_???w?6???z???????? 7????U?*n9}????|????????3on??9{_Qz,??C'????g??Mz?U????j??E???O??j?Gzz'5????^p?v??v???{pP????????????.Y??????>b????K??/?\??;?????g?>???oV???5????c?y????????bJ:???????6q?Q?.y?w+N[o?m>?m?n?/????{?s???.??hX3~?{???.???9????????????}?????O???????????????|?-?Q?=?F?V-?e??/??????>??u?????????? GV???K?}???Mo^????N??ve???uw??Ow???I?z??{??K??l??5o~???S'??2?? ????q??J?`????????????]}?;?yk#???? ?^>??c???^?????????7=???e???R?=_V??p uh??]??????????z?'????M?@?o?>????n???W?}????_??k?u?????'_N/_q?u?O8?#?,Y?xA??_?????~???$??H?????l??Ov????????????Ko???^??F???aYOg???>???????????j?[?7?r?h?51????k]M\[s[?_??O???????t??^|q??~??N??h?f'?f?Ok???7?/???????|Gc???_???^???S????|h??3???_?;??]??????s77???On}?u??????\Q???~|?????b??m?oZ?|?O:????o??????????W??h????Fr?????' ?? ?????????????>|?????g???b?etj?3?????}a??/~m????????????//Q?????n???On????Y?Z??Y??Y?.?Pw???w??????X??~?G???z?7?I???????9~?E??1?Y? '?>??x??+Wn???o?o???g?vD??3?0?????????O????{_z????>???)SV???/? rj???Cw????/????;??CK?YU???#/M???????^r?M7???_?????C~??d?M?8w????go=????~uBe??y+|??M??'?6=???g???\???O6-?????/?r|?c?/?p????4????C??????b??~??????R???????;?}????'?Z??#?*^Z'????W????&??????{?8?????u??7o??/OM???K{~>???u?????]?\?8?nnF???r??X.??????????????????m???u?K?s???????f??7???5?????}?????????????1;??) &?t?O???A?&J[????um{????[r??/:??????)???l???????????]W}y?O|8w?#??>s??k?????_?a??[j????????AeF??+n???[?lXs??k?q??S?=????bk?????? Ko|?????n??v?|?M;????^????4???u???k????|?1??j?}???n???>?b????7i?k?M?J.???? ??????O&o??k/???UO]??^o\3???h?u????4n?{?`???O???0_=???>????????vudf??OL>?1????oS??c???T????V??????n???~?z?c???? ?????'???+?????o????????????p?>?7?????ps?t?m3]o}?:o??????????D????G??`?W????????%??z?n??????T?;q?Z??|?J????_????#*?=s????????[-??????????????c??t????v????o?Wg????w?!~???~???S'??n[????]?a????????????_???'??????s7????v|??????7?????>??? ????kf???????6}??Y???>?????q???W???}?Oj{+v?7?(??u]{?z???lQ}???????O??ri?????w???__8??]??9s?_v????S?=???[??]u?%O?xp?#v.)o????????OL?g?j?????????z'\{??z????],???;????????ug??????????O???S?J??????????~??Z???????>?????Z????????#???hm???^?&[o?b???,]?????ko=|???v?+??\?GO??M????6[?S?E?F???A?????????7??F?~?/?=?t?!????S???n}??Wm=????'??\?????p[????7?x???c?.?Z??!;]??>k?w?6????????]??U?~??>?????|?b??d???? e^???}[w??^?w???d???Z????????}??|}? ???5??+?x???????w_u??^??V???Wo??3?????Ov?{vW?:??]w???????Zo>s?a?h?_|u??G?????mw?g???O???4?'>??????3n???O??m?N?t??k???d??ck?????Z??h:~? ?o?7]5??|???????o?????:???Oo|}?Y????~Uq?W????}??]}? 5?mwN????x?5??Z????L;??_?????m~??-s??K6 ?????Q?????????{^;o???????KO??w?&A?? ??|??U????t????#?)???????h????w}qQ?Q5?r?}????????j??N;o??????t????Z???????????!>?? ???????t????9i????????????C?Z1o??^?? .????_????}&V\5?? ^;??????z??wV>t? ??;?:??qw?v????????y?k??:?^?Z;??k???{K?g???????z??7?;??/???????\r????r?1???8??m>??k??}?;3?????n?);?)7n?????z?q+Bk?S?????\?????E?O??V?????~?????u????&?Tn??8Rh ?@?9??Le?e?>?.?z?! 4 t?=?k??I?????????'8?j?^gZL???\?7?'? ?W???T%\??o??'W?k^??-?'?Xc H?4?? ??V?,ee\??? H??B?*7v1-??????ZB??? ;M?t$^d???k ?K?-gH:Z ????Z|????r ???kT?f????#???>V?7e??]?%?A?i4?[^[E_????O?;?????Pc?}???'O??.)/??Z)R??rv??UJ?3?^????[?+.v??L?????$L???~q???k\=?????6V??d??fm?L????Ead?-F??t?ko?w?@G]?@???@?6*????A???Z.Fz??? ?DC? ?%f?VO??L??5?4?a??(??\#5?8sCM$? C}?S????YwYS?&o?(ch?pcT???8?{w5?)????`U??mq1w-?.???p??d ????VI>???P9-???P??`Gd????7z?N!?$%,?)?C59zs ??v??c?????$Q?2??tvt??^xR{?-?3?A_? #?d;????Q??zRl2?-Np??????????FE??????0??=???D?? OG ??aw????X???I?Q??s?.?????'?/???{>Cmr?????U?,i????????A?B|?"G]?ao???n c?fBQ?)J?O?????v{r?f?%?%??Z?>z?OK????v_??(?M aj;?p???u?B_ ???Xb`2K t?I??WDwe?Y(;L3????Gf?0g -?__?s??=h??}\????z?nc??????e?R?Ij\?L/?$??!??=e?39?6???v\???:??4????eS?KJ????.Ko^?00?y*"?`? ???QuL??>a?z&??J&J??x2??o?? LL?L?=?????k??+??9?x?o{??????~R?pF3??~?AH]???? ???: ???????&??????i0?9C????2'? ???1??????:T??gM??'B.8? O???j??{t?%!??A??????I?m ????{??7n??^?????-?-?h??`?q?E?y? ?}??z ?J`<L#lu^??@?J#zf?????I?hE=????0??>5????????????????D ??????T?????HL??5(??8?)???LW??? ?????Hlc/???N?^?~???b????????????O???? ??^;{?C?yd??????z?????D|?U??A??u?? ? ??? { ????a&7??????j????W)| ??7?i? ??V?,???q4??Gc?N?? LWt?? ???;\_?8>?JZ??X????rJ]c}u?BK#=??m=,????~?Az???W?z????.?????=????^??' ????v,=?? ??O)X?N?z??????e;????B??L?(?F?9g??????????? rT--?L??!???.?????]?????([??1?Zb?[??? '?^?J??#U???D'^O?0?????N4?c???,?z"??????????????\???????xI? "????x?M?*???0?????m????F???NG-I?,??(?????n?[[??#?>0|C?1m?S? D ???hrD>??<,Y?/?Sk-???Lt?? ?zJ!K?j??vb??UE???S>/?$?<6?EUs+????x??????????2?4???8????l?,?X?r????Ocj??????? g??a?2?o????KVc???p????{$???S?kkMkg?N.?L??,???-:?us????G-*?]?;??H?Xh???]|J????UQQ????%??(?"?I????????P???{~?DQ??iKTK@?k??$???XbpU?????Y????Z??^?R?????C^K?!????c???J?????i?M?L?j???D ??,zj?2???? k???_!??eY?j????P??XX)k??V?@t?i?????x?J???]?Lb`=?? ?????F^?s][_O?3????Z??(?u?6?A?E/X???UF?<(;??h????Y?OKI?46!r? )???6&??#e?H?d??(_f???!?Jo?N????w?oq?4? ?K{22\?C:??i??????? ?????&????????}?0???|?????a.?1????????O?6??Zh ?)w?A^+??7od? L?hs??-?_?}9????????}?5"??uU????=O?WXIE???Jn?h??P?dc!#??e??Y???x???????M+>?????Q???!*???,????Y???T?j???9?C?C0???XT?ZI??G ????w?&?c????R?&4?!!ukWo?7J9??z4E!??b???Y?n??R????qA ??g??H????E.?? ???1=???????5MYH??;N?|?o??S?N?????5???????5:?n6??'??f*s???7\?2?)`j?s? ??U?r=A ???N??5 %O????2???!)? P*??Da????#M?? ????kB?z????.???nXw???B??Cs0G?N??|#?h?????D?N?G?f??*r?z;={?T?i?y????D,>Q???Pw??????3?.???C??F?|?B|FIK?n.????.?Jf??hO??Wr???s?E ?*?Kp???l`??8???,=?b?C?WR?EKg?r/?>Y??????7b>P?s?????n???>k?$O?B?Qs2?c???*???H? u}m?o??w???e(?????\?i=?C=fC?HD??????@?p??Yn?????-H?I5?;? ?}}?UAM,?Le"???C?r??? ?n?r\m??c???*????b>zS?Oz?yr??SR?&Wr5x?????S^?~>????W:???C???s!????E????(R(q?-?1??????^??{P??R #??jB????u??X??A-}????E%????f{???E \d????????j0??z??5??o??fN qB??????BP????Q????1????1*wB?.?=V"?vg?`?PQ???b?FD2???#|1m????%Y???O??L???]?'=???cni????TB.??O?%F????s??9?????a!?????????yk>?.?????? u?@B?H???4C??fw????Gb,???>??O??j?s?? ?5h???2?Z?D+?gE?,??`???pi???hE??2?w????C??yZ?5nUS? ?U??&?W???t????a???0tp=??C?w??v?h4"=N:???????I?k??8c?(???B????;????????"? u?? L~h?s ?-?>???nGT?J???, ?i??]??L:fvk(2?I??ne?7?-`j??E?????0????? ?J????!?DA?p~??????? Z??c??}?E*7 ?p??(?`?0??????w? ;?2r=?V?ZZ?i?5?t??*8??????1s?P??+3???E?????????oOlSj>?????2?FuL???Iy????P???? ??.?H?? ?B?[??I {I????fv?????y.??M?b&? ??<^???D?A?V????T?wR?L??>???n?p???????r???}?????I?????W4??6??n????`?????uA?????A?????r?"?? ?$3???cv??R2 yqi??n?'?????7???]z~??j??B??K?HD"? ? ;6??O??}?b3N>????L?Of? ???B??*????????)??]????]???????op}F??}W??$?L????B????{X?X??]?^j???`w qz?@?` ????&zS??3???^?0?????X=\x?5N?????u-c! x7????x?????f?r??b??B?>]em-' V?O?P?^?&o??/?j??)????p?L.\.???????/?}???p?l???tguH?R?G4???0 ? 0?}???e?Ce??:.?AG???k???N?W*?F?z ??%?!??q|o?????s???j ???q?K~J???? l2?5??-#?b???? ?'?" ?>:? ???s??????+;??? q??|?g??h?]?6]?? ??,l?????????@?????????z?=,??w x?w4?? ?? oP???2?S?^?$?>?????6;q"???? :(?!?&y6R'ff?j??@??mT?CI"?? ??%?d????Lp???p?P?WU=O~??Bx???Q&-0????C7???????cp?a?????$k??&?#?? 4??^??!?r`qV???????^??????w? ?=p???? O^{N???@? ?W -????9b??ND??%???GR????^r+e9?u?$d??tb??n????!u)DQ??v?zu????FrY???U:?1???Sc?%IFC?#??8?A^eg?h_??}|??fw???.??iii???a??IB??3 ,OL???XJ0??[?G?+R????S > ? ??(k?0?Z?X?/??)<H???h?E?r?????{1??+;?Ys??4??V?*??dM?4???????7?*ic9q?-??33??b?&Tm?;o?cCr%??d??????o]?Y?V|Q? ?:b?Fi???? a?gy?????X?!O???g?6???,)l????jji??( N?0Q????????i? 0??>???j&??L??$l]?bn?-?&oZ?N???(?Z"?xvs?<2??z??f `'1???????vQ+U?vAs????D?q??;@?WG?????6?b??B?j(??9??+????H??>????0???Q X??B ?3y/?x??????k(??r0?? ?O??? ??&????|????%? ~?u???k?I?6??dz??????|??S??^+\?Cp?z|f?q???0?0l7[ ??x????mq??fym??????`~???5?????? E???Ia ar?>??R??v?+??uZ???)??B???????d?63?zT?e????cc??u?"O5???0?W?i_?W??????L:A{X?????n?Q??6?*Bg???s??# Z?YR??^ ??????]K?7??[???^?L"j? 4??xt??ed???(?\??G*k>~]?2???[2 ?????3?b^]o?%%??P???`???4??{????????!s6?]??N?????5'?I??F?[Lk?????{?!??o%X?U??)]?^j?????]9;??LY?????}??c??8?4,T??ig5Eu????T?????FP??3?????"f?) ?xqL???k?(1HN?~????{)>?dHC???? Eg?u????? ????????[?? ????? ???qH???!X?d?d"?D at S.?$~?nI?M???? ?-?:??Ro(~?K S&?DD`??1??P|?????G=.?(? 7&??v??I?v?.'U'???\iL?:a?????N?Y??*??????W%???'g?????~?????|??\m?x$???pK|??r??~?hnP?&SxO?z+P?X??W6y ,9??a??????kW.???mms?E???_??]?????^V??!CJ?}eN??:???8 ?O ??$&&?>??? ?TQ??E0h???!????????'?6? 5??Y??.9??????q?;????/?n?@i*?:N}?n8w?????7L K??w? ?HcvP'?=f1???@?[fz[aMsYM?u?3????+?? ?? ?????D?s*??w{??$?????\?^???H???|?J?a??y?=Q??????O^??>Hl?9?q?????????????yBv??WoD ????$?? ?_-?l|?X??-{?b?:?374????Y?yw??b???| ??'z;?B?u'r?01TFD??ta???nc?/?c_??"?R,?P?Hd??????&c??P??K;???????&g?{???3?Y&?XQQ1?n?;???L_2??i?e??Lr??f?& ??or??NF???{???? ?{???" ??}G?Q??????c?q? ??"????,G?6???|#G??s?`9??????u??8???3;=U o":????Fg??l?N?L?? ?V2H????+??.?r???fj???DGK???#L??]???????|M?a?-??Yt$6? ?i?a?T?I????7?*1????n>&??|?? ??|,??&*???$?BJ???T2K?}/??w%#9=N3S???Q?????`???L#>*=???O??x?azm???@???+?Mu??Un??I???-?.c?_]?Jkq,?w??3g???s?9???7c????t_?&?otT????uO?z[6????HA????'k5tCm7jS???C?i5>??^??z???i??????????:?$????g????? -??????$()?F8,??????{Y?#?]??^?k?? ????? d?_T=q???`cP??F??V~wDp??r???6?W>xRk?{?M???}?????C?lSY?Q?"x??}?,Wm$J?y?Sr/??Md?%???d???? nK???G?Qz?o????_O?%$ ????s??n??n}HR7x???????Hj?B????R??????w?tO09?x:??(???????h?gVj?= cB??????L????\??D? V???&???G??1_?6?-??@I??O?}^v ??[?5^Rg ?Fk???q???? ?T???i??KO??iT"??{??????4c:5???H{2bg????s?>?L???@?????>??1?4 W?c???>$!??D?P??0??e??O/????^?????d?^^voO??Jl?_????B5a?;??7?3??h???v???r!??j???M???P???????ey?x?hB???b?,Tu?6 i=j????iwJ?^+????_?(?I?h?`S?|>?t]???S?DC\;??Nz?uAi??u.??f? 2???_?N??t?! ??w,sX??mo??N?2?TN+????vj_o? ?a?#p????b???1?H??????a??D???s/z?????????y????e?O Q?_p???F? ?qL?9a??Y Yg>={1?????j???!???v;???6#g8&??/a?^(?t*]?p}??mz???4j#(gb?aX???????'????Z?v?T}??L????1R?'?|?~????y?[??>???"L.?V??e??O????d????|?\\m?k????????K?m??j&?>C[??-?6^be=:???{f?.{R9^????>????f2?????E??1e????K?xLE?J?M????=3# ?pax?WW???8&?????&E??Y???Vz?wz?+G?y?????$?,??????G?=?i?5??Y5????s??:???????9?????????C?@?????i ???m????`& ?????} ??c Z??XZx????"\???*?4(:?`??p?r?[??: ????????bZ??|fg??????U~C?cIk?e?p?~???i? ?~?rr??{??????=??VUO??fq`R??Q??+???????z?2NH???[9?X???v??'37xC9???B?W8G?}?O?}????;?N?4??I$?VrD,u??l?? b ;?????}U??M???Rur??? C?*??i?j?? 8P`g???k????z???w? ?F0?KK$ne?m$?\?????T???lW?? ??=?I????1DMGT{???????- /Y7f??nN?cpu?Mx??l6?V??Gc8??jh?0?? R6??,?????k????/L??2??O?>>?XgeYG??????#)?i???Q? ;?Fi?i?6/???j??????e???]WR?J?^Lz????OX??k?{??+???X?|??`???? ?IL??c?????????:? ?????b?uNiQ?{)?W??????\?-???U~???? R??{5?\??P~?lxT?)aEze?(??<?B??q?{? ~~v??B? ???+???g??IN?|?????5 ?B? ?{???8??;?i?0?Dm??.??wG?,?s?????q??f?? ?d????l???}??d>???????????}}cs%#k?g#u?9n?y??X??EM{/????????? ??^?E?4??\?? 4??7????~??G???oT?f??9rYm?k???:????????;???QQ#?[;??C?.??F ?????????3????B?k?+?7.3? /??n?z?S4??7nx???kG? ??L`w??1?'tE???B`nJ????,???????jj??!F|?HK??cs????????e??0;??L?Y?e???)r(P??D{X ?X??pp??6_``??g?Up??7????-|??)?????W.0 _: ???%,a????>V??????t-##"22L?n?Y??p9mm?W|??_?A]?n???#Q?O? ?as3?????/??V}????T?????Gy???@???Ai5UJ?w???o??cc?????{?]??|~+>>?~h&0%%%????????h?????UW;??&6??`TXh ?????f??a????t.\???????# ?4???;????F??pL???,?co?L{??b?S??|=???S?e?c?V/?\e PTQ??t??~bc?????????>2?-?}???????????5?-????}???????k?v???5??jS??????"?????|?A2)?G?A??+++E??e ???i?TA?z?????5C3R ?O?q$[Q9`0?k? .fS????????^????mS???? ?[?UQ?)????????D??l??Nu?j?????g?=~u?fx?v?u]}???o??????i???v??B*r?1??tm???m{.{C??/{?");c?WU?j??8"#L,????F]?%?h??#???J????????K??>?PNszQ??[.????1????r?.??? ??=???A?v?51?g??W???B???,???q?em?????]i?^???@x??d??xn?}????z[y??{??&?'6?#YLb??\58*i?r???P?????x?Sqs?????i?????mL????mD*??1?wd???$Dk/N????K"?|?-?5??9?Xgg?|??\??? ??Sud?%????P??gsfgV?u]]??7rI? ??{o(D?X (????I?H"0????P?;-@???? ??Y?#{?vx(?I???t ??~:?h8}??/<_?? t???????_??????/???#????o)'??|T??????K??g??s?2?????????&??EEi5ON?%?^??y:oWD?J}?G???K?? q?|?????????1?P^i?#??????s???]??i?0Df3$???y???????36????{ar??iuT6??75??? L??xcS%P?)??-????Z_*?m??{?????@?U+?4G??,???*o???%????i????%???O??9vT$)?K? ??;q_bi?h??????A????9Qr????;?i?????RN???h[u????D-????&j?K?j?I??6:U??????{?|?F??U?{8???????????????A?????O??????^???!i*?????????$7z_x??d???8o?*??????{%e?4??{???L??]?'????u?????????2 ???= ?????Z?e?Y????????N??F!??Kb???? ???7?????(????%@??JI????|???FI??b??#?}?5?????8`c?s??k??? ?$?{???? C?W?4?{?m?R?.L????d'?????h?Z??^JhM?K:?W%???B???`t?????E~9?Rq?;'????1B????u???w??:?????>m}FDu??]96??????$3*????djwW??j s???_,????L?H??tD?0?????Ya???E???k??R=:1?ep?? ?????=n?x!??-??f??????R ?n~Z;?"5?M??E??/>??JLa?}??\?i*?6?????K?N??7???!5?CL??3????????;t??81???=?|?????wM ?o??:V?y???X??"?'?$??..??~r?{?f]?????1W??NU?J?>;?,F?u?Qi?v??2? ??G??4 ?????*??? W??????H?"?nk2?V??G?Ux?1g????????R?(? ?*???I????-????G?\]'?VV????M?i;?e?u?vl????*???kl??????`?t? ?\?U???[??z"l???8y?{7??m????I#Fx? ?TD????????X YF?d??}|E?j?????IC??L??I??sto? d?L?FU(????u?\?>??[??SS}??? =?6a??'????????????<5??????R6?|?I:?y?????R???^???P ?WE6\??Q????t@?.?=??fD??V??pC,_????????e^7?|H??_@?nv? ??t?????????;H?!$`?qj?????a_??E?v}?4?Hp]?2??uA??:9_??????W??Zp7?N??l?|7?f2?V??????>^?S?????+?Nyx? ???b?Y?????`??`fx??de%?j?zY ????'????22ak??I ^ ?t?H???o?x?)???Y?o]l ??$xXp???Z??????l?X????D??? +????z ??3??1?^????/@^ ?????]?????v?}????{??t?????U?v?8a???C?6??? ??????M???!?f?8?s?;??Y?Y?4N?]????\|??r??!????=?w?iW?? ?xZn?/?T;?*,?X?T?D?e|???[M?w?R?????(??5]?????\s ?gn?!?f?&?h???;???????Mj?]?.????????8? ?s?_(?.???>K??Zv??????????6<7??~?n\9[n%f????????:??0?e? )wL??Dt#E?.?N?k?]??6?^?4??chO??fHY?E_f??#???`?|p??`?t???p|_?PBn? ??c?O+H?W)????????^??q>???????vi?j?9?j???l9??M'??Q?q~??'M??KM1"???*?`j??G???????G?V?gHOV?RM???>?OF7:3?X?? ????????5P!?j?`4l?0N?h? q??W?Q???T????O^I1??3n?????J?Z?e???????????????????????{?(??o???? ?v??_???,gn?c???#?{y/!??k???^??????U??Hc?0??>???O?L: ????xM??0?Yi??K???????5??I?S?g?V2??[?!?????3?F|?N^)?????l"????A????t??H???2@?4?|??\+7'??#x?b`:X-?=?9?- -FW???;NA???B??@?_g7??`&?N?N????%??????M ???;<,?~??ay?=??\? a ????:?4???klL???{4?? ???oqq:????? ???4:0??????f=w?j??4PY??>?faQ?J?#Y?===j ??[??%?c%??>?/#?Z=$x?\~??&?[???f???r????5??N?????ll???G???V=954NK???wO???r???Ds??} 6c"?t?l???Si?6?A??L??e'??oW?xk??????/?+?r3????8{Fj? #+???uc?=??KH??*?q ?=?????????[ ???^? ?+????&??????*??? ????gA?%O?X]?"uA?p???1??e?Q?)?????LS?|???n????;?a??:?? b???]??p??=sAD??l??z?????m?????)>?I?z??7HZ?:???h??7??j???Pb?????`N?Q???G??7(??{????F????xR???????,?z3E?Gq?@e???'????I?8?)???E? ?.????G?>;c??Q@???h??? ?Q????%?p[9???? ????8V??\^8?p?{d?d?G?S??=?????ZBG??q?v???]?\?0??5~???BB]?n=?|2+G????F? ?Y?^F??? ?j??T?w?????r?j6?p??J??/>'?jO????`B????)??ff?;?~H?MMN??????????? y??z0?G????m??PU a?[?g?5?HI?w:??uN ?+ATJ|H??8????? ?r?#?h(????l??l\zY,q]\{-?P???-?? ??+?hr??_???S??!? ???l@? t??]6????58~?(????OA?????}r??????N?Dy]??&u??E22C#?O4????>??b?????U????g??>??bAC?????????Q:?^???l?W-?E?H??-??,??????>?1s_?}??????]??~?'nS??????Fs?d]?K3?L={??VX?lx?2$h?????sPl%?[{?D?Y}?b?????*)S?w5??hh??~??%5?????jB-???j????????^????8????? ????G??b????Z? ????#O?P??}8;b?V?+??] \???G??'???????/???mb\???+V%(Q?ta???????G`???i????L???/%4???[?!??[p]????? ?*NW<>G31C??A?a ???e?{[\,N???Z?????us ?k??"???>xN?1?ep?QJ??? 3*?K??G^?>??cV??????? ???A?L?x???? ???u?.????????X ?8???W v?'????w? ,_???>P??eO??M?q??????}? X??F ? ?2g?*J?9??1|0H?BL?AC?? r?,f f?AdA>??l?[? ????V? _?N?a&?`?????????oAoc?2???(?c?? A)S K???"D?s??mnA^???6F???? ?? ?7?o{Bnwdj??Da?6pS\??7]JZ?b?'I?O???j?m?6?.h????N?P?Vsc+? i?`?????_E???????"?? ?bbnjce?ep?@b qB?1? ?\\L {kkc??(???#?|s??z-&?? a?a{??????H??F??p?,~??&E?V?cSS???%?w)/? ???1H ?(s?? \??_??~;?& ???[?~???????al?@??l??h{?+n.???????y?XE8m???E(&??'?I:|???C?c??\?r@?Qp? ???]w??+?G?W??u 2?_E;???H{@??l???pD??tn????????????T??#? L7????fin???k6?: ? J|.???36?q??o*?M? q??8l???? ??a Q??~SKj`???????(???=??????p?h??t????o?Y??? c??)@h "???b?{?H8/7/??M??S????y~??("Q???p??25F?o?/(??[c rf |??????|++??ml??V/? ??(?2??,7????p??????q^? @?t \??0??f.??f|??????gV?? 1~Sn?tD??7?s $?"P ??p???;nA??-d@|?}M? ??????|?Y?IY?2?d???8????:?q??2?t?=`???X!??d??f???qM?3t?K???G???]?[??@?[? + ?? ?6?t??? ?@.;?J?{{?g?p ?g?k ??Y??p9?S???[Xz`?5???MEn.??? ??????I???~?g???U8???4?k H????~??????a?? q?^?2@????M? _l?????0?nN???-? 2n^?????+???? 2???B?o???mP?b??Z akc?C??? ?W???Cbl????.q???`????t???X ????S??|???y???? ????MY???*? ?~&?d0??????:?????q??h?q??qF??H??A??klU?????e#???m????+U?j????KX?v?8???[?w?}?;N&n??b??G?@?????qs4????_J`? `3??!|?v??q?? ?O? Qr???Z??? ??-` ???/?| lP?n?S??-??7j???a?]??&??fXI?a??>?V?_???a???F?D??GS????????????????6#?sm??7q??]? ??????Z?;?L7???)?????h+K??????????q?M,7? ?m??&?????????)?U????q??f??\la?5=R???3h?T?+? z??????7??????O????h???/U0?????????v~???l?-?-c?3? ? *?kGXc??M@??fs ????.uq%V@?lF at AD?i~ ??c{S?& _?>q??v??&?v>q????E~l???????[???&~p?<???- r?.?5??&?f??o?~?p?,?? ?b |p?B ???? ??????????? ?O??b???_????|?s??o+??R?O??'/5?#?!?[? ??s3?????k$m??????3=??{?>?x$&b??M?? ???=(??[?>?? ??81'? ???-???? ???El?? ?6c?O\?_? A q? B??????45??????????m??w_?????V? ?? ?E_????:?0H???c????6??x???? &?4????:{??l????y?????7?[???; ????{pqoc??0`?|+ I???o??_o????-??????l???????????/Cp?;?|?V?.???`?9?c??????G0Qz?Y?6o!?? 'c???J`%?*?????\?@-????riP?~??[???D2??e??<?g?i o??P??????1??`o?`? Cm?? ?'It!?????????? |???????I???p???????E??_0??????????+ 1??q??MO ??>^?wm???s?%????h??????l??db??n X_?f?h??J'NJ \??? . ?\?? ?;????? @?f;??K??ON?m%?}??~{w???%????6???O ??Y/?{???i-?B?Z?an ?????[I.????6?-n:? ?i?5? ?x6?????Q????)???Z????WW???x\#L??M????4?? ????? \;s]W}},vK ???:)?ka????? ????$????T?R}????????sp?h?{??????????)?w??!$????)????OS??% ?C?f? >$F???????@9?cm|????3h????H?h?? ?+????W??K??Z???????F??????6???G?+Z`?bH???Vp+H?e@?[?S??)&WW??????k?8*?$??uu]w$?%E?&??"???/&????z?>?u?q????????K?1G??????ww??s???????c[???_?_%?oC-\?????5q[e?R?????{?(??(??!??P?J$???? ?[S$??|k.?;??6?N{??`????[????=?b!|R??P????V???w?s ???J???g??? ???/n(EVM?}o4K ??gr???C??9?P??LfS?O@`?$??I? #?)??"{?#(,;?-?!,n??>??U???C! ???2?b00 ????iz?????gg? ?a.[??1?3 ?F7K#F?u?|=?????? ??E?tQ/h??;???QC??v???I?? s?m???O???y???[??????0?????w8WB"??????x???XV?pWlq????%??32Q????? ?? ?7YDW??*]?.jO???@?UV?8??Y< 'T?o????????n??p???PK+??o?;a?5?Z[j????;??P?d??)?B?wX??Cv?K'?G?I ??=??k???&??07 at U?>)?UU??? 4A?~D?^J'????{??!?{j_!%???l????44??qN!???R?&??4?,?>????? ?-m???kK?I??p???[P? ??g?????0j?a??M??K&e??U`?=??6???O?6?????????mKs;??p??T?Bm{'??[????R?)???????`?.???l?J??z4???e?;-??g??t??4]??i????+?aC???I?4??F? Wa R??qs?sY=?vlR??????*c.?????'???|??es,2??????H???W|????Q?>?J?|U?#\ )@???W??????>?BlY?D2,*f,H?l?6???SAh??'?U?ge??G9???:??????lP? EJI??q???{ ~c??{??6 '?&eim???EB9???B|O^a?& o? ?S?:???(?????????? ??eg}l? ?[?$M?? ???e{??s? >I?+ ??"?vQ????U\\:?d?Z j??"????f?j-L^K(f????O???*)??r???????vJ????c???|??s? ;?"?;?@C`x ?????(?'I?.?}???>?oAl&??4?>?zo$??eU |?9??Wb?+?`y?C???????l\???W?(e?5)?Zau?"R????g?B???1???p???h[?? ?M[?M??a??;????? -?zX ???k?????y-?????\v??[?7z?????3hvng??Y????????G????u:????????>??????,?&E??vj???0P?????7?%????L,IJP?O5^???*?????uP???z7-??? ?*?]?'le,5?? ?jK .Uml??7H1?)???hH3R;?&????A:?C?D at 4R 82??}????tN;?5X?RZ<#LE"x?H ????b??-????-??S{2T ????0nN???,?--?d??@?JA ?n? ??L+?s????&)M?4?????????$M-?]?d???*n? ???)>??aJN??E0??h }???#T?s9????8`(P=0Yx??M????d???e)????[?)Dr:?#/`?x1?.?? D??/_??A.3?8?^a???P;???t{+??X???!k???k?~?r???????>????????G??????l??????s?>?4????\???b]??V?9)Ty?g67I?<A???.????{?|#9?'?M?? ??????????????{?'?`"#??>2??wo??C?"?w???q22???????????????-?_mn???%e?K????????????/????J??? }??R??chz?O?@`??`%#?%?V??sE?6??k@?e?X2 ??? ?F?bxq?? ????n ?????8#?$'S?????I?=7??? ?????v ???-???u????98?????~?X??IZ??,+?_????qGt? - ?;^???:?=?(~8?)?'??l?C)\0???]?t?w??]??4?cc?2b?rmj?L????c???Y?TF0?R&b?]?40'? d???[??????7??,??KB??39??/F???1??;?Vt?\BP)?\0a?IN1???b6??7???i???6.o?k??C????Q??h? ?I?????^nx????A?5A?2.?I???BI7?\X|???UqL]??:??z\-?"??( @H? ??4'.????B}U~???Y?T(a:?-??? ?Y?????ZX{ ??)??c`?a?9W???5????.????s??8????e?77???4???????IR??x:-i??RA??=?XO&???k?.?@3 ??vQ?B8?e???4%Rb??2o+4?7???=???^ C3??J?????c??Q???r??w ???8??? X ??Y?P??????T?6??:?O??v?>????????v????7?????????? .?w????~????4EW{?qH??g??(?_???3?1Vz??1Q??????-??R ?p9o?eE=6?(S ??????W?BA????Z???!,X?a?F?N ?5U,?????????}#$ ??}pX"??bUR?\OG>??u?q! ?}??y??Q?????w"????& ??~????G{???Og?~>??? ??_:?2??J?????I?* )??V?i?t?x;???8?????????{???????A[?ae??l????}ak?/????,&o ???2F/?`??????????Q??e^??9??)?3@?1???}?? ?F???F?Zs????=????A'u s????[r???+{???????O/~??T????;>?$???{p_C ???(?m?FY M2(&9??(L?7%3\H[?G? j?:????_??>??cl?wA #u?p>6?VO??p??(??2y?z_A??!Y?D? &M?B??'??I?%????&Q.r?????jDl i&??y????FQc??? g??????!??3>????F?????p?I?1m??4?????G????K????]1???u hC?????????m?~??4{|?E?,?f=I???&???LX??t???}?,?Z??f?%??j?0n;??\?XAu|?`n?L???r;pEgtR?j??,9?VZ 0??z$QN??O?'$h??x?5Nn`|?P+??\?|????{>IN??S??JC?Q8?!?????1?A81h?*kLS?2?????1 ??Q?b??F??I??Z??(???p??C??G:(?????|@?W? ?V????Y?(??>b??? ????zF??o?? 2r?q???#%??U?;?S[?????;MrCL?k???"@????????^!?*??y?E?m$?? P&p?^Lx??#?L?O 2?X??VD?j$??q?` K!??????$.Q?u{?R2H-?R?u?('?.?$???4??-e0H?S?Uu ??>??? ??4?Un?-?Jm?NX??????????r?1@???@??`w?? ?F ?4?=?bu?AjvW?M?O^??&???+$?J???^???\???R?k?]V;???8?k?p M:q(Uh[??+?]'????Y??L????FL?x??d?? ??>> ?`?*??`{???5?R_???"?N??V??{???g{@??-????k? /^w??5????_? OPC????Z ?\Y-??n#??B?5P?:;?[n??&?fO?????5?r??bM??7!?oc+?????i`?/?R{K?S?p??;oL??q(??>?????mq???.?????i&?r`?$=?&Qa?????.4?| K?Wc.????d]? (?;??*????h~?5L?p?m_O?h???'?|???????????>b??Z???"HZB?????0??R??jm???6;??6?Y???6??T K????&? #? MY??RK??:Y??y:Y?b? ????_pd_? D??????6 ????_A?????JM?@0??*j[m????[1;?L??"?5S??!? ??/???0 ????[????????&???K0^2%yv?2L??=??????aK MG?D[Op 4 1E?????v?cY??%?????? ?@?e8?????' |?00???X0?+d5?*O???XV??f???B?j???0k?1??AC?$????????>P???s?M????] ?*xkT??i?K???? ?'U??????M???9?4_? ???h8?????@b?????i??[???????p?^'71?!??rF o?????D?????b?[`3?e[x]?;?~w??5?z?A?/??X? ? (?`|.W??? ?-???Nh??-?v'\??L?2tP?c?????q)W3??F?????0M??=?R???H?????j???)?????^?@]\? D? ???@{??????M?NG??i*??>'?}wg?p???Q??@ ??z;??? ?D??? ?]?? ???6???9?P?p????????2)?????j??X?b_>????k?c??I+??-X?m????????????Ct5;k????5{???^?)?`u8`?>???????h?? #????lks???y"xa??wv??,???!??=?s?uH?j?v~???u??/??/!?n?ZQ??????\],dk?&h;??M-????O????q t???;G?????G{????????gwo?9bop6?b?az?N\>???.9{?? ???????ic'?uk?7&?p?n??4?{??;??{S??[?|%??n/??i?'?Sx????+?^k?[7?c?y ??i"gM?%??????(?9??<*^??N\D?H?=U? p?g??????jRS?.6?h)DQ????jr?"R???,?????r???8????#??>^?GF?(????H}??$???R? /V??>?U???4?A?`??s???9???K??????s???6.?XRak ?Z????9,?U???Bk?6?Zk??"?????? _U?????????O?????$?N??RI?R???;Q????`!M?^???????3?R? }???????_HFxG????'?M???[?@? ?Ul?X??????S???Z#e?????????&?CF?8?;:f?9???j?0?#U? ?w8?^?????????4????r?gk d `?????)f ? ???Hqk??)??o??LS at A8?)???fo?2?3?????I?<U?YD??Q=?????o?s????6?1?@?=??L?????O?Q4?R%\???2?%? k??w?r??>?i? ???????A }?nkGd????r?J??5??y?A-?@?????x???????W?0??Z?????P*~??\???????]?VS?R??j??rr????6s?4$IY-?n>??`? ?????tJ?8??-??*??$????rkTU?k? q???_?&n?>\,??<j??;BGQ?G????X?8 ????J?)?m:&@????K??& cB?.f???????h???L?XV?????QW?G?E?^????b?Du?zJ)??<??e?@?\?????7 ??Q?@??;D?= ?c?5i??1s?0?JT)???Wd2???c-Ji6??C???l??oMX?;?????f;?N????+??0?????K?(p? ??J~?D0???6??1 ???|??z.%???_?O,??u{p?''?) ,????[[Dh?i?n??w????????'?q?n?;?"~??l?C^??I?jVQ,.??V.?'7?F?d]U?A?E????qr?=??v?????R??? ?;?:? ??z????N?Kka0!?(K?x???-??2???!?/eI?mHuWZ????t9??t?G6?;?6"?????_ 5k?B?Y?E?![l?9???r???c??h~@?B$&?|???+?X?$????q????Z???-r?,? B?*J!???o0???? ?????snb'?:fT??RU???t??w+o?D?u???b?_??_rN?(B{??b??y??Ztt??GX@??_q?V???????????????????!>???r?; @3???"k ?????E??????J?,7 `Um???+??5?6"?>??w?w?P???? ?s?p?*??sL ???/0?_>??k????8?5?";???O?*??o????????G?? ?huvW????*?l??? vYj4o2?nL????9onh?#?????+$5:??,???0M?Hwa?? _/??[z????s 5{???"???e at o?Evr^???"???#?( T@$??4?]^!?B?(?\????#?h?? ?o???P???4?~x????G? ?2- 2?O?E???6u???q?G? S'????fKv@????$uH*?f????????` t???9&??K???? )!?%????|?~?~xr?#>??e????????mq ??K?8??~??v?i??*?*???lx?????RC???`"?h?W??i\?9?"!m+?A???o??vx{?E?)Uw?W??}????? ??t`??n???r?? ?#l??_.>1??j??Qj?q?e?Y 2?Bex> ?#"?'???$???i??J!BZR???? ???qq/?9Z\??l??????m?LZ?I?K????U??t?2??X\?Z kW???????)??d "?P??7???????&5???y????',??}??:??Lhr?c?????????\???e???E0?N???;?y3HL????V 9G ?v?1???zf???v6??ml????p",t?Y?.e???k???J??DT????D????9i??S(U^d??T??8:??I??5"?? ?d)???r:??'??$ ")?s ??r= >&D????E6??~f??%onnH???&?????W?s??????????????U ; ??Y ???b8_?x4???????W}?)?'?6?S?????????og?????????i?????V4?E~A!C???????)??I????0?I?? C???DDI?C??f??? ???n???U?A? ??????e?RU?B????3??D??r?N}U???I?U???%??>?/?z???R=d[??L?? ??O0???x?`?)?S????3??????Nh???. ?Q??l?????????:?=~?l{-/?+??`>????T?b ????f??c]?l,??B??J??v?07 sHPfu.!??A`?\*?y?{k> >@:?%"??b??>R?M??a?? )?+??h????? ?"a?$? ??????@???wE!-?H?g??t ?o?da,U4@;g??????Z????)5l?J`9?ab?8??????\? I*?????55???"??????? ?????6;?z?:IK?W?^M??????BEg-?u???????e?#???O????{xT???{??????????:S? ??jD??}?f?U?~??b-???t???????4??Il`$ f??P ?gT???*???????4?????7 *????(n?>??N????D ?#}??4?\<???? ???Q????"?[?H)b}?_B???1K??R_F?? ??? d? F??-??R%1?e??&YD?BTP??xx???W/sl?v??A??l? ??da???V0e"?t\???7;?z????? ?83;???-/e?i?W????Z{Y 5GL?R????,SA ?Y!?0c????,?@B?`AF7K?DG?[???@??g??g??????Sm"?/????9?Q at b???h*9??Js??9??Z?f??C?!??? ???g??z??R?J? ??MXX?u?YL?_2$??????-? ?"O3??-??????h?k ?*S?Jb????c???s^?2?chWi/??qET3_-z:&??*?A??R?}XsGX=?6j?K?????RS(9?????s?,)?!??q???B,LQ(A4?G?Lr?(~??t?N,??JY??????8i2??il2?4MrW8?b?????R??wRf?KE?????U??2???=?d}l??a-??t??-?G?????~I?T?^:???????Z????????ee??c !*??a4z????a?U6Wr?\?}???R[???A?????qn?S???@'?wj?? ????????? ?Yx?|I?E???? \d????%#O6{?H??c?O?9??Gb?#2b???hvj?* ?U ?|sB-C,???W)B?@?>???????-.??i ???????8???1???_?& ?m??????3??y'??o? ?$?????Q?g??*????t??l?$?)kR??????!2?o?/?[?"{?Pe?n???? y3?] ?4O?d?8+^@ x?E?T?Q???%#????LV??????l????????????}???y?h??Q?'www??_"'? AR?? ?}s????y??????? ?Q?ob}??"? ???????,k??&?@???????@???I?q ?;?@(???:?r??~??3???|??=??X?J???I@?;-?+?d6?????Wq?????????????(?]7????P?$z? ?7t7)?f#????#r?Ca? ??W?????0??8????tHEU-???????UM?i??U?~ty?p;?, (H??zP'??pV??z? ?)??X????????? t??0?@?;?]???/I??uK%???o =?>???l????e?0 2???u?!?????#????q_ ?????"??A??? c?? ?w?%?5?G?`l?'/? W??NCP_2??ww????mn??????&?@Y??1??U? ~-??-gIn?]?"c[??0+#?Q??zzcP?C?:6????3)??J??YP  9?2DN???.>M?????xxk-????6?]w??????? [M0???9??=?????Sa?|I??|?y71?????=??m??e??r????b???? ?8?I?3??H???}!??s??,p? ??F!J??5?z?9?g8??:x??????9??Hmo?E?TM???\!!???Daa?(u?}????6?k??4S{qe??????&??M?? 1??w:b|Y?????N?8tl?Kf???^%?1&?????0azH??5??7????T? 4z?}9???3??C??Y?f M?+?k%#??F???????????[?E:WQ.S?z?8?????c`?xi?)?p?'????? +D??&??t6?6?????????????NI?[e?fl ??????^b??X>s ?+???+???^? ??6*Y??w????u??S???,:k?'m}?? ???????jj??(?R?? ??874??4? V5??5wc?,G? ??????3??&???$V?K??9e t?]|??i?djE?&?s??v,?A ?!7v?dY??0C4??v?2Q??,??? "????!?P??.???8?(3 B*???????`j??Q?38K??#L?????+??# $/??v????_m??6Oww#???I?oT?????d*????p??}??mq?r??)?64n??????U| ????J??-??? 9$???j?J?I???????b?? Gzv??H?????s?l?h?_h"E? ???6??v?u??????yC??@????v?_??,?;/v?[q=?s15???& ????2|??`?? ??Q?mV??x?3?W??/??Gd????a??YL?s?La?Ir??!??&????e?=-q??F???ca?[?9?????h?&?cP??)???'?F??9H7???zn?:%?=/?$???v]>~u??=??]?? ;???4?0(?lF???&?f??$??B?"??wN????P?c???xk?@*C?l$w e?Q?G???I?<G?mC5?h???~??6??T?}???c????w??>xg?&Vod?m?:2Sn?U8w?K??????????)(?????? ????nn??u???x6 =KW?.Z???K????O8L??+??[??FH9g[??`??'o{????1?????g??? ???`W{?c????)Hrt?????iUlQ???$??u0?u???JF?7??yA}p??4?s???? ?????gFb?VB?"?H???\+ /??Mjn??yF??K?A??/_?? ?s?^?????!I??P????!?v??0????l????] ?=?jGy?|???? ?y/??[C??????????R?/?vw??G??#??? E????^]?W?)?X??6???n7????r4????y?]>?s?el?f ?3??T?o,@|??? ?t?0????N?~?coyF?v?? ??:W2]???$?]['?A?[?.?$?]?]m-??Yf ???_????7J?0 :????FGB???e= A???h?7??ZNAGZ?=d??< Kau????q%??????????s??h}^???????)????eRc???qUb 5?.?M0*?? ??? t B?R??? 5????F??@????}]0?e?????)?=t???GB?J?nz?ac??p?E} 7x??????I{o4-?K????????q??6????&t?u_6f??' ??!)?r???????a????l???Q??????m?m????$??D???c?=?o????9snU???? ?{)"|?0?~???????-oJ?? :?b?&\S??+??????J&?x#??P??  K?}??\Q??;P?[????|^?B z???]h?S?0 ??G???? (?e?Z??hN?Yi???4J??"1Ka?)??X2?I???????Jm(??t??U?xV*P??^Q|??|???iD\??????m.?u??,?u??v?az;-??5?z?n????? J???I at _?:??a.v?T?a?s?bOe?J?? V??????????7=??? ????1H?s?????S???2g???We?? l?BLGn M??P??f?U???1?Y?5??????,????VA??? ?\l ??1?????? ?A-?,?iE.??]????k ?7???z???p?Lsc??? 4?????K??8:kZ????"???????Y???N??Z%?%R?"6? s????D? E2d`@`zR& ?i??X2bR???5*LJ%5Jg???O??????n????????9????F???G?k?}d??P?h?z W??'??.P??(?T????]?fH??\l???}?-??8'4????k??????R?????%???,Jc?rz?m?W?_c?????j?????Rtupw?\???uFW?Y ?@O???y?+-?'????R??YZ???z?????Y????8?????9?:??xw|?{?????&????z??X?$?????r5?cL?B?$?p2???#??? ?NF I?t&8?:.???j=u??????gE?a?X??).B\~????????HD???M???D6 ??(?tJfT8???u>?i ?? ?W[??xs?? U???8??+dW8={_?^??3Zo???jz????.?fEI?j?XYD??t\??FE^?-j]D???-;?)X?sXg?#??Q?\???S?\\a???: |????E ???`S???Z?? ??H?DX??~8??;??O?????v5$??UcIX?=???????Fv ?2 at qU??(??'?:5???D {????R[?A}o?lWq"??i??wt*?ag{?KQ?7u??o1??????5?/???ERgc?+??qR ??'????YG?)?a?+]7??*?!???@??YN?? F??q??1PqI??????,????D? ?}???a?^k sW????P1Oy????H]????5?k?R?I?e2?(Vu??yj *???l?Z??CR?V?5????????M{X?L?&?3?x????`?Q g??oz? (t?SBc?&v??z ??=?%?'?McyO??6???l?b=?????P??J/?O???w??t_????u???????????)?j_????X?U??k?G?@???_??U?c>Kc?M|?.z? ?=?s??0?2?s???????%h?????p=?,????-???=?eQuv??)?N??O??" ?chq???QF??a??????!?X Z5?V??P???N?b??u???? `??????[!?F????Pt`?:???????????3%`??qn:I??????w?E?`{?^?TC?;?L??6??mS????2qea?KO?&0ywm???????Mi?$?( ??O?L???????$j???%_7?9???O?7yY????S?H?? ?????Y??h/%???][r?o*ho???Q>?????g?Zy?"????S ??o(YzoTh???W,I?N8????"?_{????./}???Sm?*0HC%???iaLZ4???R4?? ???Fh??`*???P? Mb???  ?P?T8???,?? 4??]???? V\???`?????u [???*h?!?????N./?*???=?o???p???????? ?{??;&????p????sVN\E97??{???}2??5e????]???????a_?+??T?(Z????e~?/??['E?-?????'???????i?Z?5, ????FV??p?VR?l?-]?L?w ,l%?u?/,??w??y???o5?? {????n3*??(?#m???Q]n??M??G(g?t?;I?5????;QC?"??? ??_N?4?%Is/?!????N????i???? jk??7???o2Q ! ??>?=?]?w6??'?w1????r??A `?????????=z?????c?m?D??B=)A??k????B??eqs?+74`??? ?0?????K?q Q~??g?d????\b??????eA??O?~?-??B????X??? 7??}l$?????$?U?R??0?I??+???a??e??>?e&q,?JtV?)G???x?Nq?L??D????$?1?8?; (b?L??0i??Pm?s?Xko?I?n?? f>??S?-???;???i??h??p?????ga?V?*F?^%Y?~?s??g?????f0&Z???}2?i? ?????T^?f????? ?Nm`L???3R??j???r=?9??8?????s M??T?KT{?%?tKpe??l5??}&g0??+?;??q?:?(??9?lL??????I? ??fu?????k?\?mxE?e?b?9??4/???nQ ?Z9???4??L}?>J? Z?? ???a?c??????{??=g????D???DH?W??~?+?D?U???ya???}??u~?? P???9?&???[? ?J????z?^?j???z?Mq?=y5??E??J\wU?X d???yWOm?????,??y??V????ZQ MU 8??A???o?K1!- /Q?}v??x???~??? ????2(??G?C??0??*p?9?b??????????bF???l???? }?Lx?k7??R6??????j??3?!???8????????Iz\2 ?^5Z??k!Yr1CW?j-?Z????3??g?O??/???W#??????????????!>?f??#c??E,'~'?>>??9??/'????????pVb?????M{-$y???F?Zg?^?"l??FY??8!C?`??G?'=???XES?????DP?9??dC?W?????<[??G?w??e?4???-??B??S?fPX??X???I?-~?DW?D????L?|?1o??~E?GS ???6??{P?p2??~???????>??s)?V?L^i ???:???j?n6???zl???G????K???u??@?/?R????w???:k?5?a?=????/?NuA????? ?~??^?3_??9*?M?aV %??leGv?????y??Q)?_? '???tP?e ?A??4S??????Av???.?????m?*M?+?????[?[????`?\J?V|????iE??????E?>iP.+kN?P%???Y[?Z?? ???e????/S????Z~????????k?@??bR?zK?+Q?'>?7??g?1? ????O????i?4????PK ??????a?2??9???/???Ri+?l??D????B???????B????42v?s?qn#?4?O?9O?f???,B???F+Y??\r???-?'*?A????\6? ?8|?v????t?V??? ?>TK0???C??I\??????W"?]IUY?ae_??}????????%??????]u??s?u Lv?\??]-???Z???D?f9??Bh???9?E??pOH?sno???*q??%??e?? }???e??j???R$,?|U` ??r??"k4???????"?}U?]M?!???$jRu???????F???????h???&R:??4????????`4:??%b ?????X????6?>???Yn???#JX?T??? ?-w?????????L.?????{v?U?&??~?9??"?L?L?,?v|+\w?i?{????I_)P?9????EhU-2(??x?W????m?c+?T???????4? ?V?Q?????'CZ?e??@e|?H??4p]P2p?dA? ?????????$?/}?, ??`2,??,?JxZi???S?}??????A????? ???q??W????['?h0\???9?\f??8(?"??t??6a?n? ????c ?3?r?z a?1e(??*l????????x#????@S?*?????D?{??a}????? ???#?`??????8?t??5???]m? p??[t#),H??0y?"?65? #?? ????????7?Ia=ZZ???51v[2??>3???????+?????????????>??%HR??CN???U?k?i?t????e?"?D???R|e?????uk}??20???x????{???+J*^W??0?9??j?????^?p???4h?s?????Bd?Lkj$HX?X??F????g?-??u??Jg1 ??;????L^E????S????KCX?Zk7%[?1G?Q?;??? ?????c?}??C??#{?w????7???????3~Ly??NE?M??D?~??PK ??2??????LI??*g>lz????-??Q?=?@?[|?j???5:??vi???Y??w?p????????)?????V? 7??F?9kU???8x?F??+Y?ie{?Rd???????r?8???????iJ?'?T? ???v??:\?^w}???|::%??v(!?j?j?? X?C&?E???Elt?????????vOyi???Z??(?)???&?3c?8?? ???5?*sn?-???(?r?(d?z????????A$??7?]]1Xw??g???>'?J??T?{r??#?T?|?eD?N&?o?U?p??? _???vg?+fAP*o???ib?????2?yg7???E?G??N#g?p" ^???I??B5T ???m??F?????????????4???c???1?d?;:?"?-UIcH???5??????iBH? ?i?Jc????k???c??(??????HF?????[????`lt??t?4p???oF?+??l???? ?-7??A?z????Bj?????3H?m+q ?C.??Ilu?a8Ln??u?????q4?m?i??v???k?g_?i?????9D_p(l??~?u;????u?F?'????A?/o?????i?@7??)u?E??????q?O??E??? PK ???m?F??^??Z?R?\????????lw??/?~???C???;U???Zeo?y4??K??a]?Rf?ef???Z[?e=.?Z??v*?c??C??%}?oY?$d?R?-??.??'??r?CN?y?,Ev?+?'??????6???t:=;MH ?Cd?6???Z?.6?G??bYJ?V?+???t???l[U?t?????u???b? ?[iQ???m?? ??kU?????? Y??J?I??B???VL?+????3U?B??o??! ?????L?? _??:G???"?}????MN?M?w?I??@Uk???U?*M6O??n?? ??6*m?5?Nd????.????7\\???K??A?????.yv??ip?O?N???fZ1Jm ???D>??[??#F?}?{t ?????R?.%8:?2 ??X?g??L???Q??U??Vem) FN?C?.B+Gs?(???8??pJ?0 ????a????r?? ?`^????=??????ez?~??a?`??k?T???????&Z.J????z?+?rb?<$8??t??>{q/?[???s???R???A?Y?2"v?>? [xO?R? ?Z??????ob???a??=}?n?m??Wo?5???#??Y??p?? `?[??? ZVM!???"9?+?J????U? ?E?5????7ua&$????E??-?? ?>?????4?S?PK ?i???J??Q????#?yv_?1}?:&}?-?CF?U??: IB??AV>K&?/$??T??P??p7)^?Rt??i??????d?Q???????|5?Pv???*7????Q??^-"?????}?bE????G~8xO?f?  ?-,??#?iG???B=???a\???G??v?70 ,<:_c< ??F?N,???W?O/??+?/+A=?j???9?"??: ?QQ ?HD?6???6?c?@f?B0???X?r?49[*.?fB? ?H1??6zV???F?&C?5???H?%??L*%,5a??:t??Q??????D?t]????????????S?YV???????.F#^h??,?@???@??}?5j?H?p??.M?hA??] e0%?d\??C7i???N-??R'?"???s??V?,?L$????????????yB??x????7??M? ???,????UZ??)???c?a?|?a?6????n?ho??:?'=?{)9?C??,1aRy8?UE????KCg5z? ?A????{t??q????p?.?mW??8?Q???>???(\Uvq??|s??????pb??s0????#?e?n?O??o??z ?E?]n??n????W?x???JK^?;C?? 'i??I???Q<-???tY????G?????vH????[??I??W????c??g;??{.o?????w??? ????s??? ??7b?w??o????????o???L6?????????V?| ??????PK z??f???b???ZyT~q?3? ??R???/?????:??????=# /??????0????mq?-??K!q?????R?+?(S??N??=??b?? my?;??S?>`xH*??? Z???p;???Z_?o???|?v????????=???V?o??- h??$2?W+8U4WJ??V?K+ ?#?f???E)?????c??G{wK???= ????9???????Z?? ?A ?5?? pU???*J??\x]8??=?????[ g4??HS???6;+?z??j!??Ri/r\h#???? ??? !eA.??^O?K?2f>?L|?????0??RsU? ????A!?? ?H;?s??f?T?p???Dn?`?}?@1?????b?A?Q?>??&???sQ#?????)??"????????~"[??,2Q?????H??*c?? /?.?d???O?}b?H??6?D?X???i??*?0?:`?x ???:?)n/-?????/U??R??_??????f?????? ??b+?H? i?`KbN??Vv:???n??=?\?Ht)?yE&?O"??????e??R}??????SR?K???/w ??X}#??Z??Y??I?J??A?$?BIT?Ex????]?d??u!?qM7?N??I?? ????.??????O?????\Ek6_?*Q?4????G?L?y??O#????1??~???????.???A2?+&\k?????(? ?y"???L?m???.???i?????????ML ?Kt??ipn?-?-? ?;??x???Q?GT rFrx??Xb?C??'??p??/p?????|R+??????Wb?+?}2:?????A???UI?????cd?B??^?x]j)????@d'?7?l],?K8???Y?9?MYJH/???2q?d?-??6?C????????$??????? ??????\3n$??(N?Z??.????.???????I??? ?]p????$T???/d"(???\)X????J?<???h> =??i0???]?????r?~?????????P?3????l"i?r??xo?]??*? ?4???????"M.?????Z?!dO'Ti^"? l???}= ^&????c??)? |x?[X ???A2:??_<=G??6'p??_P???6jZ??D:??j_D!?????6_3^E???5 ?"IsU8????$??? ?Y?? ?L.HY?b!C?r?????L(?W??&c K????qYak}?e?I????&V?m?{??MI?A?????3?s;?z?@?>?2?EMo?q^i??^?:??g?????}uG???b-Ph%\?[????d9??vFu?t??6????:???f?????9??y?^??w?G0???-???p???? ???%|?b??????z?Q??J?@??>`?o*????EBjp?:???e?*??y u?{?IU??^h??????? ~J??O?~F?]?l?A??\ ????]???>??-TP?Rx??K????hf?dGb?lZ???T???7?W???p?*D[??????0?l??'?};Ur?&}??Z???Z?I? 7??/ ???t 6?`???@X??=?l??,?j?yrD????}?~???\H?T+GJs ????[>?????R?V?Jp????F?????1???#?w??????I???\9w?.lc07t??}?1;????]??r?\?6?'??L??cP?r?4f(??????????a ??m6?0???:o??H9d??<8\X6??ttee??1w???8q@?,??+?<9??a??j?NT[>Q?T????#u@? '?????F?@??kK??@M??;?h?QA? ????????Z??2Z???????Y?~??{?l??k???????D?R~]CiF?p?W?w???????????WQ?1???C?M???h?y:U??E?????e?!??o at ll?????)O?Z?S?S_????0?p ?m?U?????Qt]?????5 *p??Y3????@28????0w??E?? ??? ??p???K???w????]t?M???-7?Y????-?????C?J??????b??T???J~`>??????C?d?????l?/??PK ??C????o???m? ?Tv???????3???Y<5,X;???r??y4M?(,.?(??-p???E?(4??]??0??? h1??g?;??a?i??T??3j?????W?7???D????f2?b&x?tj:?-,7?9A???)??]k?89??!??J3???.?"??&?N?SO???n ??????N???)e??w?_?Hq??a?#??A??^???|r??????????|?/??{?????3???7? ???L??\?}??}?JR?Q1w?,[?b>xO?L-??n.??Z?Y?{(E???V?i??)??U??%e????t ??????w?'*%?g?,?'??? ???o??6\5l?|_ *??4?A?v|?}p??M?`3;???????g????_?&? C?a?E??m?4?!??J3??????`???H?:{??lg??4U?U?U1 ?Y?%%?_m}}?4??[? vs??????C?<^V?d?"/?cU?!0??j?z?HZC???*??n?K\????3 q}?]??V~^A????R3'?>-B%????=t?i$???}???N?4?4?? Q??QdU?lj6sJ???{???v???? ???????K?VugW=?.?M??&u????????&/???9A ?j}???E ??#? ?@?I?B?Q'?t??o????9V???E??r0?6?j? ?7?kg ????)}x??X?A*???9L????c??tS??UejTQ|_?????aY??P_j??dn? :?/??3?}?F?K??u?9|??PK ?bm??????_.K\H?&?P0}`? G??LO?s?g????B?(?M?!CMt ??????!?_?????????????? ]????2?$?? ???8Md?s?D^?0Q a???-$r??N???`?Z??<??p|???n @?1Vv?d?{? ??(???? 1S??MO??Ti?(???i?/?Y???????HPBh???W???t?Z?????j?W.vd?$?d?? _E??@!p???u??????vc?Q??????=O -;k?ao??9?3??????7???<???=?_D?-??Bq????"e)Z??????S?????jT???2 ?\???X?gTS%??? ???|?D????????8;R??!h?%? ???Er??z Mpw1????t)???Q?e1???E ?r??p]5?g???;?;E????&???E?3?'O??4zu?=?^??????U}???"E? ?8o?0??fb ? ?a?#x!7??+??]?-?u????8??o W?R)3???$:/\??[pt??W????>?w???*?00k;????#??J??????l?m??{%?Nk???????xz?ue?BrY[Y?tE1????)0???4:?{B?+\?P???????? ?\ ??\??E1/6??]+????\Bv??3?g?w?6???m\?'  ?_=q????.?????d?u??????H????yk????~?/?UWx"??It?? ????????K,w???Q???G??_?P???'???Melei????l4??"{?y6?'j??J??eV??? ?nx????4$?r????r?????VB*??u??N?|??8?g A???>???Ak???i ??mA?p???? ?????L?T???J??q??/??;???w?/??? ? }???%^?!?*p??o|%z' ??1w?^9e????2?C??E?/??W????0y?????t?(T?8L?Ua?????_dm?_???K???ER???-???+?g){9t'~)?j5???!G??? g?O??G????u???ZO?g???)G?n%?X?l???!??B?A??x?y????G??H G^??w?+\?h?~??t?KI?^`??Sb?%R?t??8??v?{*???????K? ?5hp????D1???p??4?B X ???)tg?e0Rq??#???1?H????????`?Pw%??G?????< b??/? ev?9?3??g??m~?h!??4?O?D?[;?S?1?4????P? KOe#???N?q0I???WCce:?N ???d2?Z?3??{][??g ??@???/?F???U?_???D]?L* ??Gu?9?{?e}????SZ??zY??????Y66t???2???"?????? l't???Qmq???l?F?L_?E??? ?u????P?.Jk#UB????Tt&M???7??????\ ??YA?>??? ? ??j??s?z??????//??+XY?y?/???hQ?h^???Y?? ?T;ZVm/??z????@???l???<(-??? ?E??,@??$??W'???N?rQ??G?b???u??????Sc9?X?u?0??j??TXl5?#??J???? ???sw?}/?3?s?(?"?????m??&/y\ ??6?7?? g??`P??yM????1????8^*??X?(N??,??pA4 ?? 4???????}SM??????h??Q??? 9b?/??o?.? x? ???3?68 ?P? ????@? pc2n ?s ?bZ?/????????U???.????N?d??l?"J Y???????M?Di??J??(?????q?'????d&`0?~?O?Z??_x?3T?1XdI?F6??%??r??c??b?? ??<#??/y3^??e(?q>???E?f????MG?&???,??-? ????[???????^??p*L??????Fn?1UB??????gb 9?DA%??????????V?=gn?N???.?>'!??? ?-????u?&???E????????5?Pi>DF(^$2? ?eB?@_3yA;H??C8b??s ???9,?(???I????s???y?? ?X(KP??(J@????v?.?~?l??s?Y????cGP ??hf @*7.x??c?X???4?0?n?Y?? P?J?}g?R? ?d?`?8?x?,??=/UWtT' ?sA?v???+k??`???f????y? ?p??:???o???^?D??-,??????#???@?O???8?q:?:??,?o????E??@fGr.?G?Ho8?b????u??u?/?fK2??x??A?s??O>[?|??!p% !L'??7m.?/:?????QLH?%?r???|?<9??;9?j 2??#Q??`VW?VO??zC?=5???Z?F???0? ???+o??jZ???)??}?wH?k?hi??z?-5?????h?? k??M??q(???1?M ??$????]????4?!??8????#?C??A?????4{y.??AY_????vG??Q$??ue%?7~(????e@???v??(?&???C?P?? ?g???}?????_??"?N?????S^R ??J?????nj?>? ?)?%Cm???E?p?????x5??{>?oAHX????Q,c?o??"8?a???2u*O?a/8m?Z???????o??(???a?b?qg???_u??ykc????T??s?&y??`(??%? ?[?I?25 (U??'???: l???y??&???[????????m??tdTv?2X?mw???Evh?B?? ?Im?Y;q???? a???2?S ?B A????+???B?T?e?5[Kx??hy[p?????q?#?.d)??? ])?y?X 7???Q91v? 8???'??7.W8?&9??@???l?c?~~?0?@?a?;?????? U?i???pWT[$qFLz?Xz??I???P?i`????e]??;M? ??H??Et?k??????qe?!?/?X?q?7?#???v???9/???-v.v??V?,???A?7l???0??qj{??bc8K?????"?.>???JC?#??)???>?'?8l?|?????_??Q????s??!?(?i?????I??f??yq??G??>?? ?) Ue?W8?\Ik ????A?T?V?l?`.????_?~+?q??G?]"^???=??????]?$?"??y??H?[??2NG?F[??9?`??J/???Y?}"?????f??;s-? ? }7?hPot?^`?b??4??!z4??,`?"w??a??c?????{!?dM?1? ??? dkvL?=2?G?5?Mc#Q?s???2K+Q??????&?Q?D???N?S???n?9??R?`?????(?t??.?K????? ?W7q??e i????_?Y?fnCA??X??? ??(???????&@?'4??@?,?Pd?? R??T?%n? ??y?+????=a???D???*L?????6?Q???y?"Z$?F"??? ??;??E?%oo ???V??h??q?y l??hE?OKk@P`V???C*x?8D_???F??i?a?R?R??:?0???? ?r???:?)?b???Y??$???9?K??? f???tw?4?s].???]@???t?s?^?w??dP?FWA??g???K=?]???YD?3 Df??\yY???Fd???^?V?bS?AYh?8?????#??????3??????????(X?>e??D9|(???Y?????;?kT????%>?s???6???K???2K5?[ v?S ??$x>U??pz??X7"8??F*?S?;L?$???/???????DM???} ?7a????#?\?H`??f?h?il?q?7we?5O??4??e\?`??J??U?? ?T?fT??i?????F?????i??d?#?_1?j?????????>{??3??5???CmQ7?l? T????|??qY:o?@??Nd`???v0????U?*?h-/9??VsM*q+z?Rf?f?R??T~UZ?,??S#i_?AN7?YDWn?M????U???9?&}1?????@a2{a??]??\ 0;????u???+k?D9?(?v?   "????gp?3PQ?x??????cR??r?5?????_?eo\?????B_02-???Jo?S??V?PW??????wKgq1M?b.IRz?X??,??)??<82?q#te}M???? ????ZUo?L?[????????G??J L?0G??0LODs????t????w???Ka? G??R??&b?)Ot?(??{ >?tcyE?n??9)?Z3?;;*???P???B???z#?;?^????( ?y???????"?hH?K?S? b?rn?F??? ?E?F??`??b??I??????5V^???k?v?pN?i??;??B??:???R?2???b??KLU??}??o?? =?I??"40?(?)?q?+oU?n?A?p$vk??4L??:??>e?????jn?Q?.??i?T????ke}5?H4?H?? 88?u?aS?X??|?q:G?j??aj>?Cp???+??b?a???bV7a???*??H???N???H6??|?????!?6?K??{n??L??1`;???k IJ?~?/?@???7?Fz{41n?iw ? l???W?(U??&???7?? ??21?@cv??t?J |?[D:2?{?? ???????0D?O??C.?uG???c??N?[??z??zr ???"?j?u?B???? ??-p????;????wF?hc[?'??o? ???????????}{?[?w? ?(?G?????A?XK?y??>?e3?}?vV???@g(???Gk????!v??N1?9?*??K???Y?" ;?f?tmp??????J??>!???????>C"?=L????Ryd?????y$????????g?fhs?? ???W??:?? ?V]?9B??D?????U?g? N????!#jD0d1?2)??? @hj??:'&???/q??Y???<?T??)??????.?2????7N???? e?y????Z??????o5el??w???? oWT??[????8? ????_//???}:?Y4????P?Hm??t?}?H????J?,1@????v??????va?8??IM?]26??X? ? M5???W??V%??JH??v:?? 9???7q? ?U?{ g??#????28JS????A??O?BRc{A????*?N?7???*?S]?flG?q??>A?Y)??"????KVq_c)LRu???? oE?J9? ?8}???H+ h?B?[&*??q???????70????J????1w  ???E??B$?5???#wA??!? \K???%?6?8?gx?aX&??m????{}53????x?r?????t?????Y??? "??C?"iI??????????????Ux??ZS\?(E???1????: ??*v?Hnt????*us??????B?5??J;?????v?k?ky???? 8?4??????83G?G???(2'??/?b???????o??mh?????3V/N???eGW?????N"?MO???"??-6h????'*????h??E??????A?I?=rZ????&????????n???b?T??L???_?j?)?b?&?????E?? ??-?J?9?/ RC?/h???m???f?6u]?t#??B???3~|?????I??9*D???? rr??rS???k?????}?YI???%N?e4u?`??uOd??1X????cL'?u??_.???s??{??????q@? 5F'? ??#$$?o90/???i??N?m?7n???w(?)??`????,?}W#??0????d?Ua??H?KR??? ?$?q???K9?#?H 900m7?7V????~R??????????GF2???b?????u????R???yk???X???1e;?OD2???i?B??{b z?"?L?/ ?o?G?]j??????ra L??o???#, ?s?????B???M?SB???m?;?????????#?9iOs? ??!????B??0???kRkdU A???????.??,?Q~*????x??}?"?P??p????(????D??-?sv]???f!z? e{/?F?n??Y;F??@?}3G??lu?O7a?b?7?c?y??????ncb[-???Q]????2??T?+k$??o?[?V?r+t?????\`??qE_M?e?G??WNl???0I ?"VF?T?}?] ?E.*???????X??zW!?[????/?f3>???>U_?Txa?[?<??V:K??????t4U?mq?????,P3x?P?]??/.?0B??"??2? M<00J?4PQ? z ???@ ????T???TIW???|??P???? ??Bn??? l Fz? ?az??6????%?g? ?3T?L???Cz??j7? H\?V???6???????)?q????0?????F(??5?? ???Y??W(?L?????)g??_????o?? $,?*A???jA?x?g?"?h7???;s?Q??T&??d?|ad??C?+??d??????'??e???&S?? l_???????C??-M???w@ ?-?V~???U????w???r????+H????????6????o??YM???????b?-??b?} B????I??????????5e????????@Lw??Y;??!?u??h??9O ???3D??3Bz?_?3 P?? /Sa;(?????? >??L?o???a??3???f????^?>Y?k6??(Vn???"??? 3???????qQi??8?1?F??~l??? ??@? ???\Uy=?3Y??\m??62+???????OAfz?????E?? ;t?w????????V"Mnv????d??=??[?y?*iI,?????????y-C???B??[\?%??:\ ?&!???,+? k?`i???Q??  ??d >7 &?????F?jf?3jk?6-???7??L??'hUR????2Nv?<6?7:?(j?~?)?????s?o????&4?qTn*????~?"QWY?R???eh??? m?hb??3?????6?A?r??K(o??S?{x ?6??}5i??j? _B????????1???2?c??Ky?h???????f??U8????yDB??}???6?~?O??.  ??????????|???N???@dt??N}?GS?y? :'? ?p?h??h?(Z1?f?a?????B?q?????????????# ???^??2~)^N=\(?Xs?????~ zX??Q?'??h"j??c?????5|>??UJp??D???R????tH???1bJRw???????0?g?????? MH ??A??????Y???+?&00?C?$?~?XW^?0??`+?$i?j?:7???? .?9?Ol??b????=dE\?o????M??L???1?d??_??M|R?";??f.?BA5?R???????t1!???G_?fe?i0?? ????kE???$q7/`?????G?p/N??$R???0???ji??k?????t?????nL=?5k~?@?t??DK? Q:T???/??????H]?9i#???rkD?c?Y?d$????wx0?"s{????????t?LGK??-???@??FF??@???-~?:??q??`H?[R'???#?F9??MH?=?l?5??]??p $??+??p ???TU?yI?????g???????;?1q$?????wg???I????T?bh 8?qHEw?*$[(L?mQ?W??? ? $????U????+????)+F?w?k|Mv.7?hTN?P????N?&?:??I?%??G??e?,x >8????-?j?.?SC???\?u???;??-?#??/?%Rw??h>????R??at'??|?Mp??5??f???L?????  ???2?????#J??K????e,???P?v????wX????+??????2?<|A^?$"D6.?s?9??$=????R????!U?6???W?C(4:/3??<,L5???t?Bbq???-i?B$[z?  ??,??!?[WEZ???]???[I??:????r?)????+?^,???fB???gO????y7???h????KB?b??}????0????{E ????Y???@???V???5??|?L????z??????x5J=?J_?????P?w4?`??N?e*?l??!?{9??I?xeFq>?qv??????0 `=??8?2??s? ??????!???B?%????F????J?k???{Q ?0?QTh?2t??4~?8????~?"t&7S}???k>?3?[?e? %3?#??d??N:i???????$F}?D????};?]z:??? .}? F?? P/:F?#|??mf??o3C:???I?H'?y3w?Xm ??4??==?Z?_??fw?!?? ?? ??E9???V??X??2???;i???D?s?i?Q?) )I?9???U?:??3{<??Ft?2hv??g?b???????%?????#|mi????BFG5??vM#?????S~Ht?"?2??K?N*T:i??8???Nu?f?Y???jq?????;h?N?J????F??s?>?\??n????kV?=&\ ?j?i??o? P;K:?d_x??C??????,D????+?Ic??* T^?????{?{xY?j$??? ?????? ?\?i???!????.>???/ K??;=? ???GK??/V???/????8??? b????#??z?pw????c???.`????B?`?1??????]8BaX?*?C]?a??t??1_????`~???????h?c??~)???j?m[U??????Q?????? =? ???Q?\???d?t.?kw????-??"?M??L(?_ at y-??`???\????n???????????`Z??????????=?ii?E?hQ????? ?????Eh?= ???~?Hv6G?#?5?!???x~?}????l H;???.?+????vvE?d)#?4/???]????Di$?u?????? ????H??????_!?? ???'O?o?p???r??????=?p?\ ??N? ??????????cW?u?k?%????R???{????f???(??+?F?????? f}????_???E??B?T;2?z=????H???????= ? q??f?????PK ??aM???)?0Ej????~K?l?R?#?I??lK???????*?\??YR ????A?\3?ur?F???v??m#"???4r???4?G?+f[??????Y?9?tJd?????p??.?U^?u}???eg??F'q;K??k?B?Q??J??.???"? ??e??m#pH#????X?o?B Ll????&?0f ??} ow?[???????q????Vj.n?F?%?it????%??1V)? x?I.???fH??y-?d???e?m???i?????? ?X?LE{']e:???i?????"h?????????)???3_?C???@???i?V??.??s%J?4N???4{?_? ????*Z]??U?el?T??BIi?R,_G@?i?????l????ryv??cJ.7?+???~?!a???J ???Ui?b??.???kf?i??md? a4?f??P??m?N??V??eI1????Bx?4J??|I???eF'(?????l???*G? ~???1qT?(?e???v-p97????,??Ah+p?!?????R??'??^08!????? *?????,??R2>????V?????.?H????=?xy6?DQ???UO?Q(?:X %?} +??$??,z?K???h^?S ?:??U??gI?]}5P?A:???%?=?C!?4%??b ???$n|????Z??tcH???}l-?k?^p? ???}?m?7 r?W?I?,(kc?g??=? ?o??????=????b?-?0 ??bR8???}???7???`9 ??P?????? J?????!????PK O2k8?????[?????D??;m??}??'?W???5???-?6K~>KN?3???? ??}?7Fn=??]&0???"[)??|iE?C??y??`?&@?"??j???u?\gmMQ???SJ?Gow????7"f??QV;X??K.?v"??n????????CMz?-u??e?i?M???p?.???-%?V ????0???%????????g??? 2d?[K????&??/%?Z???}N??2?m]s?I? ?D????,??"5I?p??????_?????jAa??o=?z?=??"??2?v???%?,~%-?'|??@?>pD??ipK,?U???y??g??,n(1???'78 ???#?Q??Y?b?(?\?)C5?v?@???X?E?Y??t^?`???R??????t??_G?f?]?J??vh,?????:?B??? ??X?????l?t@??A?r? *??5?W???`????%?W( ???e??C?hWN7??B?????=???k /?????"`GdD???/$??D???5+????V???P?MK??n???<^E?3G? ?J t???~ctG??1?#??v?>2???*{?'??3???i???n?i??x?~?M|?"/?????@NS?&?I????p?Q??D |?i??"Y w????~?'Q?l?'L?Q?A??B8??$r???U?0? NC!|??q? ???:T ?I?R????}???$?a2??I-??m? ??4u??H lq???-* M?8??|??Hb-????Z?3?;??P#2{4=????X?Qr?GR?\xD.??9???? ?P?w?? ^I?%u? m???*xB?????2?&??V????X?????V?v?GK???F|?5( ?]??qw?T????8????????8???????6]???{????????U?!?G?aH?O&??g??t?`?????oPK ?}/??? ?T??]??w???t??????? ?????????Q?k?=ld????9\?q?????.????f?b8???a'??5|??i???;?(V?^?A?0?6 m??????(??~f-G)?L?????W?.?F?)?_E}????+?????>???=??>?x?L??@ZdZi???R:??S%,U<[1??L??????A7??i?? ???y,d???&?`W??I?x?RmR??????? x???U??&a?v?=?????>UQ'LaNm????'W??$M(Q?L??9?????G?8 xp ?>d*????? C/??0??D??:?????=?m+y??6U?????Tth?*????6??o???,`???_?./?xo??!????-???? ?????]?0?????B?A??63G???LxN?#??3m??T?z??,?;/:????4[h????\??Hg?_p??????A?$z7+?o??m ??? ? h????'q?|$?`????????=PK ??.g???K?sa??????|??J?f?Z$??J?R?????"Y??X>??K???z??M????Bha?7v??L?7?????r#??_N???MO?=??n?J??wSrj??Er,a'??g??Jq/?f/???????d?d ?U?|(?y?k/???'?? e?V?{iN?H?_ ??B!???F?????????):???u^Tn?F#????|?u&?;????Y?r???5??S?????(7Z??(Qp?aj&&?VC /?%{???Y????[?,2??]$????&ab?,?nFJ?W??wq??uw??????y???=D?r?2X"|Mzb<_*?ne?Kx||?u?\SU????_?""`g?M??????^$gA[?_?Hk?[e???"q?{+N??N?+OZ9?Y&??????0??e???C????Y???????ic+?a?W?i?9????7?U?xv?????#????Y(??!A?C?"??o?w; ???Tu??}??{i8??5?WFKXw??#???Q?l??wb???? ??- ??Hl?(?e_J?????!?C???g???+?B?He???? ]$80??h???~???@zal?????2??"???wSv??RMl?????R?LA???V?Ekd4??r????P??B3??????-[???q? .u?rSsd????1????sZ????????????????1?&t?":l??9h#o? ??? ?z>?JUkE%?%????O?/7r?H????~%?? Xg{V7L???x?&?m?a?????S??????`?:??????D) ?7? ??u [8Y??*(U ??py.???&3??g/{)?l?3 ???(?<?j???98?h1=O?&?60;2O?p at fr??Js%???tF?g??p???g?6 ?'???????P?K????E? ??5 Md(p&?x?F??=q??e??s?t???]X??:?r??yY7??,?[????1Z'rpR ????]J??y???o8???????w?=?2G??????;T?|??Mz]??;R?????s16????A*|&K?????Z>,|?k??=,??P?F>h?PK z????W?5n??q4k??u?Z?????2???p [e?????L?4L????????????"??e2K?{? ?q?????=R?t??W???????XZ??q??l???)?? )????'r?%???F?~??{_???"??_Gi??\??,?8 ???????GirNe?p??)???;e=???'???)*x??w???@???J?c?? ??<1???ZJ?Ur???:??{?!??K?!????(?6q?D?j=???#H?.?)S?=`K??RE:sFypL??|$????d?>?????a`?n?????????5?5??rX???o ?!?)?? }?????? ?(?:??~s??????x?Z}???????????Prr?$???fO?????aX??8????QK???W(??B????A?,??q\"M??]?XQ ???+gF??DjE?(??W?/?}?? ?[(???K? ?j(?-w ?hJ???? ?sq? I: u?????rL!7?Czs??M??'v??{l4??3k???&??'?7????3?*?? :+????T??????l?$m?& ?,U8??>??~?c?on?????*?b????FB)??v?=??*??#?h???W?0A>?????GYJ???q??\X{-`Ow8??_??_}x????2??L??e?'U??????x???M2?$???y??L?7Db?z4??*X4??????^?@?+}j???MB????W??????l??????????`tu'? ??u&MK? ??h%?C?L?\d???$n?4S8???6Pt??B??n`O ??9????q?_IH??8???83??+5??C?W)7jN#?@c?????\8h>? 7?q;?Y@?>)p??O?!?:????\ce?p?]{????#?F??y:Q?Q?S?P????dU?{?k???; ??C*????4{`4????a??????]S?7??????0%?O?T?w>?J?(??o?x?>???}I(??????S/????G???(??I????gr??6?? -???{?;M??#R??Xj?t?#???????x#?t???d??o???????#???H>'?Hf????_-??`?p??o??y%??u?????#? ?#?T?????9&?O\???????????O?d?=@[??H>u?~??4e]??{r??3?PK ?<2v]??l?r ?U ???l=???d?=??>?U?#?~>?Tock 6??x?E???h????o?,?????? ?`??w?i0????-"?????m %4??????B?Z?d?$??K??[^V??Kk?..?????2*??'?Cj?6kc??????r?R!a5b?K?R????R ??v?&?I\k?eW?$%???P??J/?OD&?????",U{(?@0&?)??A\?KTA?WfB?dq???!m???? ??=c???B~??57???>?Z?J???G?????=?;????????????E?1?? ??=1???V??l?K?/???;????]??WK???3????JkIBRs?Q?? ??????????ZS ?p?U?WR?_Rr?+0??E?????+Y?k??3??]:lq?A7?r??? ?AR72??bb%S?a?:J9d ?2?x$?;???????: y??=O8"Bo?Q??@OQ??5\???'??/?ueCyM???C?+K?6????b?@k(?QJ??.??????????0??@#`?B>lk???? (??^?WD?sW?l??i?b????o??[o_UP?x}u?:O??qx_[?rR4X??T~?1JB?{u??Ug?P??U%.?}i???????T ^' G?????Aks?Dm?J???a(0~??$????s4Y??P???Fn?P?)?!]?)E?w[?kUg???4??T????>??r????U?*&-?(???{%m?????=fQ?????i?[~?U#?+??=?I??my#]?w??l?CRwh^+*^4???;>l???M~7?H ?:??eRj.?L?J?Y??^?|M?yl}?YQ?d????; uP#???v_?uC?2~T8V?mD?a?n? ?|o????('B?y??w??v???8j???A?x????tx?????1?????-?? Z?q? ?@???a?>RF????3?n?^??m?????a??S?&ER?fw z??????y??/u???,?=O?????d??"??_?????_?????????ni??*?????d?q??z?BN????X??|PK ???;mB>??S?/???^????e??~???8??????T??8#????\f/?$????TX[???`?ld)??6?W!??M???^h?j?Ka???rU?rL???Y?4?dP??W~{?;f?`????|-?6y????c???N7??R??????3)t?3r]u?j5????J;Y??n?1?W????o??y?1>~????????|K|???/j??d?*?}x????M?p?[fo?V???L?p??-W???m?? "??#?&P?G?8&??\-V?r??BX{) R?O???N?9??2(?~7?????; .?U#Q???????H??(GPz??N@???5c???2W?e&???Y?dIo+; ??^Y-d9=?????>>??? ??s?J6?6?+???e??YK???;a??o????g???!d qw? ???Q?2?=I?A??2?a???[?^6^?>z?? ?x|??l?;??I???f?????t ? )L??f??????y???U?,??j?? c??{|?y$j?h??+??&?D0????e??UW@X?R0??u?bg??W?&?!?QW*]2g??+a,X?1??t?zn ??????D??Ma??4??V?F?f??????@?(??n?M[ ?e???llX? ??P?m[???|XXg?Z??e9/???{1?????l?1???Y)?4(-Af;[????q??hs???W|S;/t??????"?????? ???t?????F?|Yi? ?A???:????R?? ??WyL???? x8n/?$2?2?v ?'8?Zt =??u'?C????$qh? ?T??GA?5Y?v?Bic\?????jn??E??v?????bt?6Yi?>?zQ??BZ3m??????#&??V?f?;?%'?f ?`?? [?V?V??(e??n ?s`?????&^????(%???G!"??N?;X}.???-I???+A?d ?R|R?HDCr/??6??ICc!?(. f+??v?$???????qK???n???/)b???????U?J? ??????S?DY?Bw?Rw?O???}?,)???/?9c?K?.B???Mt%?u??fD]49<I!y??????[.k??p??mp*+7?w{{d????p`b?J?K?M??)?k???D???p^#Q-Q?nW????;?H ?Qy???+*%c?:>?????$ McX?}???P???,?????????F*IB?'??$4? +JHh?wX?A? ??I A?N*?8i???~y??.F?? ????? &  ??n???Jo???????????Y+???S?-????7 ???HfeD?@???j???????x???Q?u6\ ?t?I0?tMIt??? ???K1v?, I?w [C????A8l?BFISb0T#'{.`???m?'xx%??c?????H?I?@'?)(???c9 ?y??q?a&>?i?M?%D?z????V????? 5?{???.?jw?? ? ?????;?`?'?M??S?\?yp*???Cl?nH?{??;$?????Qj???? ?`_F& 7q ???At??[???k]H ????????lP?^G'?ug?????kZ? :?q????????G??- ,[?3* E'???????Fn?? l?Rh?k?~???????E??7d????NA??E?CJ?z?K?=??_?r??AS{??= 2?2`?^8|??b?2?D?w????PK B? p?d?E???}???as1b'?????h??$?e??5?[??u??lI?-?bo?)?3???P:?T??wNiY]**{8??E3jY???\?+q<*c?Z?s??0W>k_?.{990?????D2?e?j???cLY??l??F???;qlxR?8?H i ?q??lY?????\?0????"$ wYR}?H?I(??n?????=??E????????bI??:"?I>??[?C?gc??Bq??"??p??&??w?A?O?????#|![??? ? cI??J??\?d??8?????I????"??Z?% G|??e[1{?h ?~,??????Bst??+???z?-?q?w?{?APw9??,?`G???f?I?<1Ub?\9z??" ?2?U?j!??????xoI-_/?^I ??n???f?u?C??* ?d????? ?????n??5? ????$$?u?va?????b???C?J??l#?X?j??U? ? I???F]??6T??J6???i?j?V??js?L?AETy?!??????l? ????@???P#PJ?P?\ L8^???zIC:?Kt???1*??!????"??#s??:)? ? ?9???Z??9iLl?j,ek??6???? ?V??? ?Y???5,V??Q???w*_>(????????:??$)Y??o?4$????eHL_??^???z?";???????PK ??,????L^?????c??p?JQ{??W$??????pFC?' ???????Lj?X????V?&?CBIP???R?U?9????????2?%?DP(? ?_& ???u?K?I??Lg???-??|??7??=??f?6 ?Xh?????\!V?d+J.??tB?a? F`f?2+??tP[?c?X???Q??g???1???q7G?O ????&?Gk?ThCQTlk?=?4se,?Q???Ud?b????-????X"P?!?Z??k(?Fpf??|of!?FM(?-???RZ?C???0?????p????oovL??11???????Y7?1M??'^??on?????8?DP?5x???VY?E8V?v?? J%?($o32?33?d& )H?u??G????!{{4#8z???????%??![I? ?????:? ??H??|D??Td:????2??6??e??k???\vt?p??????!O??as??)?=VP)d?g?Q?6"??*?y???x???G?RH??G????u???V??j?d*????D?N4z???V?G? ?AC??????`+K?bI{~RH?z???w??y???a+S%?v??}r_??|I?[I??l?U?~=k?c????{O ???X BI?ii?Tjl?????????'?u??qG?i%??X ?2??$?;?6t:?:t?O??G??J???5 Kgz?(5"????_??;r??U?KTu[?,b?e ??h?xI??VC.5??hB???t??????n???A??O?{???M?{?????mPg?#????;?~??73???m^???Qb/?Gv?7?n?????]??????~???????f?;???????D?l??@ =?????Gy?Gf??N?G*?gz???avC??q??W?s+?{?_PK ?u*?)R? 0??7X(?i?jd5E~S?????yEQz=?W??jJ?X?4??z?????f\???@???????? ?m???# Pq????????????+???????4.#?}D?C??g=?> 0??4????u?OZ????q?5,y"????g?/??q6i???~??Is?!????_}? ???&???;????o?????????p?L??p???E?|?gA?; ??2u?O???>? ??????_m?PK ? a++/rv6??????5???]?????l?E?YN??????l5??d????Z=l?H?j/????Y?E'??9??b??[6P??M ???????R??,??[cW??nhq???=@%-???l??`? ?,%u=?GG]j ?K??~s,?D??E?=E????F??_????Z[?7??J??kkJ?? ?T????T?PK ????KZ:??$GRN|???:??R?{i????%F u?.??????5ML>? (?Q&"??1o}E-}??]?HNaD5?g???????Q? ??w&D?????t?-?K?2 ??3?Zc?????<s,???"??{Zo????+4?e?~K??? ??1}?? x???H???H?,?T??C??mC?S??????D???9[??X?&????wW?`???3?T??%?????ltH?t? ?o?????;WU??x?L?r?KA???-?s"?blI?H3L???2????Th??2?&z??????9?m?:????t)?N???(q???:?BRe^???3U?l?????!?$t??}?? }??????Y~F?????z?w4??0?9?(?(S?|9,???U?1T??????z2??* ??K}:zO? ???/?? Xh_3e?d?O????O?^??????G7V???BK ??\jU? *@ _Y?4A,6F? q??+ >p??0Yt?????dIAZk??H???q?b??}8f3 ????h2?b?D???c??Vk??9#*??2??)?e????? e>?O??.???P ???????a???c??????? -???]%???????I?8?O[???:????C/?5?????j'???QL??g???K??7E?A7x`D?R??}? ~??E7 ?i<^?'??PK ??F??n?I????E?1?[??B? *?????0?'?9?8????@W???K?h?7????F?d?>/>?b???????d????voV??$?A2hf?:2????i?RDk%? J??????rz????`?x ?>X???@?6H???N???r&????? ?X?????k\V?H?S3?????N~C?'????i?p(0??t?!?h??\?C=?[0?E??S????=Q0?O?K?????????????I??'@?e%8a5ED?{???7?r????R?Z??@[Xf"?2?K!??--??-?J`??????#[2.??BB?"??!?????F???'????????QDH?Y????D?o?????}?_s?=?E?$, ??h*???y?????F?i3??u??T?X?Im??? PG?L???{?qQ???* ,M?b??? j???ZZ???;?kCZ?8?????2??Z,c??!?+%??F JW?.???Q??????.??? ??N?C??Qp?L???I$?d+28??u??W? ???RV??gT@???u??????D??5???????^he R^K??G? ?4??]??|-?J?q?I ?0?Y???y??e?P?lH~?P ??????U?B?????>??]??????]7?E???u???q??M??n0j????i?? ??/o??:????H????g.q????????]??K???s??p7?W?xm?PK ???????=e?af?K?#yI?f&{{9x? #??6?&oZe????$??UE ?b2t??&wD?*K?YWL??????-?d? ?h?k??y????B???L0E?T??od???w???[2??5??8}y??$[????rQ?????f?\ZM?xYA~ly?b???`h3?E??@68Y??M?D?>~? ???I?g ????+???????w????\6k??e/???-i%??9OV?????\??5?>?????????????kL?,?W4?K ???F???L????:?^?%?????+?WTkp ]???F ??b s?????xh)?q?~??qv?j?&????{_Z2?4????8???<?cp???+\icWL?? Y=? X"? &?&t??D|??a^7?cB??zn???uB?o$????K??w?q:[.????> ??p[|?;I???J???????X?+j!?J???\???????9p?y???=???W????p?F?0!? ??t?L>$??0????i?Aw?G k?????V?? ????_??i*]E?H????? T??a?????/??????????O?W3????????=?y??f???sT???q?3???q?}?"GpvN.?b?p?? ?U?^4??r???Uh????Y]??*m????b?l??n?2 ??e???fO??????B????x??(= ??? ?Ho??s?H??d?????>n?>G a??k-w??Kn??????8w?YU?3??tG6=?X[4??????.?Q??\???!?_?-???]???9??m?j????????{y??}??????????>??o??sYLv?x??I>+?\?O?.kv??b?????P??a??gk>h??????????f?? ?x? ??@Vrk)|??? ???a+?+v0?}??6U??.a?|#?V???.\A>+m?U???h9?e?;???K?H?bZl????????K\9??2?v?D?E????wS????O)Q?P?????a???%V??>???????KR??t??L?????6??b??F?s?' Uts?D?`???d(?????7??dt2??^z??[?)X\??zNQ?/???V??t?0???Q??}D"UkC??Ley???X??6??????^?BP?k???Z?? ^??5??9y?o?)??P?= Fmq?+7?M?}??%?R???"?X]?)+?TZcJN???Z?V?5?G#?/`B??h??? ?w???Y0nK????!MrP?8?o??? ?`m%?Mr!??;+????u?[qI?=?ZO???3"/nRT0S????1?5R?9"???0q?7T?Q?!?b ??'??????z???@??*?/\}??+??????ck?????B???l ??Eb??&?Ml?f!???rX?L????y0/ T?K??$?%,??y??O`2b?S??e?,GDC??f??&t&v???`?%b???????WU??I;????j?O????{??J?.???{???????aQ?????d?UKp??~99?|????????????]~??y???q????|?ir1?_^??? z;_.?????{??????????G'2 ?(`??&?"d??$':??,?* ??E!m9?_(???u??"Y:???+*UQiM?????O:Vqo?Ld??A?"??9?A?qB!D?^0???8?8;2?@Q??J#SK?0?z?_?.t??}??w?[???K?BVeb??? ?+(2(.?Gh??E*??=??? ????? ??5?136??6?\1H??R??????9???yR??hO????J?????????C??+???R?????@???9?S??????p???J?M ???????? ?1?W?.?M??2Ty^X?P?8_>I??)??<?ueUDC?%? !????OMo??&??@Q?J?? j???r???`???b???K?8(.?nJj???)j0???????3??I??5?oi????v)??u8o?C?z;? 5??D$+ B?RB8?/jv?3z/m?K*8P???G'? ???:?????N?V???M???J-?Ca??????7#{ ?q?q|=~?}(?3fE?=^S??r??SEyU9?&R?jA?Ge??5s????*?{?M???P???B[?~?F?L??gwwg7d????i?????>h at C?S?I.?%9???X?G????e?B&e@??u?cX?`pN~?3]?:??_?j?5??? ??Nu?q?4?eNG?h??+????z??v?Q+1L?'?????o???/y=?f?u;??X4??R????6?*??i|?W:>???*?x@?`?X.@???x??!?y?"? F?W!3??d?8'Q?=??)?8\L-C?A~V\p?h???q??VHi?n ?E??[???g`X???$?W?l?? 1???k*\i?g?e?L?G?R????\????eY?h???Y??????*5???D??aT9d4z???fk?5??hT?~?z??????????v???9O??O????yN??$cmi ?Es?Q*?y%??4??K??m"?7??$?? ?|???*b? ?? ?])OMg4??<^t?'??|l?Z?#??@TI&? 1|[ Uw??????B???`????+??0?uO??E????{B?v????mj???F??yz?I??p#?????U??r? ?h??[?z?p??R`y???/*A?o\???C:?t?K?:????"??xu?6??x1nM?k???a> !???v"??E??????P?k??M??b@?][y??K@J2?2?H???Ka??????? ?Z??zdq?q?????|?ofZ?H??????"?t|?~U??/8L$?????f??Yn??P4?8????F?'??PK ???6E???I?}+(il??I-Iy??????:C???u?E??mR??3s?G???2??T?,?k?Q?????Z?3q?lD??M??v????q?G?BI0f???KAQG??????h???]YQ; ??\??v?`j?]?G???A!F??<s,???"?bw!y??i???h?????_]??sK???????8??ft.???~V?G??e???NL?l?,?5F?l~?u?}????jX8?*?l?J?*??n?+??X?L?FK4?M?s}-`??//&?? ??? K????(E??8?S??? |?eT?8?L???J?&?r??r?l?? ???x??-?WA}?{^?b5???04??????18?I?, a????6?} ??c9?n??G?:?`w??wA???VT??d_m??- ???6?q?8?G??.}u?????.2?v?p?L??=?\P??r7???s??o1?mP???????"???6u??*?:??L????}???>@?!D???^v(???L???b???T??????c?yg?"U.h??fp???N32w\_????D???P?6?d$??z2????.??-??&??P)?:s?D???$.?[Ze?:?$ k??????2pV?P??S?6Y??? M?/w??X???(??????????2dW???i?????ar??~~??M`????[4k,^????B+s???Y??NK_I"V9????????>b???4h???R?x?n???????z??]?A{??a??qr=???]Xe??IhcK4???e?????\?yP??w?r???LQ??gES??)????A????8???iS??????38???x%?X??z?u???6(l?s???P???,?66?B???S???}l?T??li??-??j??h[? R???&???h%????'?*??u0??!??q?\??/ ????????)?o???{?oG??g?R|?X?[?1?f?M?9#Z??U???=t??v??L?e?N??)?H????A[???l?v??&??J?ml[K?????*bJ?L9?'}j?f?:?;???b|??q???\???? A??I"u?.?p?T]{?Q????EZOyX??Rh??????yv??? ?`dF??nY?L???B%Yov??Z6????????p?8?[??R8?J????Ip?s?x??????????pKkC?E{:bH?D?? ?~GlWdQ????c???=^?uR?2??=hbi?i??sg?Dw?|B0??^X ??^??8??? )?y???????S??;e?:???????????? $??)^V?#Z???????d?le?t>?N??%?T?????????x#?4??&Cj}???2O??QT?h7j???p?R(??.??????? Fabl7j??+?hAe??4fo ?X???Fj[S P? ?/&?c??v?M??????rWTj???=t?B???J? I'?,?Y5??Y?P???}?????_??Y9?????????L????W5!??=????;??a=?r??S???=??h?????r#R????nmPu?m???0? PK Si???"??a??@??F??\????? K?\?g???|???:]???i??Vl??y)?!?K??S??te?]Y@?S?M??K???5?????T?t?-}??>????E???K?a????T6?gk??T???R?z s??hP??`??6??_?/R `.?y???k,?%?.?JY????S??7p?a?e?b?Dgo%?WA???6??lY?%?/??%??p??? ?>c]??{P?9g"?v?{1:???????H??X??9?N??v? /????t;?Rv[I0X?D^;4?y~M(??&cp ???x???? ????????????:)c?Tu???[k?/??A??Y9nJ?) ?K??/???&?????e???????}&??U?4????3??????<6????????PK ????W?Y(??t???fI??8p??E8?G??X?????`/ ?O?@i??p?7????PQ????d??J(??;p(?"&?????q??^?q at f????p???????TPka?t?y???????g?????VeI?"N???? :L2rXPXMe???r???????Q$?fjTx?Z";???l?01%4M??? ??G?%9[?"??\C?x7 ?t??7??]G?.:?????=? 2r?j??2D?????_:?R? ???<?\??T?[K? ??7o?N?>??]0j??D?" n?aP?F? ?Z[i?`???????/Be?159?(??N?????k)O?j?U1??U?tK???}????rA???,@R?`???1hQ?O,C??G?h??????yI7|F G?6?n??KF?!??c?????Na??w?????Q?K?r???a?Ra??V???????F????%???????W?Jv???u ?o? ?Gl?w????D??J???a? ??#???W???p????yk??&?*8?s??A?????X? 5?????,?? ?LH U*??$??+=)?<%??,??J??}o? [???????n?0#`??K?{8/?@? uX ]????s??:U??'Nz?9?v???r? ?(?=?'?~?j?CSr?????8e>$ ?5W??????Y??? ??n?$E??U???b?:??????=??i???X?: T? ??_???????9??\??????A???j?????p)?z?1??7?] \????iGY*?%&?T?????(???????????R???G??* ?N?G?_??L???:??h?]U?`!e?Y?n??c??s?hHC!]Gx2???xv|?*D?C????6???I?e?O???U?}WkU?.??? ? e?0?2?????J*?B??4.? .e?K??C? ?;????'?????-?1?}??i???N?:Epx|??"??????EA[W]?6?? ? /???s!???`-? :?H???W?%X??JE?e??F?FK??? J?+??:? ??????@?u????Z??F?| X?sd?d_;??????_a$~@?SzU?K????????? l?(?? ??%?+Qwu"&s?=>??z????6?k??`8?mopNRIS?&??S?\?p^? C?? Jn?????R???&???V?TFFl=?RR??? ???_?r?]??????5?h[c????????2?n?h?vhg? x???-?G??E???@?y0{8x?Ix?*?~\*?@v[??? yob?dX?A?x_x?R?E?"Y}?l?????B??????G??lB=c}}???h?K??Kw?y???~?????~z?{?kO?}???W#??+????,??????_????'???^??? ?PK F?E??\iV"L?*I???z??G?I:CIk?k?F?.ly??o?3?7'??U??T( ?S?Py????V???????]l? ??????????+a????t?:" /????U|???o??.?d???%J?+??????BW!?*??4Zaa??s?"?d?????Z?4\?F+??#????'c????Op??v??A????0z`[??Y? ???Dd??L??? ,?gMk?^ ZY??m?????u~i?????D????R`?nOy??~??X\+,Mq????????5NA ????I?? Z1?M??????J??Bi?e?3??)?'???0?P??eKSl`Y?F?F????-Ns-???"`?i???>??????G?????t? ??\ ???b?v?2??B?????????????????X??K?h??_??k?N??ZI?r??y??UF???G1?{???? ????"?|?M????Bd???,?!jSd???? ??GHs??f at Z??r??R??T??gl?J??????Q`V???Z???0L????$2g&???#!C ?l??& &baGC????GE\?i? `d!??;?c??X??x~x*/??W?a {?A?f`K?V?N?????o? N?F???{hz|????=h??????g?^?V? ???r!???:?t?L?Lg`9??x???Ei3???m?c!T&?[??D??C???)??9X???H?????Y??C?v?$?u??3U??????????}??? s ??HJ[??X?``\0+2v?&P?h?`?-?P*?@C?F??/$$??`???.Y?oo"?L~??????????????{I??>vq$)???#5 at 7EtP@cS?S+??~?'?????G?????oSN?=9y??? ;9?]??Z???%*??+t???N???wR?k?w?=N??????G??KML?=j)(a?????1;??F+^???^#????3???S at i????@??c?q?m?>N??h+?w G??? ??;?????B?J???w???!???O??%?i?s?F}?p?r????\????`?K?9??????KX ?.O?R7?????q0Q?T??????PDja??!?m????H?@z#?L.?J????V?G?????gb?PA??.??'??????yD?u?A4W?a?]E`?67??????!Ia????N????'?[(??TLm????h?????p#"| ???~ ????Y???; ?G?o?B{m~?f????>swE._?c8??]+ 0??yy?-;,gO???m?????????$??E??m)?????? '?H?f???'?x????#???/??wuh??e?r?????'???T9???<???^?H;???Khr4?k?M?Z?????k ????*??????w?.z????qq?b??y?8?;??p?i?'????=??G?:i???zLX?!.??9?7?z???'C????????6????v??X?9?j?NnB\?xh?g?;uufS"???23?z?QB"?s??9x?j??#??kynW)<|??A?@ ??1{8w?:? G??U?p??5?z0??|t??;x???]??[|???^S??b???? !n???K^? Qw)D??v'd??%?;1??#??\q??????T?G?3?Jc{)???q????%$????????r;?[?y? ??? J?$|????)???? ?ju?=? ?????R?dMnZH?5??* ????x!????????P????_????M?K?L???^???$??t???vLz???5.??%?|???=?s?;??? ?+Xb??D>9~?"?e ? K???+????(?r?7t?]?ns?^0?.H???nL?????V????????r?a??z/??AV?'?????k?? ???4??p6f?????C?????iX?|??)!??7?????1????1??3%JD?\l???"?nX?B?M?J??[???e|Z??#`?K-?????y?R????h??s}???sh????M???g2?KET?JUPh??-i?\??2?P???????_??????yV???-??X???%?W?l???[g??sK??? ? &?V0?????{?? R??`? l?? y?6??"??B?Q6C?8+?"?????Wr?47???id?Z?-]??Y??P? sk#p?????]?*Z??D??2[,OU??R ?u? &???<D?????rY???;H??f?&???????y/?????T?? ?1on?-?%????Z?,????'?X1????}mp??H?w?ce???T??+n???s2<$????G`p?n??^?< ?M?J? ???B??LH?x??????o?y????V?SU?a:??P&?V%w$V/?4? ?/"??i???>gg,???G????X?L| ?`?R???4?q???/\?F???7????Y??9[?y??&??D)?f2?????I?????J???i??W?18?Z{g?#2`y??.?8=??? ?h????{B??$?????wdw?R??)?M?=r??|@n?9e?S????$!5???+J`??? AL??e|9??? 3??$.??~??}J??%???T?2^??RG?u\?$?Ge?~|???g??1???5j??????I??O??????b?a?_?????6{?*|dd??????hq?T??????W???? p??w ?p?#??????|rq~r???+Hw????????\ne&u??a?P+?/Z?V?P#?cB? V.???;????YP w~??U ?c??o^?{?Nla7a?.?*??1,?L??????h\????h???L??f???@#??yh??]%??????lZ??\y??K?x?????t?V??Jx?? ?)???#?k?????!?{+?J?B?S?2?BD??? *P?=??=F}n???T?y?4u?@??Y[YV|??P?x?C`5 sJ????W???f?X????26??Jz?)"???%g4????s|??r??????9????K?+?* ?l?k?)`+Y? ???~???u-?:?gb)?>?? 6?}??S?:???h%~?Q!Z????J?b? ?=b??g???j,O??Z6?????^???}???t?u?s?oQr L??????e???A?c?m ???b? (2H_?p?+F??P ??????b?vK>??lP???G?T??????M$????1?~???? 1wE??*?PT????#????????q?$?. ????????????`u^?b??a.???hS?oU??I6=rhlwB?????g? ??I?aSp?a?%P?????????+??F/8Sy^u?9ux???[-?????&??~?:c??P??'#??C?Z$0}??V??f?O?????-?{???i`hY????e?+??y????????6i??.yz??'3?a?C??????mBr??iS? H????B?6?b??r?s????/???]|:9??5??N??u????}1?b????p????Q?????Ut??i^???F??&?2?????????n???~??nw???c?PK {?&???:?y????{X????N???j??=a?????M?w ?]^2X??????????d.????r?????X??F???V???{?k??????(???m?il+????\&???V?(??sk??*?????? ??@??????? ??C??~?"?wT8????d?????W{?#_??z???Q?jBD>_5? ??8 ?W?>?Nk?ed??l?%??2a(gn????0?n?Gi?5??K?????????S-?????(n?#?_h`????%???~'?Z???4v?&???aa??????s>s???X??4??Xl"??????.>^Ll @?I5u?TPt?`5???\ \?w?9y~?M?????!?MK? ???!K?\??@?Z?\d????????j ?/;?0?K??C_vb?Y??'6V+Y?????aHZ?:????/br?1??Sq?? ???h?~?D& e??Z?6?!R+,??x?q#?9cf??? )?o??KIO)?n?5,??B????w?????k?4IS???E??a?? J.??Z???$;??j3h???6?:?[E?3??K?-???? ??l?E?u??h?;?g??1s?]????;5?(?? ???JGw??`J?*>????q=?c?-CNB??t??E??P?? ????6!d??(:3???u???/?v=`??q????/+????????M???q?? ?????J??L_j)?q?,??t?]?N????dz????L??4????5W?Uv?M?@/???'???/?AG??pL??g?nO?cA???????PK =??X",?,I;q?&??/?????"A????D??73?C?JWW???D??O??C???????$?????n?d?S?>???????.???G??0?p???,~z?bPs??T~?????N(95??g??+0X%??m??Dt J???-1W????  hy?s?U??^(?p?LO?'?}Pj?|????o???Y??%??7rmTax?7??-,?2????????????99??8=???p};??Kk??L???@?\RQ????x????'raW?n}??8 ??/|?z N`&?Kf#??????7ji>?*d{x;/???????\eZ??@5U?? P ?{K?c? T?w?????p?S??.??>??Q???J????\??r?!? ?q???-? ?????F???Iw????????s)?T%H5,??1!?G???P????w?B ??j???=???6??>>@?Z?]2S7-? ?k[?lcz??;2?p?2B6kh????~????Cj??FA6?y!\v/?2?O=? ???L??e?? ?g????K~N??t?}?CS???w? ?6?????x?x<?=? r??6?????PK ;m??????)?n&7??t3?s[?`dT?v54f?L0*?IF?6\N?4;?? L??E9???'?Jp??k??{U??B|?3?piu?k?H:P??#???&??Iw<2I `??!W?Gp?ai?~????i??????X??t?k??Q??4?! ??D,Gs??? E"Xf;?~? ??O?????-?E??%%b%?dW???U??:?????S+L?;???V???Z?t???1 ???qc) #??*??T???)'+?E???????'TX?^$k?+????<\G???C?E???????'&???s??????v??~??8?%????U@{?r\p?0?????O?????^M?5*?CKM????q?????i????????????!M??=?dz??<4\[??L;=?:n?/??a??~??????????#7t???????sc?3??y?5W'????~??Cf??U?b????RnD??W??? ?3?a?MM"MW&??j????ErQ(r2C???yB?t?|2???g m???????$!1??\m)+?sH???i????t?r_ ?????\SU??? ?U?6??v9??X?Z?Er?m?_v??[J?X???V??w?g?7?)???#A"??s?P?;d?T?O???;??Lit?e?E??#4 ????h?4  ? ???Ii?3!??? ?e?U?!v;???;?r??<3?[W?at???|???? lU???j?????|R???W%??(?k????????,?L?9j?ze,?p?L?j ??BN&+c???L?{??]k.Z???"m?wo ???=?kUm0=?Wv?\?l??????XU\v.???_??@?? ??|&D? ?c:??%y?D8???? -??WHHi??Q&4??c?`??LJ??i@??{F??83"m??'????A\??3??S0?ei??"$h(????????zH $?T??4?yWL???w?j??????t??h??q??CI??"?WrNb?????2??????? ?? ?c[x??~??#??d??v??????)=????????"zW????(?])oQ\H??=pb?6?[N??L???h?@??V ?=?1??WJ+??9!?????+,.L?(}a-?K??c??a???7?,??|=???v*}????@v?30b???r?,???? [??zeh??\I?9?C????p~???fr??\nq4v} ?g.T+,???<$??b??v? 6Et??qI?"S~?`'%2??q????e?@=J?????j?hf]?K?R%,?(C?^^?4f+$?????rKZ?????jg14#y???}?(??X?????,[?DC7?F??Wc'DF??O??d??q?bY??9?O?Z?n{?& ?h??>?m?N??????'\ ?6??????\]e?m???5 ???p???-?j?????_???x????C????,????sh????X~,eCR?????Tq? ?????wL?j????????uGO~????7?PK n??V>????{?J?K?_l*?A??????vF?/!??6????? uXa%??g???;??\?L+?@)8A:e17?Yst?????e??????[r???Ky?4 bc?D? P?s F????%??11?:Xp ?O?0?jQ??U'??M????]?4??? i(l???V?m? ????A????S???????U?y????:??h???7dB=??$v?}????-??WkA????j? 5?"????7????tB?F?UG??F??8?_??*?D^L????(%H???? ?*??)??H?@?t???i{$ejiA??bP?Qt:i???Ds.+?>.?K ?m ??????M?????`?eI"h?I?4???~?P????y????t.:o???wr?}???????C?F?\r??x??.??????l?@7??8;n???z??d?{p?????PK ?0K?sB?^'???'?????X7????? ?J??????x?R?????iI??V??C?MK$?6?N??}?????5?;|?1??|??B ??? K??Z???Y??????I_k??B???? jR?$3??!o?T????C??O?T?????0?$??b?0????`(Y8 ?????v???:?i??????8 ???#?HL!??Z??M?7>NZf"rq?8?v??????y??eS1??Q?`=cPI?2??=?1?b?????>??? ?KT?rD??%9????!?v?Q?tG0 ?0`z6??9?YQ???Y?x)?_o?!w,??I??F??F?_?s5;??6????VX}???p??????Q?????G}8?l?AD/?Q???????t??W?t? ??1?b?FO1_-0L?7\?F?@f??+?\T???z?f???(=S?,?B?R?Pc0?(0??"????A5H???Dl?3?)???n??IP????.///?h'r?_???L??k???????C ??]??Q??QAU?m?3???9t????;31?w'Lpf?XB?9???;I?6 ???K????t??t??[??~C???????I???[?(? }o?p??????#t0?=?A1G?^?[??1??AN{{???=!I ???? ?*q>eFP??B u??????N?`?sp? ?zzL?hy4(M???????? Jot?&v? ??Hr???@*.l/>&_? ????:?;?m????????"1?f?hIK?!3[X?B????r>{?????|?n ??`??9??P????Z??`????? ^?|?????Q"5M?EZ,?(?B?`y? # ?~???x?`se??~??0b?t?BP3V??C?TZ!??#?$??^f??i?d?z7~?????l??=???{^????Hhx?Rj_vx??x#T???j??B??e? ?A: !?y?_\??]&-??c??r3%??.4??[???qe? ??%4??o?rfJ??L??X?`?q???eEm???X?cZx??s??|e&+?????ZL5x???=>=?hX??D?Kd?V_??y??8??? ???lX?y??? ?G???D;??? l?bI?i??!?,jq,?C#? ?Pg????zS?kQ?&f?E?O?>???/?`1??p?????=?X?tW w?a????o????rI?Zc+???M????ka? ???U???????????!K^??B????q?.?????J?K?k???/;?WB^3 U???? ???=???????C{p?(:>GD'?W??d?3????k@???u??A9??}??F(??>??2????i??4|~i?????????C?r?x??*M? S5N??s?J#????????b?C??(?;?vBk? ?E??Gy4????G?':??L?h]aK#??J?fX?c6?>? ?\@???? r?4?-?fC9"?1{y?? s`o?rk(??r??x]?f????U(?.?O???W87?_d?o4??4?&?U95??$?????(???H?{?9?'??5#^????JaX?s???? ?T???g???2J?Z?^ ??0?=?)cK?U-?? ??????[???R? ?QL{???D?+F??????:?bP A????h???$?4Z???T???r7r? ?]????`f?@?=?\?????q??????????q????nl]???????? J[???V??r??r??8? ?M???z?{??>)QU02?74?x?@??:?GY??:??" ?I?? M%?0R???o?? ?Q?w,?#?^?????fZvm?^??j?J??g??'o???h?ZQo6??m??????=??(?f\??b?G:????????Mk??t?K?O??]{??~O?.? \)?E?c?s??}??X????-?)*j~]=?Py[c;t?A?g(?Z?l?? i??4=?ti???????? ZK:&???:????aQ??N?KL'????? ??? ?y????????1???y??]?s?z?c?P{?F?+Tq'?q?????C?3???c???_>?sUQ?G4?????_?_ ;a??X?~??PK [??V??,??Vd-Y?*+[eJ?W??3? H?>@??,>JN?????"??I'qmiI [.3aS!???F$? ?6?}?!B?I&@aq????? ???97?A?????i??? OA???\ ????>E at L|f ?H???8i?'? ?:??????*@?]~h?R??HX?? ?37n???a??=?=???&?d ?V? ??????s5B?n?+?%V| \???Oz????p'?7'l??4`2??z???l?4=:????N??3F??,Y,>???? /K??J?*KF`C|???2?b w?????r???%??2?r?H??V`I?W?zf?? ,V????K?e9??6?\????L*\??gV?H??Z??x?/?y??D g1y0??? ??Vq8I??Y,?Z??? ???P?????????`a@s ?h?t7[??4???????I?w>?.??D?87\?? U at .?? i????"h??????@L??|?2?s?~9???;?P??????????(??^???? ?l???N?fv???%?@:Fh?B??/?&?????k?Hb????%&;???<?\??6?????FMw5????/??=??K?#?_1J5>????????hh???$3??????8??q???MXDQc?G?X0???-????{?.K??19?3?7Z?????e?TT??????[??v<[?H????:?{Nk+D??uj(?4e?L??%Br?Y?4??A??u???????g+?*o???z??R%9??8$?Hci?????_a??H_a@??c????? ?7?E??2n?????E??\"??ML?q?? Q?B?????U?????? V???H6??0???? ???a??C+[4q??:Z1?$?]????A[?je?Z?~s?????(x??Kh???>"????????h??Q?!??-? d???h ?J ku?4???j?Y?? ?+????9?b7????u?4&A?< ??j=?;P?c?G#??????H?)??????5NZ??K???\?hp??b??.?E?????>Z??n?Tm???rw#U???? %5?7S+???*??r??k?YJ?????#D?W?????W????y??+%???e???P?C'`?]?[} ?c???z?x^l??*,'???S?Z U???p?f????r)? ,s*?TIpSp?\??P???Zq??uY??t????o??u??:?????V?H????a???> ??U?b^\&M?*?(??*C?5?`???X?e???Rj6??r?q? a!??rDa?VR1??S????tm?^P&o??????#+??h?,?Y?????{1$?p ????????vk`k??=?|????^?6e? ?kZD?T0??`?M?6???????w??-?~^? ??g?g??d?/_D?E? ??i???,l}??w1???Ll???v????^B?W(y??????????ZR*???????????????????+??? ????mg?>????????e?Q?j?????uu???'-? ?n?????????????53fM??wL?3?`K??h=| ????7??5???RY??@??o??{ g???Q?U??y?)?t?KnI?.?I4,[F??&?#?G? ??????~??? s??Lm ??-#?9Y???f???r??L??.W???'?* ???/G????}bHxp??????????N??????2h at -?????sY?? 9???S@????/.?ISc??E:kA2??%4?Y ?t?????pN???R?V?Ps????fU?foQ [??o?y??S@?I?=? rt??T?????????? ?????cMf??a???9??e(???????/,??????@?e?c7?&?/??l?@???J????????}???o!1}?W?O8??}N ??????????PK I?"?G??FoS??YBK??]??v? ?{???!W????f>??A? f???????C??-?R?5|R???Iq?m????"??`P?$@y\?b???r?? ?8y?3????jT??G5C??" QY????,?a????<?=n??????gCL??p???C??.?#?d??5fg ?:\5aC???;?K? e?\?H??c?*0i????q??u ?GB\l/hG??'?l|T???_w5?sE??gj????? Ui???+Se?n?Q??^?E?3?7 ]????9??0???s ??Q??3#60?J???????r1dC?f?? ?4g???o:e????????)>?'H!WP*?Y?W?mL^>Sk)|?????[?].??????d?9?`????y?5\??]d??WI???^ uA??Cl?'??GR8???/Ktn???9(C???K?????$?=??=?????~QIw?a?@?~-??k:? ??W??w??'??@??Rv???r]? u????a&Yw6>9??F ??}x????`???'E'f?y?5????9U??k??,_?2\8??hB}???8?r#??D???q?T? KYH????????????FW????~????O?S??F??G?$oh?? b{&?i?f???Q?yK-=mI??I-+????j??R1??1t?K??X|5m?wp????,??1Up?07-?8z?w??D?Dt6x??????4\?i?kB?M{??Z:0 vm ?|??fG*8??A?~x???R }Z?zK?F??M???S???qh?I?+$??f???S??"?????T?nM ?F????i??]r?G??j?&:7?w=1V???t????o ???6h??E%_???_X?#o??>???p?C??3?,?G?VA?^ e???o????i.???R?PK ?\?b????-?e?????????}U?:H?A?>?????TvEOt#??u[?7\?$q?+?21m??Rq????X?r??m ?6??{Q??Z^6l????|4?EN?????'X9Rt}?RT?????e'?x?,}???3 ??!n??????h?ZGo?!??k???Vp [?fZ? ??Ss?Kn?????%aj??????va ??^T!?y??^????N???????5]????t? ?H?*???????oT??s?Q)R???"|???`?&Yj?#?eD??????j????Wpd? ???q?G??jIY?/!uy7?:X?AU?~???G? Lb?c??>A ??T$?E???iDx?n??k[h^Ay???G1??C? ?@(??- ??y5????b?1?M Mt1J?????J?????3?6?F^?-4????+?R???%??Zt5??h [BK ?????R@??r?2????IyM? m#??0Y??mamz#?fY+?1?a?C1??[kX#?????0??p??c L?_H???Y?`?,??r??????@??9??`???d"'!Y?i Q?w?r5I???w?P???r;????????b?%????????W\???????S&&Q? ????1?C51?(??????(???w?m?v1Kf?3w????j??@p|$?t;?&6.?G%?R0&??M~^Kr?6(??U?$????N`%?y?????M ???x?? ?"?"q?b?1)?N*A?\?$*???f?????E??wI????DmM?cc?? ?,I'?&,?\?"l?|!X$?SV??????:'??j??q?geAy?C???????-0?a????C? ????:?S ?^\???$??2?7????-+!5?z+?@C ?F???A???_??? ??#?? ????l Z2?*?=G???@x?r?????n?5???([?=??h??? J??{??????~????6???????0?uCsn?????{???_?,??s????^-?+?m}A?%0?Q??k`LP???N??9?e????TC\9bD[A ? ?{EizG???+??C?7??rA$?;n^s0 ???{C??"]n?S??6?'??7A??dk?wB?|4????5x????j????FT?????$v???N[K?DTa{ 4?? 8A? o?x8 ?)w? b}???Y??'?)?=Dd???W?s?Z????`z?i?=?H??j?? ?-4???????(???C?o/????????_?A?3?s???p???0%i?; ???=???>I!l_J Rr???pw80???+??{R???????{????????+I???'I????G????n?N?o_w3??b&V???????;I?e??a?????/i:G??;m?Bz???Zo????ps????|???d??????V??'?4????u??3???VJ??V??)????I??P???N??????C??0'V>? ?*?M?g??ot???N???8D?O?????BXx?? 1x!?Wh????6??B??oDd?d??o????DW{#???E????K??Hp?+9t??/?uX?P?.?6:??&O??&b?B8?8? Yl $Wy?P??n??2??9?????b?NZ???%r?3l?+?4?u=?X?mP?O/M???X?? ?tqy9{s9?`??_?2 ????????1M???#(?N????yqR???vm7 ???y??>x? ???N???!z???v|W?J}?{?M;????9]?????Q?? ???_??0????\$N??????@???PK ?1??????????a???? #??QL ?3S?? ?%U???????? ??F??mI????i?p??.???.?W?Vp%S*?b??????????6?`?d?(?c??L*?Z0H??n?=??V??`5S?H5 ??L???~Y^?r?????????;???N?p!3??TP????v?rUK1????)cr?G?G???[?`??F)???1CX/?F?#?bJ??{?a#??;???=c??|????]??(???f??:"??? ??7???)J}1??.b????%????-?b?(???Z?{??{??`??,????>s??????8 D??V???? ????A?F?????? ??Y?M2??)??a?`!U?q??j??`???????-?F*?2X??W??c?[$`:?J!??V@ ???????ca???D????1VX?(Y]u??????]L??+??L!? h?q?#????1?kmd??d?X?????4(6?????.?????Tn????` ?l???;|7??v??u?? g,?~Z?t??5????{o?????d?????1|????l???o???XER?}I??jyn?a??? t??6?/1k^OWR?\?d6TSD?h??UWBp?7 ~`?d??Jn???Kl???(??f?"^?O???????JcM?? ?lt????? ??E2???v???q?y??L?T/sh??/?gP?nME[@?Xz ???K??S?X?+?a?w }????????F?M#????????X???J"?????*???`?h??Y?+?T[??5??????sO???j?=)??bHGG???l?4?'D?]?Wx??h????49?D??zt???/???kp?f??????K.??{? ?@GC?'.??{Y1K????,?I??M???G_V??????_??PK ????P??????x{?7?i?y??C????????qm????j?; 6b#?&?P ??????s{$0??_??R$???,7q*?K??m{;?X?????A?N?.iM?Oa???dU3?? ?PR???o??}????????1?b???mPH??)? ?????| ????}?9>`^_????????st??9??Y?l?9???+?M%??H\6???2??Y??S6?*?k&? ?'m?&?G????Hk??=??L????????%O?g???[{?`?-?DPZ??n?1Q??k?{k?????C|X?p ????????J :?F?? %r??S?%&??`??:???? s?w??na?????|?lC??D?\&,??yR~0??L?!<-????J ?????NSX??????_??:?w????K??a?3(?0?????8??_|y~H??,??R??!??- U?M?t?????R??? ?ve?R1C?T????ha??&?0?y?G?????u?? zg???p?MF=?G????F?????D???s??????aCQ?)$??_??)/????DH???v??)???py??XJl??i? ?5^1???v? ??^???"???6v??E?Q???-? ??}??}5/??cV???-??,:?z?W?? ??? ??5?c??S?M??4%??4Oo??Jh9W?OV???X#?n{?G???I?R^?7?x???c?]???,?]??8D??q?N?tk???q0y? ????g???x??<?3MHL?v???q? 8Q??1?_8+?4?@??R?7P???FsCW??Tdv???? Q?Q??fx%ik???m?????,???i? >?lE>??8???!???&????&???????jF]???Z??}??Yk5?u?,_?}[R?.K5rA= S??Bb??v??g?????Q{?k????M?l)? ?????V#??B L??-_ ?*Sc???j??5!??Z??z?(??????????80L?RS???? N??&??V??nEHm{jlZ???'??X ?~?|??k?1??~???9??????O??e???M???{x?Em ??@?????9?G?t??HL???O??eU????u?g?PK ?M?W-??ht@???"???e,?m??????y ???Ir?#??0????w_???J ???j??4:?tsF??z U?|hz????-?4?? ???Yc?T?}?P#?%??)>????p? ?p?Qp???Q??JR-???4???v??:\?#???n?? ?'I(????o"?vh?v???????x`Q:QXq?M?&??!?y??v4BMz??M???*?2.c7B?f4G???K?4c/????0X?????????d)?P(?=???#???|?ndD???? |?Zq?d???e??wk??? ???[?3??e?????9;*C?????rC>??=??E?dxQ??K$9???#????G?$)???l?o????V??tv??t?z?????(w????2is???G???cCI&???????Q?[Y^???????8e:?R!w?`NR???V??}"w%V??N?v;Jm>???r???3??+(???78??0 ????????:??????y??5?S????hW?9?Q??*~?????r?*NJ??7q?j9?C????????Q?????[?tb????????K??=????G?q?,????7?1??w?_?????sW??P???c??????x?z?O? ???P???????#?w?$? ?????? PK ;??D?~?>;'eb_??????q;?N"!=?`P:??qd????a??S??Yr?q m?]rl+`?C?????&_?>??????G?7??w?R!D?????9?????/?t????W??X' l?,??O?????n??-?3???v???v??????????/??????|????m??}M?p?}??=?:`?-?????E?N? ??????6????????G ?PK %`X?A?ot???w?/??????ez6??lv?Lr???[? ?5??77_?????U?????of???f?H>??,C??&?? ?X???Er????+Gw?3?OJ?????(?8N)?h?+G~9?y.????=?S?+4?6 ??? P??P #Jx?0????N=9?!?U???k???)?{y'???a?5X????~?ZDd??^?3?????q????? k9?(???YIP??&????>?K??$K??????\4?}l?p?#??Vf??t???a??K?T4Y?m???(?????;?0?????c??????y?]P????:? ?&??????m??,?i{_??????r??-??L?]??????4?a?|?~??_?????&=> ??K?F0{?<$???_??9???W?z????{?K?z?i_:_??v??????&a???????=??=????????]?mK.?pp?+??Z????C???OU???U??j??T?q?~?????C????e?????PK ?Y???|??,n????pe?T?t?? 0??2?j???ep r;????????????3f???N??? @y?>??????;4 ??+???ksNM?2%?`????#QT?(?>pd?1? ?? ?X? ??`??.??tw"Q? ??????G ?# ??.?.?{???Z?m3Mm?!h??trD??jyN+??p?{w{;?d?????RGp?68GN????^??"1C???2?Z???r`?!?,??b????.A???Y]8?'? jhBs}wW???1[?Ad?????Fd?@?????6?.?6? ??????P??4:??l?1X??0+??D?U??E>"??\??~C??#???????"?????gn??2??a? Y# ??A?V:[??? ??v????M#G.w???p??&X???Y??xe??+fu%? ?=?h' 'D??m=?o5~.? ?FV??JXg?%q??j?{":r:?U?A?#{=??]A?u1?z~?O??3????m?/.N??7??.?zG[?Y?m ????5u?B??Hxx? ?4? ??t? y??????61b??g??O???UmL??OPK YQ'???i?Ej$?To?g???^Jr,???? ?lI????]^?s_?d4???U? ????*Y??;???~|??"????#/??)M? ??Y'||}u>>??K?Dr?jr2??{k??:??9?^??U ???E??(?|?N???7`??#?%\.?? ?bG+??e???>? ^'?p?b????????[??*c??Q??bRH???(??u?B?\?????4Y?L>L?M??? ????????J???(v??wZ??????y m?/???^??=???b????!????4????Wc?A????Nj??R?L???*???`)?u ?]?}?+'??/p??/w?????T??XV??vk?(k+LhW???????? ?? 5(??J;?????>?Gz???S??[?l??T?L?M.?"?"7?????"h??Q c ?T?-????|??D?!XML?'L??????-??????dav????Yt?CC'3*nH???u?j?lw?4?"?.=?w?2l?\1?b$!#H??*?*?"???%?]R?????{??!?????T?*?? ??yc1???LR,???mF????l?h?A???S|?n??????Sp=]/??!)eD?1B???@D??lit?W??n?7"Hp???t^)?b?;Q??kq?)y?KDQ???o})Ho??Th[/?I????e#)???pxO?t??b???????n????9???5??8?o??1?Ofsm???{V?H?u??CZ? #? ??U@???X E ?N??Z)????*??;?N z?bS?kcyV9????d1?O,5??q?-?????Td? ~;?{h?gOf'??mn?f???}?"??f??"8^?kMk??^ ?Y?i?????f??B???n=??x?n?|???????.-??k????? ?YS^n?S????Q?RO?O??????^U????>uP???Y???????@?d?????h\&?$2?2??Q?????-?+p9JTF????2???2?M5???u[0???s??????Hh???????8]??????"N????5d ?.??KZ#??????'K?H>????s!V?,??????b ?J???my?~????N??m+??AWx???R?t???vf?(T@??[Hj2?? My_???M?F????e4 hX?zG9p`?:a$(?/f??0??????????"(??????f??? ??i???do?_????6??+??9$O? s&5=????X??fo8 ???0?hk?X????U_????K:t(?????O?L7?&?????w??Sv????gi? ?P??#Q???!??\u%l???/?p??B??????eD@^??!(?a;0??{??l>?),"??)?????g???UC????????MUq????????;m??c??+?GIg?LE?o?t$??%L?*??????9OX?CP?km? g??l??Qv???M#4e[*?95?{?6n?%~???HwI?Oc7?????g??&??h?b??????? 9????????????????7??????{?~???w?????L?????M????Z???F6?oc({OYbCN????3????d?S???Q^??E?j??:Y?????Dzu?"????U????G}?k??'?.;???9???R?HL?dl4Q?H lK5 ???-?Z8? QX/J??|[??FK?????/?"??lX??Q??zO(^}?=Y??????????;kY?Nos???b%_?=R???[??X(-6????S?b_"?n?;??L??????,?=$?*2????4 .O??"??K??X^o?hsC?-l? x?r~?#??P?V?hG??9?c??p??=&?=???c????[?W???P#j??????F?? ~???fK~,?L?X??#Yl??5????\bk*4?G?rs2{?????Z!???=?????)j? \p?`?E????pA??Z?n?a??W???)?ev?|*=?QW??o?\?O?Cv???b??X????M???2??$ ?? ?.?Fq??h I?????7?N???JSP???7?????^?M???????J?? ??4???#"??>G?nIn3Gn?B???????(4??? F1???j?+x????Gy???d?n-uT?q,a???lk#????lB??? ??-z??5kn????m??????DA????aQ?T??z????C? ?J?0?C?y?3ya4?>f*???S?6Wd????;????JY?a??h?=#?? b????n??wk0?;9?g?5??? |??[@???? ??????G?VX.i? S?I???t|???????0?2???riv5G???8???zN1]???" ?????9??T.??M?I?9!o?Y?"@?f??+zGo?????l??????q???iS[?C?p?d?i??rO? o{?W#?|???OG;E?Hb??Q?8d?c?B????P{?m???H???? ?p{?R??????P ????????;,1???~??~??'?Fn{'??????$a?-???????n??????Z??Gu????PK  k??[?*?????{j??M???b)? 5??U??q?k+??[??v??Z7T?H??? c??Jh?X?lT?L?~???)<l??w????BW;?????L???j^????C?{?????*c?p?tQ????????^k??7!?jT?%/*?$#U?o?Gv?~%W? ?O?rs%?Z?(?s g:???[???"???Y?{??#??r?R?~???k? ??3????\}S?n8?^?F????1???r?j??????j???q???{?c?DhF!?>bse????e?Q???[??UBd?34??X'.???xj?0????!^R???_?G????? ?9-hbN^g?JCFg?????x??~?U3????b??E??????U.? ???(??t???\b-? R??R??(o??#YB????k????????.(?F?)??M//????'??c?)??q?L???A???A???oIj?q?&????A??.T|??k??E?S?nJc?e8??1???2A?_??h?7U5[.2v???-?9???$?`D?07?)n???x?????I????BZ SY??f??w?"~??????1KF???@??}??????;??? DgD?????M??,/;?KE?n?66???\IRiF?Q&?o@???? ???~?0UqQV`?I*36???D?3+!R*?1??j"????1?=???B????:2?~????0a??wY)?? ???_?????~??cJ?vz??UA?v??7?q??Pu$R?X ??ZR??x???8:?"~Zm???A???e?/?|????;???P?? ?pP?kh)o?[? ??????G7????????:[?X??????K?a??\?{????O$b?|????????p???A.???Rj?A]5!g?Vf%|~4??:??)???&?`U??????7O{?x?4hcH7?wX????? (?f?z?x-B???PX????G?/??? R??l??m?/??w???ib?O{?p??HB????>|iH? ?G ??6?_?>?!*?R[?;?`#?@4??|?1?????????U??5???qV3?:?H??h?['|3g???r4???,z???5??2ha?`{G * ????i?:?tj??????gKZ?????J|????zd~>??5I????z?5[b?k???:?< ??^???xs??O???9$x?&?} p??/?Uk?M=?{??/Dv???6??l?M??r7 ?xcx??v???y?y?F??????o???q?????w???PK ?~?%???? ??eB3rEL)?? #os?i?R?EN??J?l|l??c??d?$Pz?2?0??H6?s I?H??h??1???9?????LR-d???E????ow??]EZ?O'????4??Me?-?c????-?9 ? '?d??/%?Y?RYx2??8??Px?jS?, ??????KP p??{{_?^!??y)??COQ?CiL6L?b?? ???;??????????R?????F?XK?H?]?|??Ms?y?@????;\$7fI;???xMf?H?BN?U?58+??$??4??t?i????t?_??^?m???/I?R?@/t??0i????u2 NF??D?YF?z??%_Xh< ?c???????$83?-?[???<>T?)|H? |???Sd?????F>(???g?????-8???N?~? P? ????A??`??&??fm??????8??,??9????i??/0`???E?IJ??$`???]???? ? )? ???f?r1w4`m ?D*?4??i????GR ??o??X)5&???????KS?E>???m8? ??i??h(*_?? s?2TJ?T`??9?/? ^k??? y"??\?+A?rLDlf q?T?w????m& +?5U??Zs???C ????m4o??#p??????i= k? ?7????X?? ??"????????f S>??/???x?0?d??CI?3?C????Wc???? L/?#?F??4hy!:4????U?X?e*??.f?hV??T"V?3?d??Q?'R?^D????(?)*l?????79CW?.?:o???21???Q?????????u3$V?(+?&3???<|W?? 5h?1??`??6???????E|ns)"Z ?483Aa[ c0_1?v?????d6O>?Hk? ?Y |%??@?cC3?3???xghm?s ??k??W???A?????M?? oK?????9?yL?h?Y???y?????a???V?;??!%%?oB??????{?&~?T??>??u???U????O^?:?????>$??c;\?????lh u*2m?Y??bi?m??????_S?H??A?u??5??u?"?j?k.? ??7???>??]? ?}{y}J-???OOr/0?"?W?' ????Ya&? x?????\??@Qbh?ils !??????{2?{? 3???????IiVj???eo?c???F?n?q??a????^????9gil'H?v-?vs????b`?????M?7???^?}?LV?O@????[?h ??P!LW=D{???g?0$?????????,??????}??V??????@?!?fbT??s4?oo?IE?D?mu?????0???4????gT??ny????.f??????&#?6Yjw ??"??????MZj???k?b?>Ch??]p$???????f"?4w?Vs?v?=?????????|@?n_+??s=?3??w?#???3[??6??`#?w??/^?^?:uv/a???? U?+??0??????K?0"zi?????eN??8???ri`L/?????? %??O??|???$?D?R?(??????????? @ Pws$?;CPWO????n?K??o???'?4????? ?}?+?N???????O??????W)?? ??? -%Z??[?F+9=?}?X3?? )??8Y???!??????V??E????B????l??}?\?Z??"JI"zj5????i???It? ??Q???V???c?z|????|????{?[?;~???1oik??eh????|?TD*??r??? H?{?(#??h ??{???????)?????l?' #???????`:;?~k?W>M??PJ!?D8???N???bi?,D???H??K??^?c?|??????? g?4?b?r]? ?Gs??1??Q?;y???HG?????/ ?? _H?????op??qn??q??h??E?M?k??q'!?p!???? )Ek9>8T???G????2i?M????h?b??Qw??x4?+)7?ikGd?,??h?F?u?H?Ra????? ?vC??-VXK???[???G??}?y!??I?9} JML?  IHDR _][@?????+????T?? _???O6?E?|B????V????B?-]??i?JOO???g????W?.?.:e???%?)t??{???????nk?t???w?????i?xEU?? ????@?????`^??????T???0f?K???C66?l???Ba?????Cz?~4-???2?i???????)??R,.?&|?l? ??{[??1??S?%-?Ax?? ??? ?p???!?a??C?@t???????r"" ?????y^^?G?????9??#?@??"???0\?v??????? >? dz?????Ot???S???>?#?UvF??O????3?r?q? ??????????ll|?^o%Bi? h?l???????}?????*??4@??dk?ss?h??m?j??8??Kq?YM??????el;???[?? ??????K??h?N?Co?h?` ??#_?{???6?{"  IHDR ??>< ? ?B???dX?;???????_?~????Z2? ??????q?????bA??#?("[????????k???LNN?^}???KKK??#???????24MC??Q[[K?P ?????H$???QWW??h@??-P?$Q__/466??z?'N??/--=?4?(??????`0 ?X?L&?^??d2a??)//G?4$i???????&;?@ ??????# ?$???????N?????????J??f?$?IVVV?4 ????n?d2????? L&&&?gff????v?H?P????w?\.?(? n?J???.??Q[[Muu5??r????????????N?w???[?????????M?$mIc?Zq?\477?{??w.?????2?m???|~O???Y??#?y???c0q??\?vm6???????1T ?|??????b??(????1?(b6?ikk???Co? '?x??????"?-8????g9? ?3?????????N??%|??q{????xd??.?L&?z=????? ?x??/*'O????????2h??d????????My>?y6????????=%%%Otvv????V7448??? 555??v6??x?c??,*->G$?`?P???? ??_?5?+ !???b??O?b??o?a??!??#e??I?fZ?^g?m?So? ??? l??@????d?=O?0??????p??ZkI?m?[????)-????FD??.??????????r?(, u-Qi???????\???MYF? ?]?'e%o?UcP?h0????????;u???? ? Q???Z*???$U?b ???Vq????Q???????9A????X?;????{?K??q???z????GO#i??y?Nr]???t??kj'?n?p???XX!??'???M??%???LqN>?u??z??:~R?e???@??HV??????5????F??@Q???Y????GK?pq??rF+0 ????j?Y???2????+????h0r???????;De? ?WO?00?H??g???O?Y??? ??K?'?????+U?N?4?ObJ??z4?m`B?\?3?#??d?#o?2z??!L?_+}2??M?m$:??{???0?M?5`?Ga#????L?Mz?tXf?MEzCl??????%g7uw\cE>{_?WL?{????k?Pp?*? \%=??????????~*??~.?5%????I/i8?? ?|?2g??q?17????svd?U??cR(?e???m?6%e?nO M%?1?=L???5?i?2*!`?05Q??r?Ee???A????7???/9v??b6 \/?d_B #???j?5\e`?^r?? 4?????})??+??C?B?3??V?WC ?i%}?S?S??!???{]H?=?TjJ ?&????????????#^0~L-?!?C??=?lYO -|xK?????*%QF4mJ??`q?hy9?_??y?so?!?O?k??[?{! /????e?}????'??c??`??U`???~S??/: +0??g?[ @??F???_???L6??E{,?0?Y?!F??Qc"???h??/????Y??D??s??BZ?$?o?5i???D??| ???*?R???|p?%{vF?Fr?\,??`??wB ??;o0)J ???i????b]U???.Z?~>TAT +???H l+?*??=K??????E???;2nH&?XP???y???8?M?r?}?U?g8e????????D/ Da?+Zu????????O???y???PAi? 5mG?n?V?u'??P??=?8)\??l?5B?-T?X+r_u?????6}X?O? ????Hk?L?????R?????vo?J?L??%?N?u>!?K???@????QY???=?{'/?S?{???SM=},d?^x\v??0?H??.=2?????B)???x???J?Ov?W0?????N?bG?0?D????P? 9!???G??????~A?&Tk?:???o+?P?lS??~?w?`??L?,???D ?Z3?-??O?7]i????4U?h^?????:????\F ?nR@?WT4??@?L?6&????->9c?F?L?R?@p???????}????0????h?_9?m|???A $???c??+??[?i?C}F?????lE????sBOG????c?Xz`??h??? @??9??_-T?iW?oaR?$????m6?}!? y?>???#?????R?O@@(?v???._?K???Y?l^ ??n%?????%c????o?????Fa&(????5?F???@?8}???,?>B???? ?m?6:Dy?:&i"?w??\?B??x?? ?????m|??6x?{?@Kn ??????iu]9??Y?A??`<{T??????R?G?P?j?zg???_8;?=????O9t?????Tx.?????U????%??T??M??r?7?E??X?eT??(????_??f???????|!md??:M?G???H?????e?? ?5?? ?P????B.????Qn?@?m????????"????e??m?p?P??]z3 ?h[????7DKKn ?u?E?&??d????}???m?zN????????????*?x?J?O ??*??,?Y??)??y? /??8???\?Vb???A?}???#?,?????H???A??W?-%?G??C???9Q?????????? ;?@??? ??'4??????`?v"??0}???????????O= ^s??G?hxz???]zs?zN?GoQ=??F? A|; /??(,E?hR???J?C??@?|?????????????W6 ?????B!????????|?a?Z?R?H???O(-??{??=Sg?j?-a???c?T??T;?????Yb??????~?(?>?g???![!???-???_Ai`?f?|L?,;@??%[V ?]?gr??[?!@wv?????? 8p?,??;?D???Z?+?wn??^?a???y<.? =c??n?jgS? 09{ ??]?6@?,?????L???????M??2Y?R??p?C????L???6????v??;??f7???'p??2%% )?}?b???WfD??HO????M&?Cgm?e?A??(?D &=?I[E$? ?e???|?x?.V`D-?~'-I????$Lc??>s?%aF?k?s?P????x?t?puY_R??p??!??R?OF8,?w?????"?????d???2???:?hD??Z?? ??"?6????!???g??E?9x??????$,:?X??p??????????7??g?._,3M(????b?K1??????vb?5d??g??r???v??|?P d????SA???G?????A4?f?????b?M,???l???1????r??d1(?5g???<?? #?Q????~?? ?B?S~???v???T?(r5?;L?GDe?h?? ?7?P???s?? M %z?Q?E?vr?P?M?NN ?K?E????KIB?? ?a?j??? ??mRu?|??lA"???[???L ?n?(??K ??????x ?aI?????~?2??P?N? ??d?~%L1??2?&?V? ]?;?5???9Z???~?? ???$?2??? !#?gN5?$ uU?,??r?????K??b?3????I?????g??????L?M ??? ??" ???_?l'r?W????G??E??VhO?h?,?)2U?\??PyU??M?0??&?&? ????? ??rJ[?U???8 ??)??D+?8*?$P?Q? ?GT???? (???????>Z???????T??Z??W?Dpug?n& ?]e ? K%???sm?????? ?>Q??`?Q??????????@=????NG??Q?????[?6??-[?}`^)k????a????*?Pg*R????~Y?l?i??7???]???oU >\m?gH???h?W?*IW?y?? ?W??(Ywo0-+??lr??p?a? ??i=/^?c???! ???b^?=G9E?h ??_???p{~T~:???,4L?? _ 9- ??8?L??Z???z???m"?S?z???????????)?ke???U???a?A??k??>??{??? ?>>?~?-#???????`h???q?k?R8?|????s ??OB??? b????C?J?+?l j ??6?????2? &?bk ,Z&??J ;X??W7p2??; ???????s;??w? ?lKR??A?p?oLR?%??n?^?????ea????%}?Rd-???J75.?&??%??]?!v;?g\?Y,?+ ????*?v&zj?LF??X??m?? ?????~?J??E?G5??t?YCY??li??Q???C_??1?????Qt???;???>?K ????_t?????(???R_?? |K ?.?^?a<5????@O8qD!???_?@????G?????L?e??G_W?8@h zp?K???M~y?$?P?7??M?i8?6?????????k??C?%??S$A+z???9!?? b??OT.?U4+)?I\?Rh???{ }#?Vl?0?_??c-?qO???????{&???h?H0????!Y?c?@A???#`?w??@?????\?4??82?1J?r*???%??;?m ^K??/???e?f^???!Ev ?~???3???s??E?RH?;?W?%?Yw????k?yn??3???_?Vi"\e?s>(?IG?{?.d????4?t???T???dL????$-??f??GO|z?C:|\?L ?iI??P?p?J+???O4??[?????v????yw?? 1U???????G?$nm ??{U???\n???u?E0?KFZ? g????]]?NG?^?:??i??L??TC?A`??_?0????T5?n??C??GF???&?~?>??Y't?7H?%??M??{ C?????Xw?????*x?R5????G}????? ??y0?1?Z?P)???+ at 1??E!?T-??3/??j?@?h??/?x???????Lb????????V; ???in?W?z?+??????Ox?????d????n?u???j??v??B????hy ?8U{?????oy?hPB??>yL?B???q?????]?? x? ??u????$?Y?M??'????H?f?????Q?? ?bBI?k:?l?M) ?4 ??e????)?????C?? FMPyN?&?????5?\?Ws??]??o\???r??pvs6??%??;>O?s\4???q6??d3?|???x?f?C???O??x???M?x|??M???g??,?"4??D?M????$?[u??`q??l??~o?????`????E`?;G??&r????ax??[? ?Waw???>#?H?L?tw}lv???**NU??B??????2N`jn???DPO?9????/V?A??f????i;_ ??9???ep??`dn>#??&\??? ??????K??q?~????S?1T??)r????gaWr????g?n????????@?c@?`c?B?*? ??"??7??R?;z?q???w??&?c?_?{??O??}?~Q#?????1??:P????_?, ?8?w?i??u6Z?j^ P??????????6-]??~?? ? &Xt????&?j?y??Zg??n??y????z??'???>??8???rZ?aF?6?k?1?@ ?rW9??O?P??Fj???{T????.???3(????p??C?L?D+B????,?????z???????_?? tTy??\?Ek ???T?tw??p??O??U?t???N????? i1?z$1??l??[c???{?&?%%???Y??b??Q??QZ????????????????,??AzT???n??so?hpU?#%??~??*????? ?F?x????I~Ciu?ST?? ???7??????:S?`?5????s????????? ?*Y?l H????g????*?AL?)???@?8?_?R zj/) ??_????T??y0@?????????A??$???-??M?z??n?????L???>?2???s?Yi???E?$?C???b?;??????;?JnyAK??[??}&??d? ???4????sX?z??/_z?????c ???+>4N???Z?. ????M????_?????????jy?=??\}???'f??H??S-,??????b???? ??D???:??+?}-?1?;?w?i??l???6??????]=?J?????m???7r?Al?U5Cx?za?b??bz?^mq?-??m??ZL?7??FRt6??????H?}h?????w???O9???? ?H??+e????(B1.p?? ?????(?Jf??;UDZ=??????,?|?&[/?0?e~l^?Z ??|???Q?y?K??j? ???7?w?*w????mf?rn??}^h#???w?[?? ???#Y???????????'???U?g }?\UX_?]T??[ J???gw??????~Wt??Y~?L?#5d}?E?y???c?&m??^'?E??IE?????b?{UCr????I??,^6????????mN?????}Q??!???b???x?????????t?{?Mf?'???????y?f?????^???<56???Q??.???????d[E???7?M??????.?60'S?I?????0?PH?U?{:? ?FA?#W?v9S5?]???m*????v????.L??Pg?/(????E;K?qA??????U?w??????a`2?p???`???S???Dl?:?FU#?M?C_??/?????|???u?YgI?+?????????iM=D}?.?????@f??*???a? ??B??yu??[%?? ^t??????(0zs?[?????xd?Q??v;?4??YAW??7Y?k?K?JA???L?5???9I?( k0l?"Z?????T??u?v??]???2xhx???V(?;=_v?F ?"????z?[??#?? ?ru,?z????nNR!C????X??>l??u+???> T?U??dZI{?w?/?I?"c??[?n?+kJ???`??? =C? x?W.??y??????!?|{] ga?,?0???d??1???!???[?+???????w?{?Wk???]??;???.%'??????\????3o???????Y?Y???,?214&???1yIfx?,t ???T?n?C?o?^???_ ?????{D?q???????????[x????eg?l???=?? ?~???9????[?L?5^T?????`?Qo? ????}u????m+?665o]';EN?|????? ???????)???>SA{???r?r^?I?????\?o?B?;?\??J??B??E?]&????]??K?|???l????????M??????oI9?:???br?h??[#][????`?-??\R?&+i???m??h?? b????l67??3T??B??????w?j??Y?1??g??? R> ??>v??-? F?>j#???ic??o??*?|G3?d???/??U?j??(??z???i??%?Mt????*S??j?????=a?????\??_]Y ?????vdWOQ??Pl9[&?`?&??????w?p??j?m????_?$?????[V???c?x1?M?y*w??[g?o?9????[*G???>????<???D3+??1+V???b??G|UC)??xg???^1LD????y D??#?????;?oj??}?w???M????U?>"r??h?0#?r???????F?*??w???? e???u?x.?HM}-??;CE?????????U???"???????[?=?#nMs?;?;?K??n8t|x?[/5E?[+??? ?? ????(????;V?OHq4?!????????D?????[?Lf????J??E? ???k??xW^/?^Xn???{n? ????^*{-??j=?>???P??V?_i??>??% ?Y???z?6?????&? ?K^??J??9p.q?_O??Zt?????u{#?Z????{"uf??????????+N?????f??p`????4?ja????????????O??/??k1o????????NP???B??#f?e??#??V??z j?ng??j?????????,i at a???M?m ?h?[?\HWw=:????|??4??}???*? ?j?"????s "?#B?0qJ?o???:y??Ka???/e??g??????i5??S????,}*????? e?U??1?X%?7?V????????w#?o?????? c??C???????????Ex>~?-??  IHDR * iZ!????J???>?c???w?uQ m[?????|??|?|x???_?=?!?X? ?_px+??c?.&??~&??????;? ????<?Hy??????2?U[????/????]?g+c-1??\??? ?S?}l?+?,??B?????{?????EY??m??U?D???_?i;?p?#B((??X????=E??"Z????- ???;"?2?n?D6??l|????P]?????P$?4?4??E%9>r3?M??3??o8'?SB??C??2 ??!?? ???T???VW?X?R?"3???(p????/?????xfjt|l???\*??a????m[?E?????N?;??f??(?3??\??T?(;??\pk*TM??? ???` B 3??r?????Q?? ?C?-J 8? LNN??g????????? UR??IZ??R?i>g,?,?h???A?9(Q?@?l?????|6?E???7?~?o??p?{?2i?w???]3s0?O??K??9^?k?Y!?d??#%??N????????o~??z??. ?,??t??G{w? ^? =??R?HF????????fD????9@(?\8???o??u??Yj??;%? ?(i7`K9@&?3LEx?F^7??(@$???3E ?a?S8??/???? Q??&?|M?????w?bT?????o???????9*">?,=9??f???????-???/ ??^?? ????H??\???}?wm???QLG?BTcDm QuU??aK???H?ei?d????????????M_???|?y[MR???'?????x?????OFg?????+?D9??F 0??8Pm????$??&??r???{???????`??5Q???B\i?VP'? x?????-???+?e??IS?)?4 ??kW?? ??+?m??(?*N?"?bP?? aXW?@ ??sc?(???K/?EC?3??1?V.??_???0??? ????\???F!ba?:YC? ?(?.?yWa??4 'N??Wdfl?l?W 'NV??????[d?9E??hF???????U ;&????2??orxzr?D???g?? +VgY???b?c???g @S???? VSUb???????]???1????S??,?%A??d? `???????h~?a?=?K?C?q?????lk????{M?b5???Tg???7?kox??=???l?zUW$q%??Q[?T????t????????? ;???sT "??,u???ZM+?@????'u?yVJ?????????_???es?????|??????=??????????dGw7e*?T?FUhi:*&?i?/y?MD?B~?}?????????????!:ZC>_??^G?=>????}??P?B?,? .?n?A??7MX?C???Y?U3W????K6l?o?*?2??l?,??C?v>3??c??i;?X-?I?????"H???S??xtfz?488?V(???/Q*}ex?*++?^6x??~/SS9B! ?4?Thk ??g~? KKo????V?'?f??L???&a?O??5?S??SUW???y??o?}ln?Q????7z? ]?v????????  IHDR ?h!???o??A??I?????????GhQ~??eTY?zb}w?-???mp"q?????Zn??F??n???o????Z???F??????k???88?am???d? ?m{$?R????$##I2?1?J??<8x?t?2?X???I??2???q}t????5??C66^?? ?Wg??5?Y?yfM??q:n?? r-? ???,??)0K?MD?E????Ed?????^???s8???  IHDR Hb?4?z??o.{??D?jH!:?o??PL0u? ? ?bsK?x??????5??wEd?Q?db?F???^:6?gk?? ? R?TXJ?F????y???7?2s???.ZvF?5T?:=?6?????O?ON[?|?????m|???f???+D"NW}]?n+?,????t2s?/Zg??3_?{vuwgXww??1}??mZ_??????}= '?U?u????k??84?i[u|&/??6?>??? ?2p?`??L?&;?;wup,s?u`??,Y??@t??w5??????4?m2 Sb? a??`??x?? ?k??a`]?*??M?$??j?L=P9??@kS?????lJ?V????????t@:???:?????d8sef??/G????m???Hf>HE????H4?Q??=????????n??k?Dwm?;rpo}Ry!=hU"d)bQCPVE9E`8?\1\TQ?????]??G????h??r????q??z??%????a ??Z???i??d??5UC???}?2?[??Hd?????#????????a1?9???m???R!?XI?(!?????? ? C @ ???>y??Q!^=?:???[??b.:Ysy??Jw?O#m??[????? ?ia)?DE??X??? ?oMR^ H ? ?a????????/???t??b1?4?S?_??g??T;??????P?f ???y^~?]N?4[?k ?@??@?DH??D?y%s???'? \]?FT[k???????3????D?? ??[hgm????A??x??U?K_??????G;K2????S??P???^Zjyi?f@? {? ??????3s|???gsb??Qd?p?P?????jm?/>???D?!C 3????Z????G0-?v?=7n?z|????>?vM????k?Y(X ? ?+5 ?  k???{??\ %5u+&+F??W???ZV??? ^;a>B?>??w!??????u+?V?F?R?X9Uf?5?j??3???/f???C ??????HoS????_?e??A??R3]o?\?hU??XqUi\?t??r_?K???%Q?????l????f?l ? ??????-2JfE+C\&>%???7L??4S?Z?Q?./?2??U?@E_?????=M?aP??'l?]?0?{????w$?8M????G?:?2S??H?c?rQ?*?$??5???6??????#????u?d?ba}??P?b?????????o?SU??n =C?b??0?? 43?q'h?a? gb????? [ ?Pg?.xS?&?r?d?BP???y8$?L5~v???6?*??EYXgt?J??? ?$>?v?l#??Y ???r?>?hZAN??XzS) ? ????i??n ? ????5?'?m???uog}?z???Ijc?#"?? ??cH????*>?xIF???)??????????????s??E?rk??X??{??L?c~?????L????o?&??????I?z'??????~j?aYIO?g???B0??a3D(??r>??.???a???I,??O? ??B??????VT ?b???1?z9??p?n????d}>?.????Q?6?????v???????=\?? g~?2?????F?^? tXN v/`????6?????4?J1h??aXU?s'?%???nx}???T?a???J??.??V??????(?q??@0 :??? =c?)&k???????pU?V??9} G$???G?tV?W=????????[???????P?c????+?>?? ???w'??Z?????E?a????~????^???E;??m3?????!;??0?,?P at Q???? ??+?? ?W?K??ps????y????wM?M??^????C=???>????????????]??;~??]?)?????~?h -?@=?????-? h #???_PK ??_???I?\ i?[????s?g?g?iZUL?5?j1phB?#?????]P????"??J?1q?w ?>?]P?fB ????$??y?b?6<^????:? ???g?l??!Kh>??r?E?!??8??/[k\x?|J?Wi&b? ,?];?l??J?.??&H?#c??:N?M??PEv???k?/?Q??????<?Q?????A$-?W???d??????????d-W ????W??{?txx?uhJv4?|??wm???d7|%?}?v6?j???????$?%?%??q?^7????z%?V??????U;?ctG_i+ ? ?????}??(zs????V??RT?n^??????=T??{??????^1?v???Ry?x?X?Sq'???i?mU???}C???+??ue????S?j?y=???0&??&??=[?_?^???/?R^-???2????r??l?? ???5????< ?????7???J??gi????g,?c?~?{?????b??J_a?_??PK ?r????^?A?@?%??'???iF??R??p?????}???*'G?B??U?qV8W??'?Z9???vY??e??8q?????YVpc?????H ?IW??e?k'???g??????TJ?9s?`/?u?,??Z?????Q)?3?'?-Ka !\? #f?d&rmx?Y?0$ ????qv? ???????k?t?4r^?T?jX?9/?v2C]?}5??%{???????S?/?t??R?qr_H? ??'??gw #???????N?"~qvr??,a??"s?`Y???3????S?OK??e??q????O ?MUq?'o?B??[;?d? ?`ik??m?O?Bk??b??&????qJ0??R????g???N ?l??t???^?]??N?}r?t3?l?;??i???j??(???C???Iz?f????A{L????'?u:?rt/??W?T'???=t?Q=9b???f?dz??0??xf(?Z6"?? +3Nb?3Z?'???Q??8>???|?????}??+Qnn??5??{???[?0@U? 2??H????"e?? Re????n??? ? ????h??????q??V??R $N3+J??P? ?7r?8GI?????? ???5??n???#?Y??(7%??,I6?|?-?????(>6?????????zQ^???r?l?w\Rk?\????[??t???,??n????6 3??^p )??hH]?- ???f???P>} ??$?"?P?????[?F??sp?+????Z?a%T?L???`?[??????x???? ?????????K??G]? }=?WMHr+??Z?5YgS?^?(?(&&-C????b?O?????H.f?)???L??.?Bk+??WTq?!zF???TT Q0??% ?g???RH=??.?????R????JT?,?? )J???[tIn???6,???\+???2??VL+E?????dVD?P? '?`?]?F? ??^E??a?$???{D&<ZEt??"7adu? ?H_D???J????,??K ?W)???1=?-F???H;ac?k?8?g?QJ?\?E^?????8??8 ??F ???? ????I??a??????X??E?{?o???6.????????????|/??????????>?????S??i???a??;}?4?????+?6????K?????PK [?"V?YE?i?????9@ H?{?^? ?s???N?? ??U?[??????7m???????O??o???J????? ?s]z$??b???:9?S?"[??%???6s??h?8N??g8+??W?P???I?=?j??\t;|???H8???????vE?d?Q?>?39*??Orq???~>[??3??^??a????RE???????? t8????????:?F2?,??m$hnk??????j?6?0????c?^??Okx????P:? ???\??y?x??{n?r?a?1;?wh?6????E??;??`????7FW?z?&???z????% E0??9g???T??p?s???@?`? |-?-?s??V ?tZdl?????^??r?E??7\?HL????~??? l?Xa??V9??+?Q???????C???Fp?=_?F.??y4?]??x?cwm|??7?y? ???a??dD?qDX??c3.?;???#???2????J)???dn??9W?3>??q???s???_?svD<`?z?JlD-?b????P> ?>??v?3?a#??????T??`???'K?v??f?Fr{V???LBB?@?jm;8K*?F??J? ??h??R??_?? ??????????Y?-??,8??P ??CFP*???????v?>??t???I??%Q?%???????Zu?i??j?zJ??F?DQ??7?:p?f?:??f????>D3??M??a???A?=???? ?YP{?????f?~???j????e?j?aw???w?,??@+&?od?S??&?@B ??H????8?l`J?;mn?X?%-??g Nh?{????|@?y???[??[? ??"{?W?Irp?DW??v ?%f????+???@Fu? ?V??`y?w?e?-a?4??#x}?t?vq?J? h??? ?U< ?N?{$?d"/-D X???=????c~C?~?4? ?&a???vW?? B?????%)?????|p?bx=<?t?????c????8??'??t??e?c??iZ5?? ??? ??????%{?i????y???7=0????????'7?WES?gO|?? ?OH?????"V?a#y?+??@??????????j???????PK ?u-? 3T??u??lE?V*?? ? _??&??K?????7x\?"??6#??u???7???W?? ?b????">^???o|??i?~u?F{p%??Y???`?Nm(8sd? ???3DS#???1???_ak8?)r????eu???????J;??\????+???[????h?g?2??6i???? ??dS??&a?h?|????"a?x?p?:?0>}H!?,???p ?-s?????!pk?&??7?h????w??????y`?U$?????PPUQ???f?B?ep??B?a?'???sU? ???e???o?8pn??6???%???Ku6y?E???????:[????s?T????Y1?9??I?{&?Q? ???Q4?O????eb??F???h?p? ??????D?Vn???2b?h??d???l?9&46#????R`D? ?? =-?a?l???p#vN??T?B?D????????b?|?N??/N?&?:???PK ;???7??x%????nf?t'??t:??HT ??d???Y?d=eR?'M?C?H?~?{?? ?B-??J?Z?????2Y??X??%?#???~1k??r%???; ??).?????\?7???v?????,9????????I)K??0??U????Y??{i4?????Z???b??b;rz?2??S 75x?~??9????????? ?mzfjZ?????t? _< ?*??f?q=?u????O???????.???UgC*SO?i?VV????3%*????3????k??^??d*??\?r?VUa???dWKR??J?b?0r?L?4???U?????????? ???0Y?-+w??-?6????`;Y?z????N??????2y????K6z?? _?w??\/?o?? ? ?????|????q?y?h???t??"????????f??a16? ?g??wp)???,?8??'??b???????\r?!???U?????_?!?;?:?:^> .8? QvV0??5????oeA?=JO???26??A??$?(?V?=#y?:?z+W?? V?T????N??G????B???3????????R`x?16??J\?:q?B??? ????@?B n????{???[%|???T4d/?SH?k4??*&??|H/ C?kc`?????GX???O?6t?P?^?X?9?j??? a!??P ?G???*T:x??p ??xI??|???8??~??????f???pp ???????q?1????Xw? ?????+6}>@??????Zsa?????kDm?eA??l?m>? ???G?=Fr:E??j???D??ZA????t?x?o????R?y2t]?4!?G???;?b?????P,??S???a _?(?? ?????H?;??.7|O??Djb5???F?? ??a at la???,E|?? nA????????)~ K??Dfr?????????/ ?62??49=9?C?LS?\o??%_??O??=???W??W????????Hk>?8?>???,ZrF???XZ??OSa???m?g?? ir?g?@? ??????G??K%g?m6???????C?mv??????N??? ???? ?#????\?e e??? ?h??? ?3?????????I=;d??/e??h???_?21V?j5????fr?? v??U??"???3?3???4[*????l)+???+J&+V*???be1fW?4L?.?S?a?-??XkEQ&??4u?? >?,?t?`?[??T Q?M???~????t??????99?wj[?.????$ Z???d?XV??p??k?M?J????I? ?)?q???k??C?Y??+da91V?V?g??????U(?XQ?a?,WX ??;??L??4wm?H???????*?u>????:TwKFd}_????O??[??5????ME?s?~K?i?&(|??L??h?|?;$?e?? ?????L.???,??X>b?~??>??_?4??1Y?k??q?f)W???D?????.?????oI[ps? ??M&??p??(????@H?2 #????????SJE??k?R????l?US#yD9? ?*?L-?0??Y??!?\???l?n???nZ?:pRK?k?~??i3?;??$H??;??c?0n9O?E ??E?)? J?l#3\> @???.ak$??ro????*?^bp??^???0???1??Z??????`?k%?J)???????"PF??8?5hx?? ??l?2;jx?b??=???p??| z? ???Lm?-~+???7???i??_?A?-?p^?V7??%??c??`??? 9P??a? f?L{?`???'???a????? Ce?E?Mg'?o??jn!Nu?;r!9%$J??)???j???o?^??b???v@?+iv?^?l?L?W??V?b?[?\a^9J????h?e/V?]????N????R:??%X????z? ??`???U?v@???k:>QO?-6j??K???|+R?-????:?2???alI???Xj?3[Ri??D???xB????w?????A?&????Z6v????O?p??JY??g?j???:??????1;M{@ ?_?{?w?7? j?? ?Y/??'??`R$b???'y???? ??l??B?pA?\Z??&V}???4????[1?'?s_V???N??????Sw?B4??5?\?d?+?'??L?X???w????K???Z????????{?????i??)}???E?/PK A-Wf?6u?s?#??=h&bb?J0S2f ???1?Y?4 RcX??X??Z??~.?d?Z?{???g??????m? ?q\?N?7?Z.3???!????W'??^~mx??HM??I???%?#?.??Ref?|S??2??t???m??k??k#7?6?y=?????_????7???n??F??C?f??4Zl??????l??#??lTf0?O_???"U?J????9??B*?S6R?R|q?p?GT??Be+X?J???????IL???iL~?o2!????????3t8??_B*?1h ?tM>K>??Q?m??n ??????wO??s_?io? ??O!?c<{??[?????XI}??P????.?G,?b>??"5???s?@?8?????3?????-?oL???[???%?Z?v??Q????8????????????pK0'?y@?FCv??V)?????J??k?*?????Ek??~?????0>Fpo?\??bg???J??H??,???????U???V???Jw?/qrI0???>6y$Wo???,??NL??2?????+?q??????Ru?_?${f???????+6????D?\z???>?f?'?#????!~??#?h?O??'?#???0??K????6????`K???":|1W??I??/dV?gk???}?)Wr=??o?%??9????6????pL?J?=???'?p?V p???f?]S67?? :?RK?m?k??q?C????C???]J]?5??t ?????%???8???bs?`? 8? yw1c?\?pc?,?? ??`{?V?b_?@??Y????b??????` ????5???8?R ?L?x?y??e??r??a???~#,y? ??r??kj?a??K????(=??qD5Lqk?-?????t??xsb??G?Ify?"u???EA?? ?=S????? ]O at .?+?g??H??TVGlP???i?q? M?5?q?V??oI???{u??2KJ}Fm^??6X??"????ro!?D??h0?RMw??ZRw5?nOn?KL1???" \UY K???rCa?gg??DW?,L??N|Uo?:e?[A?B??????7&(p`???4?JA?????m?mO?p>?=?n;?+?d??u1?C??;?=??L?y2li?#,???{?J?#?&?f?/JHE??@??2?(3????0?t??????'??x{y???????v???\,??h4???????I?????^?Q-a+?C??(&?gM?????tH?(?`z)T?[#?T|UK???_|C????Eu? ??r?!?> ?5?????AhG-???~?W???X?P ?? Kk???2??7z???w? ?^?6Z^~3??u3%?5?B?3??XX ?3VY??gKQ?'?s?0!i??????x?ZX???yj?W?\??_?e;??}4????qvK7?;?R??fB?A-?9???%????k?U?{i4????Jj?NLQ????['?J{]?? ??????+Z3??X??$9=?P(???P?????R?Y??sp??I???|????W??????sm]s??g??Z?b?{l>???\?5b???? .R?4d?c??2?O?3a???? ???P?4?  ??3????-?e[?Nf?&(???H???5?*?????I?xW??t??E???J]????????????????Xv?? ]???Qb??I =:??t??,???r#}eZ?b A\?4`??4l??Y&$Iws?3?+g(?k?1?&?????yG??8?^?i?#?x?? ?S?\??i ?@DRv??4?Up?h}????5 QS???>?u????&?f??sl?E'?r?} ?? ??v?X?????q?X/2? ?????X$AD??Z????P?o?cr) B?MK?/Y?q(??iD%?\??%????-???a?th ?????g??C??s????%??CV9`?}\xYlq???Y?k?S???jC???-??f7?aJ_I:b,? v8?J??Yz??! >??Eh????7?_???n?cp>????l??|{|f?????f???K????Y????7???z8.\z%??'-???2??XS)???r?T:%?`??J?$b?pa?^iDl|cee?B???6?z?A~m?????i?t??? ?[R???EJ~?h??j$}??r????OC? ???l5??????6+8;????????B?'QEe?`O?C???M2A?4H?P?}?????2?K??C???]K?F???_jK?0?7?$\??Jj??Vx?P???6???< 3???\????S??????X-m??\??m?1p?T?????#?s?????C?h?p&???KT?T?:?????a?z?????????8?fJ+?f??c ?:u Y?w?????*?s?h?~? ?h?X?nN??J}?????h?e????b? Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv25552/f10 Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10 added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/as - New directory Message-ID: <20081125002701.3C8CB7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/as In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27018/as Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/as added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/as/stylesheet-images - New directory Message-ID: <20081125002701.49E1970140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/as/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27018/as/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/as/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/bn_IN/stylesheet-images - New directory Message-ID: <20081125002703.D7D3B7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/bn_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27054/bn_IN/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/bn_IN/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/bn_IN - New directory Message-ID: <20081125002703.A925F7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/bn_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27054/bn_IN Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/bn_IN added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ca - New directory Message-ID: <20081125002706.3F5947010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ca In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27084/ca Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ca added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ca/stylesheet-images - New directory Message-ID: <20081125002706.71E8B7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ca/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27084/ca/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ca/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/cs/stylesheet-images - New directory Message-ID: <20081125002709.1648A70140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/cs/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27114/cs/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/cs/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:08 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10/cs - New directory Message-ID: <20081125002708.D6A907010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/cs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27114/cs Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/cs added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:11 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:11 +0000 (UTC) Subject: web/html/docs/release-notes/f10/da - New directory Message-ID: <20081125002711.7B3907010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/da In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27144/da Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/da added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:11 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:11 +0000 (UTC) Subject: web/html/docs/release-notes/f10/da/stylesheet-images - New directory Message-ID: <20081125002711.AB6307010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/da/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27144/da/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/da/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10/de/stylesheet-images - New directory Message-ID: <20081125002714.5A5CD7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/de/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27175/de/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/de/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10/de - New directory Message-ID: <20081125002714.28D9A7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/de In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27175/de Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/de added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:16 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:16 +0000 (UTC) Subject: web/html/docs/release-notes/f10/el/stylesheet-images - New directory Message-ID: <20081125002716.F3C487010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/el/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27207/el/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/el/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:16 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:16 +0000 (UTC) Subject: web/html/docs/release-notes/f10/el - New directory Message-ID: <20081125002716.BE73C7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/el In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27207/el Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/el added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10/en_US - New directory Message-ID: <20081125002719.5E3077010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27237/en_US Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/en_US added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10/en_US/stylesheet-images - New directory Message-ID: <20081125002719.94D797010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27237/en_US/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/en_US/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:22 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10/es - New directory Message-ID: <20081125002722.0E2747010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/es In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27266/es Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/es added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:22 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:22 +0000 (UTC) Subject: web/html/docs/release-notes/f10/es/stylesheet-images - New directory Message-ID: <20081125002722.451A17010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/es/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27266/es/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/es/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:24 +0000 (UTC) Subject: web/html/docs/release-notes/f10/fr - New directory Message-ID: <20081125002724.A42087010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/fr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27297/fr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/fr added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:24 +0000 (UTC) Subject: web/html/docs/release-notes/f10/fr/stylesheet-images - New directory Message-ID: <20081125002724.D61A87010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/fr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27297/fr/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/fr/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:27 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:27 +0000 (UTC) Subject: web/html/docs/release-notes/f10/gu - New directory Message-ID: <20081125002727.452597010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/gu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27331/gu Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/gu added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:30 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10/he - New directory Message-ID: <20081125002730.0D0D97010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/he In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27401/he Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/he added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:27 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:27 +0000 (UTC) Subject: web/html/docs/release-notes/f10/gu/stylesheet-images - New directory Message-ID: <20081125002727.730CA7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/gu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27331/gu/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/gu/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:30 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10/he/stylesheet-images - New directory Message-ID: <20081125002730.42C847010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/he/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27401/he/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/he/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:32 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:32 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hi - New directory Message-ID: <20081125002732.A502E7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hi In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27431/hi Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hi added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:32 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:32 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hi/stylesheet-images - New directory Message-ID: <20081125002732.D5A057010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hi/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27431/hi/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hi/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:35 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hr - New directory Message-ID: <20081125002735.5EE317010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27460/hr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hr added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:35 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hr/stylesheet-images - New directory Message-ID: <20081125002735.913047010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27460/hr/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hr/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:37 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:37 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hu - New directory Message-ID: <20081125002737.E9EC67010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27489/hu Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hu added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:38 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hu/stylesheet-images - New directory Message-ID: <20081125002738.2C60E7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27489/hu/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/hu/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:40 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:40 +0000 (UTC) Subject: web/html/docs/release-notes/f10/id - New directory Message-ID: <20081125002740.87FB87010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/id In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27521/id Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/id added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:40 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:40 +0000 (UTC) Subject: web/html/docs/release-notes/f10/id/stylesheet-images - New directory Message-ID: <20081125002740.B65FF7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/id/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27521/id/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/id/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:43 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10/it - New directory Message-ID: <20081125002743.393EE7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/it In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27551/it Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/it added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:43 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10/it/stylesheet-images - New directory Message-ID: <20081125002743.6E3007010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/it/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27551/it/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/it/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:46 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ja/stylesheet-images - New directory Message-ID: <20081125002746.16CD67010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ja/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27580/ja/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ja/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:45 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:45 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ja - New directory Message-ID: <20081125002745.D59727010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ja In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27580/ja Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ja added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:48 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10/kn - New directory Message-ID: <20081125002748.7EDF87010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/kn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27612/kn Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/kn added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:48 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10/kn/stylesheet-images - New directory Message-ID: <20081125002748.AB51D7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/kn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27612/kn/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/kn/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:51 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:51 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ko - New directory Message-ID: <20081125002751.1E8EA7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ko In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27640/ko Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ko added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:51 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:51 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ko/stylesheet-images - New directory Message-ID: <20081125002751.517FA70140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ko/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27640/ko/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ko/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:53 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:53 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ml - New directory Message-ID: <20081125002753.C0A787010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ml In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27670/ml Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ml added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:53 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:53 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ml/stylesheet-images - New directory Message-ID: <20081125002753.EC5227010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ml/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27670/ml/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ml/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:56 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10/mr - New directory Message-ID: <20081125002756.6191D7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/mr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27699/mr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/mr added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ms/stylesheet-images - New directory Message-ID: <20081125002759.3E41D70143@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ms/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27730/ms/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ms/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:56 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10/mr/stylesheet-images - New directory Message-ID: <20081125002756.9356770140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/mr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27699/mr/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/mr/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:27:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:27:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ms - New directory Message-ID: <20081125002759.08D5C70142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ms In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27730/ms Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ms added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nb - New directory Message-ID: <20081125002801.9432B7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nb In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27761/nb Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/nb added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nb/stylesheet-images - New directory Message-ID: <20081125002801.CB2327010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nb/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27761/nb/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/nb/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nl - New directory Message-ID: <20081125002804.4B2307010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27791/nl Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/nl added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nl/stylesheet-images - New directory Message-ID: <20081125002804.858227010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27791/nl/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/nl/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/or - New directory Message-ID: <20081125002806.EE0347010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/or In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27825/or Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/or added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/or/stylesheet-images - New directory Message-ID: <20081125002807.2E7147010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/or/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27825/or/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/or/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pa - New directory Message-ID: <20081125002809.A35097010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pa In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27855/pa Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pa added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pa/stylesheet-images - New directory Message-ID: <20081125002809.D51DA7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pa/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27855/pa/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pa/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:12 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pl - New directory Message-ID: <20081125002812.3E5897010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27883/pl Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pl added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:12 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pl/stylesheet-images - New directory Message-ID: <20081125002812.7100570140@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27883/pl/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pl/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt - New directory Message-ID: <20081125002814.DA7037010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27913/pt Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pt added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:15 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt/stylesheet-images - New directory Message-ID: <20081125002815.1E2537010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27913/pt/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pt/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:17 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt_BR - New directory Message-ID: <20081125002817.A48727010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt_BR In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27948/pt_BR Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pt_BR added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:17 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt_BR/stylesheet-images - New directory Message-ID: <20081125002817.E7F647010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt_BR/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27948/pt_BR/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/pt_BR/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:20 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ru/stylesheet-images - New directory Message-ID: <20081125002820.A61DC7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ru/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27976/ru/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ru/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:20 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ru - New directory Message-ID: <20081125002820.62F917010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ru In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv27976/ru Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ru added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:23 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sk - New directory Message-ID: <20081125002823.2EF017010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28008/sk Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sk added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:23 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:23 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sk/stylesheet-images - New directory Message-ID: <20081125002823.710897010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28008/sk/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sk/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:25 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:25 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr - New directory Message-ID: <20081125002825.E59BB7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28039/sr Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sr added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:26 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr/stylesheet-images - New directory Message-ID: <20081125002826.2ED197010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28039/sr/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sr/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:28 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:28 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr_Latn - New directory Message-ID: <20081125002828.989B67010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28093/sr_Latn Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn added to the repository From kwade at fedoraproject.org Tue Nov 25 00:28:28 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:28:28 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr_Latn/stylesheet-images - New directory Message-ID: <20081125002828.C99AD7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28093/sr_Latn/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sv - New directory Message-ID: <20081125002909.962767010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28208/sv Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sv added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sv/stylesheet-images - New directory Message-ID: <20081125002909.DC06A7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sv/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28208/sv/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/sv/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:12 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ta - New directory Message-ID: <20081125002912.B9A9A7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ta In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28239/ta Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ta added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:13 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ta/stylesheet-images - New directory Message-ID: <20081125002913.01BD67010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ta/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28239/ta/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/ta/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:15 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10/te - New directory Message-ID: <20081125002915.B6FB57010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/te In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28288/te Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/te added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:15 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10/te/stylesheet-images - New directory Message-ID: <20081125002915.EDC297010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/te/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28288/te/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/te/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:18 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10/uk - New directory Message-ID: <20081125002918.B407C7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/uk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28324/uk Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/uk added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10/uk/stylesheet-images - New directory Message-ID: <20081125002919.034FF7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/uk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28324/uk/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/uk/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:21 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_CN - New directory Message-ID: <20081125002921.7252D7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_CN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28352/zh_CN Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/zh_CN added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:21 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_CN/stylesheet-images - New directory Message-ID: <20081125002921.BACDD7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_CN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28352/zh_CN/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/zh_CN/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:24 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_TW/stylesheet-images - New directory Message-ID: <20081125002924.B1B3A7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_TW/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28382/zh_TW/stylesheet-images Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/zh_TW/stylesheet-images added to the repository From kwade at fedoraproject.org Tue Nov 25 00:29:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 00:29:24 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_TW - New directory Message-ID: <20081125002924.7C10D7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_TW In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28382/zh_TW Log Message: Directory /cvs/fedora/web/html/docs/release-notes/f10/zh_TW added to the repository From kwade at fedoraproject.org Tue Nov 25 01:08:26 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:26 +0000 (UTC) Subject: web/html/docs/release-notes/f10/as How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010827.1EA8970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/as In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/as Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:27 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:27 +0000 (UTC) Subject: web/html/docs/release-notes/f10/as/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010827.BABEE70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/as/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/as/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:28 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:28 +0000 (UTC) Subject: web/html/docs/release-notes/f10/bn_IN How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010828.47CBB70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/bn_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/bn_IN Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:30 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ca How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010830.5008C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ca In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ca Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:29 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:29 +0000 (UTC) Subject: web/html/docs/release-notes/f10/bn_IN/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010829.4502970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/bn_IN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/bn_IN/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:30 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:30 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ca/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010830.E352370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ca/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ca/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:31 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:31 +0000 (UTC) Subject: web/html/docs/release-notes/f10/cs How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010831.B087670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/cs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/cs Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:32 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:32 +0000 (UTC) Subject: web/html/docs/release-notes/f10/cs/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010832.9575E70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/cs/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/cs/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:33 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:33 +0000 (UTC) Subject: web/html/docs/release-notes/f10/da How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010833.5933970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/da In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/da Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:34 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10/da/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010834.5749F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/da/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/da/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:34 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:34 +0000 (UTC) Subject: web/html/docs/release-notes/f10/de How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010834.C8DDB7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/de In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/de Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:35 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:35 +0000 (UTC) Subject: web/html/docs/release-notes/f10/de/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010835.EF60070105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/de/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/de/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:36 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:36 +0000 (UTC) Subject: web/html/docs/release-notes/f10/el How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010836.EAF6C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/el In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/el Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:38 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10/el/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010838.41D5470105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/el/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/el/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:38 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:38 +0000 (UTC) Subject: web/html/docs/release-notes/f10/en_US How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010838.CA8EB70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/en_US Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:39 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:39 +0000 (UTC) Subject: web/html/docs/release-notes/f10/en_US/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010839.8429D70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/en_US/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/en_US/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:40 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:40 +0000 (UTC) Subject: web/html/docs/release-notes/f10/es How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010840.5B10570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/es In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/es Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:41 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:41 +0000 (UTC) Subject: web/html/docs/release-notes/f10/es/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010841.3448C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/es/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/es/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:41 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:41 +0000 (UTC) Subject: web/html/docs/release-notes/f10/fr How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010841.BDE3E70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/fr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/fr Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:42 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:42 +0000 (UTC) Subject: web/html/docs/release-notes/f10/fr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010842.556AC70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/fr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/fr/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:43 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10/gu How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010843.11BBD70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/gu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/gu Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:43 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:43 +0000 (UTC) Subject: web/html/docs/release-notes/f10/gu/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010843.B2DE470105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/gu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/gu/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:44 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:44 +0000 (UTC) Subject: web/html/docs/release-notes/f10/he/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010844.E877570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/he/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/he/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:44 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:44 +0000 (UTC) Subject: web/html/docs/release-notes/f10/he How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010844.40A8870105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/he In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/he Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:45 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:45 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hi How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010845.927307010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hi In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hi Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:46 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hi/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010846.720D570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hi/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hi/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:46 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:46 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hr How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010846.EE87B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hr Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:47 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:47 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010847.95D417010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hr/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:48 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:48 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hu How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010848.0444670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hu Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:50 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:50 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hu/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010850.F21D570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hu/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/hu/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:51 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:51 +0000 (UTC) Subject: web/html/docs/release-notes/f10/id How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010851.7FB1D70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/id In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/id Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:52 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10/id/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010852.8E48670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/id/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/id/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:52 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:52 +0000 (UTC) Subject: web/html/docs/release-notes/f10/it How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010852.E261F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/it In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/it Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:53 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:53 +0000 (UTC) Subject: web/html/docs/release-notes/f10/it/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010853.6AFEC70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/it/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/it/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:54 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ja How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010854.3640670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ja In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ja Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:54 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:54 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ja/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010854.C959270105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ja/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ja/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:55 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:55 +0000 (UTC) Subject: web/html/docs/release-notes/f10/kn How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010855.6726670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/kn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/kn Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:56 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10/kn/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010856.0A54070105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/kn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/kn/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:56 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:56 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ko How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010856.9436770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ko In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ko Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:57 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ko/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010857.0AA5970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ko/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ko/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:08:57 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ml How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010857.7B22170105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ml In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ml Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:08:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:08:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ml/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010859.BD2CE70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ml/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ml/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10/mr How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010900.43C2C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/mr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/mr Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10/mr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010900.CC3DE70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/mr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/mr/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ms How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010901.456C870105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ms In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ms Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ms/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010901.E2D9B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ms/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ms/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nb How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010904.4B50E70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nb In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/nb Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nb/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010904.C394C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nb/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/nb/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nl How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010905.4CFE370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/nl Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nl/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010905.D7BB270105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/nl/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/or How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010906.5629870105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/or In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/or Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/or/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010906.D17C170105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/or/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/or/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pa How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010907.4EF1D70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pa In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pa Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pa/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010907.DA3A670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pa/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pa/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:08 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pl How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010908.749E670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pl Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010909.75A2570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pt Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pl/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010909.0513670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pl/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pl/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010909.EED1A70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pt/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:10 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:10 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt_BR How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010910.9E6F170105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt_BR In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pt_BR Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:11 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:11 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt_BR/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010911.1A85F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt_BR/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/pt_BR/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:11 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:11 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ru How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010911.775EC70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ru In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ru Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:12 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:12 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ru/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010912.3B83F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ru/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ru/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:13 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sk How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010913.0D2EB70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sk Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:13 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sk/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010913.82A2170105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sk/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:13 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:13 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010913.F0A2A70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sr Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010914.5EEE370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sr/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:14 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:14 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr_Latn How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010914.E02C470105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sr_Latn Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:15 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr_Latn/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010915.635B670105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sr_Latn/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:15 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:15 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sv How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010915.C9F2070105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sv Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:16 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:16 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sv/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010916.629F970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sv/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/sv/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:17 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ta/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010917.742147010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ta/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ta/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:17 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10/te How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010918.04BB870142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/te In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/te Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:17 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:17 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ta How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010917.0694B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ta In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/ta Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:18 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10/te/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010918.8473770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/te/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/te/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:18 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:18 +0000 (UTC) Subject: web/html/docs/release-notes/f10/uk How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010918.E1A0B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/uk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/uk Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10/uk/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010919.4D0D970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/uk/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/uk/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:20 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_CN/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010920.2F8B270105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_CN/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/zh_CN/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:09:19 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:19 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_CN How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010919.B0B5C70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_CN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/zh_CN Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:20 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_TW How_are_Things_for_Developers.php, NONE, 1.1 Legal_Stuff_and_Administrivia.php, NONE, 1.1 Power_Users_Get_What_Features_and_Fixes.php, NONE, 1.1 Upfront_About_Multimedia.php, NONE, 1.1 What_Do_System_Adminstrators_Care_About.php, NONE, 1.1 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, NONE, 1.1 What_is_New_for_Installation_and_Live_Images.php, NONE, 1.1 What_is_the_Latest_on_the_Desktop.php, NONE, 1.1 index.php, NONE, 1.1 sn-legalnotice.php, NONE, 1.1 Message-ID: <20081125010920.9FD5770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_TW In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/zh_TW Added Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Log Message: All languages, Fedora 10 release notes ***** Error reading new file: [Errno 2] No such file or directory: 'How_are_Things_for_Developers.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Legal_Stuff_and_Administrivia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Power_Users_Get_What_Features_and_Fixes.php' ***** Error reading new file: [Errno 2] No such file or directory: 'Upfront_About_Multimedia.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_Do_System_Adminstrators_Care_About.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Gamers_Scientists_and_Hobbyists.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_New_for_Installation_and_Live_Images.php' ***** Error reading new file: [Errno 2] No such file or directory: 'What_is_the_Latest_on_the_Desktop.php' ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' ***** Error reading new file: [Errno 2] No such file or directory: 'sn-legalnotice.php' From kwade at fedoraproject.org Tue Nov 25 01:09:21 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:09:21 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_TW/stylesheet-images 1.png, NONE, 1.1 10.png, NONE, 1.1 11.png, NONE, 1.1 12.png, NONE, 1.1 13.png, NONE, 1.1 14.png, NONE, 1.1 15.png, NONE, 1.1 2.png, NONE, 1.1 3.png, NONE, 1.1 4.png, NONE, 1.1 5.png, NONE, 1.1 6.png, NONE, 1.1 7.png, NONE, 1.1 8.png, NONE, 1.1 9.png, NONE, 1.1 caution.png, NONE, 1.1 important.png, NONE, 1.1 note.png, NONE, 1.1 tip.png, NONE, 1.1 titlepage.png, NONE, 1.1 warning.png, NONE, 1.1 Message-ID: <20081125010921.17D5370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_TW/stylesheet-images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv768/zh_TW/stylesheet-images Added Files: 1.png 10.png 11.png 12.png 13.png 14.png 15.png 2.png 3.png 4.png 5.png 6.png 7.png 8.png 9.png caution.png important.png note.png tip.png titlepage.png warning.png Log Message: All languages, Fedora 10 release notes From kwade at fedoraproject.org Tue Nov 25 01:30:57 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 01:30:57 +0000 (UTC) Subject: web/html/docs/release-notes/f10 index.php,NONE,1.1 Message-ID: <20081125013057.A549170105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv3758 Added Files: index.php Log Message: adding forgotten index file ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' From kwade at fedoraproject.org Tue Nov 25 05:51:44 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 05:51:44 +0000 (UTC) Subject: web/html/css docbook.css,1.2,1.3 Message-ID: <20081125055144.836617010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/css In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4365 Modified Files: docbook.css Log Message: tweaks to make ToC, lists, and h1-h5 look better; could use improvements and probably break numerous design theroems, but at least it is legible. Index: docbook.css =================================================================== RCS file: /cvs/fedora/web/html/css/docbook.css,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- docbook.css 24 May 2007 02:51:04 -0000 1.2 +++ docbook.css 25 Nov 2008 05:51:13 -0000 1.3 @@ -102,4 +102,39 @@ .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } - +.itemizedlist ul li { + margin-left: 2em; + padding-left: 10px; +} +.orderedlist ol li { + margin-left: 2.5em; + padding-left: 15px; +} +.toc dl dt { + margin-left: 1em; + padding-left: 5px; +} +.toc dd { + margin-left: 1em; +} +.titlepage h1 { + margin-left: 0em; + padding: 8px 0px 3px 0px; +} +.titlepage h2 { + margin-left: 0.1em; + padding: 8px 0px 3px 0px; +} +.titlepage h3 { + margin-left: 0.1em; + padding: 8px 0px 3px 0px; +} +.titlepage h4 { + margin-left: 0.1em; + padding: 8px 0px 3px 0px; +} +.titlepage h5 { + margin-left: 0.2em; + padding: 10px 0px 3px 0px; + border-bottom: 1px dotted #000; +} From kwade at fedoraproject.org Tue Nov 25 06:06:24 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:06:24 +0000 (UTC) Subject: web/html/docs index.php,1.50,1.51 Message-ID: <20081125060624.E8C7570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv5652 Modified Files: index.php Log Message: updating front page, removing cruft, highlighting more wiki stuff, adding selinux user guide Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/index.php,v retrieving revision 1.50 retrieving revision 1.51 diff -u -r1.50 -r1.51 --- index.php 30 Sep 2008 19:17:06 -0000 1.50 +++ index.php 25 Nov 2008 06:05:54 -0000 1.51 @@ -10,8 +10,9 @@

      Fedora Documentation on docs.fedoraproject.org

      This section is dedicated to user documentation for . All the -content is from the Documentation Project. Except for guides such as the -Installation Guide, the documentation is in tutorial format. All docs are task-oriented. +content is from the Documentation Project. +Except for guides such as the Installation Guide, the documentation is in tutorial format. +All docs are task-oriented.

      + Fedora 10 Common Bugs
      Fedora 9 Common Bugs
      Fedora 8 Common Bugs
      - Useful Docs + Useful Wiki Docs - FAQ (Frequently Asked Questions)
      +FAQ (Frequently Asked Questions)
      +Wiki documentation category
      Virtualization in Fedora
      Live CD How-to @@ -59,11 +63,6 @@
      Making (Burning) Fedora Discs
      -
      @@ -75,10 +74,11 @@ How to Contribute to Fedora +Editing the wiki
      Developer's Guide
      Fedora Documentation Guide and Style Guide
      Translation Quick Start Guide
      -Translating Fedora in Windows +Translating Fedora in Windows From kwade at fedoraproject.org Tue Nov 25 06:09:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:09:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/bn_IN fedora.css,NONE,1.1 Message-ID: <20081125060959.8170F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/bn_IN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/bn_IN Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:09:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:09:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/as fedora.css,NONE,1.1 Message-ID: <20081125060959.654E570105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/as In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/as Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:09:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:09:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/cs fedora.css,NONE,1.1 Message-ID: <20081125060959.EE70370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/cs In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/cs Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10/da fedora.css,NONE,1.1 Message-ID: <20081125061000.380C770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/da In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/da Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:09:59 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:09:59 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ca fedora.css,NONE,1.1 Message-ID: <20081125060959.B7E0270105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ca In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ca Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10/el fedora.css,NONE,1.1 Message-ID: <20081125061000.A705970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/el In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/el Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:00 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:00 +0000 (UTC) Subject: web/html/docs/release-notes/f10/de fedora.css,NONE,1.1 Message-ID: <20081125061000.6E96770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/de In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/de Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/es fedora.css,NONE,1.1 Message-ID: <20081125061001.4781770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/es In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/es Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/fr fedora.css,NONE,1.1 Message-ID: <20081125061001.7F29370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/fr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/fr Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:01 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:01 +0000 (UTC) Subject: web/html/docs/release-notes/f10/gu fedora.css,NONE,1.1 Message-ID: <20081125061001.C806A70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/gu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/gu Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:02 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10/he fedora.css,NONE,1.1 Message-ID: <20081125061002.1578D7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/he In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/he Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:02 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hi fedora.css,NONE,1.1 Message-ID: <20081125061002.56E0F70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hi In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/hi Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:02 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hu fedora.css,NONE,1.1 Message-ID: <20081125061002.ED8F270142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hu In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/hu Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:02 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:02 +0000 (UTC) Subject: web/html/docs/release-notes/f10/hr fedora.css,NONE,1.1 Message-ID: <20081125061002.A2EAB7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/hr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/hr Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/it fedora.css,NONE,1.1 Message-ID: <20081125061003.76C7C7010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/it In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/it Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/id fedora.css,NONE,1.1 Message-ID: <20081125061003.3D72870105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/id In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/id Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ja fedora.css,NONE,1.1 Message-ID: <20081125061003.AC4F670142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ja In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ja Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:03 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:03 +0000 (UTC) Subject: web/html/docs/release-notes/f10/kn fedora.css,NONE,1.1 Message-ID: <20081125061003.ECB2370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/kn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/kn Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ml fedora.css,NONE,1.1 Message-ID: <20081125061004.7B1DE70142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ml In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ml Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ko fedora.css,NONE,1.1 Message-ID: <20081125061004.428B07010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ko In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ko Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nl fedora.css,NONE,1.1 Message-ID: <20081125061005.811E770142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/nl Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:04 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:04 +0000 (UTC) Subject: web/html/docs/release-notes/f10/mr fedora.css,NONE,1.1 Message-ID: <20081125061004.B46CA70143@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/mr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/mr Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt fedora.css,NONE,1.1 Message-ID: <20081125061006.8858070105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/pt Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ms fedora.css,NONE,1.1 Message-ID: <20081125061005.0B10B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ms In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ms Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pa fedora.css,NONE,1.1 Message-ID: <20081125061006.0444C70145@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pa In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/pa Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ru fedora.css,NONE,1.1 Message-ID: <20081125061007.1CAA97010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ru In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ru Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/nb fedora.css,NONE,1.1 Message-ID: <20081125061005.434557010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/nb In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/nb Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pl fedora.css,NONE,1.1 Message-ID: <20081125061006.4B18170143@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pl In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/pl Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:05 +0000 (UTC) Subject: web/html/docs/release-notes/f10/or fedora.css,NONE,1.1 Message-ID: <20081125061005.B69CF70144@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/or In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/or Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:06 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:06 +0000 (UTC) Subject: web/html/docs/release-notes/f10/pt_BR fedora.css,NONE,1.1 Message-ID: <20081125061006.CFC6170146@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/pt_BR In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/pt_BR Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sk fedora.css,NONE,1.1 Message-ID: <20081125061007.60FEB70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/sk Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr fedora.css,NONE,1.1 Message-ID: <20081125061007.A695770105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/sr Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:07 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:07 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sr_Latn fedora.css,NONE,1.1 Message-ID: <20081125061007.EDB617010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sr_Latn In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/sr_Latn Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:08 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10/te fedora.css,NONE,1.1 Message-ID: <20081125061008.C4E4C70143@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/te In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/te Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:08 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10/ta fedora.css,NONE,1.1 Message-ID: <20081125061008.80FF970105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/ta In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/ta Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:08 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:08 +0000 (UTC) Subject: web/html/docs/release-notes/f10/sv fedora.css,NONE,1.1 Message-ID: <20081125061008.38B3070142@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/sv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/sv Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_CN fedora.css,NONE,1.1 Message-ID: <20081125061009.5C9817010B@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_CN In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/zh_CN Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/uk fedora.css,NONE,1.1 Message-ID: <20081125061009.171F370144@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/uk In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/uk Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:09 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:09 +0000 (UTC) Subject: web/html/docs/release-notes/f10/zh_TW fedora.css,NONE,1.1 Message-ID: <20081125061009.AB6F470105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/zh_TW In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/zh_TW Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } From kwade at fedoraproject.org Tue Nov 25 06:10:31 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 06:10:31 +0000 (UTC) Subject: web/html/docs/release-notes/f10/en_US fedora.css, NONE, 1.1 How_are_Things_for_Developers.php, 1.1, 1.2 Legal_Stuff_and_Administrivia.php, 1.1, 1.2 Power_Users_Get_What_Features_and_Fixes.php, 1.1, 1.2 Upfront_About_Multimedia.php, 1.1, 1.2 What_Do_System_Adminstrators_Care_About.php, 1.1, 1.2 What_is_New_for_Gamers_Scientists_and_Hobbyists.php, 1.1, 1.2 What_is_New_for_Installation_and_Live_Images.php, 1.1, 1.2 What_is_the_Latest_on_the_Desktop.php, 1.1, 1.2 index.php, 1.1, 1.2 sn-legalnotice.php, 1.1, 1.2 Message-ID: <20081125061031.59E2870105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/release-notes/f10/en_US In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes/f10/en_US Modified Files: How_are_Things_for_Developers.php Legal_Stuff_and_Administrivia.php Power_Users_Get_What_Features_and_Fixes.php Upfront_About_Multimedia.php What_Do_System_Adminstrators_Care_About.php What_is_New_for_Gamers_Scientists_and_Hobbyists.php What_is_New_for_Installation_and_Live_Images.php What_is_the_Latest_on_the_Desktop.php index.php sn-legalnotice.php Added Files: fedora.css Log Message: final tweaks before a rebuild; fixing index page issues --- NEW FILE fedora.css --- /* CSS for Red Hat Linux Project docs from the Documentation Project Written by Tammy Fox and Garrett LeSage Copyright 2003 Tammy Fox, Garrett LeSage, and Red Hat, Inc. Copywight 2005 Tommy Reynolds License: GPL */ body { background-attachment scroll; background-color: #FEFEFF; background-image: url('watermark.png'); background-position: top center; background-repeat: repeat; margin-left: 1.5em; margin-right: 1.5em; } p { line-height: 140%; } li p { # display: inline; } li p.title { display: inline; } div.table table { width: 95%; background-color: #DCDCDC; color: #000000; border-spacing: 0; } div.table table th { border: 1px solid #A9A9A9; background-color: #A9A9A9; color: #000000; } div.table table td { border: 1px solid #A9A9A9; background-color: #DCDCDC; color: #000000; padding: 0.5em; margin-bottom: 0.5em; margin-top: 2px; } div.note table, div.tip table, div.important table, div.caution table, div.warning table { width: 95%; border: 2px solid #D0D0B0; background-color: #FAF9E0; color: #000000; /* padding inside table area */ padding: 0.5em; margin-bottom: 0.5em; margin-top: 0.5em; } .qandaset table { border-collapse: collapse; } .qandaset { } .qandaset tr.question { } .qandaset tr.question td { font-weight: bold; padding: 1em 1em 0; } .qandaset tr.answer td { padding: 0.25em 1em 1.5em; } .qandaset tr.question td, .qandaset tr.answer td { } .segmentedlist { } .segmentedlist .title { font-weight: bold; margin-bottom: 0.5em; margin-top: 1.5em; } .segmentedlist table { border-collapse: collapse; margin-bottom: 2em; } .segmentedlist tr { border: 1px solid #22437f; } .segmentedlist tr.segtitle { background: #33649f; color: #fefefe; font-weight: bold; } .segmentedlist th { text-align: left; padding: 0.5em 5em 0.5em 0.5em; } .segmentedlist td { padding: 0.5em 5em 0.5em 0.5em; } hr { border: 0; border-bottom: 1px solid #ccc; } h1, h2, h3, h4 { font-family: luxi sans,sans-serif; color: #22437f; font-weight: bold; } h1 { font-size: 1.75em; } h2 { font-size: 1.25em; } h3 { font-size: 1.1em; } a:link { color: #900; } a:visited { color: #48468f; } a:hover { color: #f20; } code.screen, pre.screen { font-family: monospace; font-size: 1em; display: block; padding: 10px; border: 1px solid #bbb; background-color: #eee; color: #000; overflow: auto; border-radius: 2.5px; -moz-border-radius: 2.5px; margin: 0.5em 2em; } div.example { padding: 10px; border: 1px solid #bbb; margin: 0.5em 2em; } .procedure ol li { margin-bottom: 0.5em; } .procedure ol li li { /* prevent inheritance */ margin-bottom: 0em; } .procedure ol li pre { margin-bottom: 1em; } .itemizedlist ul li { margin-bottom: 0.5em; } .itemizedlist ul li li { /* prevent inheritance */ margin-bottom: 0em; } p.title { text-align: center; } .package { font-style: italic; } Index: How_are_Things_for_Developers.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/How_are_Things_for_Developers.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- How_are_Things_for_Developers.php 25 Nov 2008 01:08:38 -0000 1.1 +++ How_are_Things_for_Developers.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 7.??What is New for Developers - Index: Legal_Stuff_and_Administrivia.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/Legal_Stuff_and_Administrivia.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Legal_Stuff_and_Administrivia.php 25 Nov 2008 01:08:38 -0000 1.1 +++ Legal_Stuff_and_Administrivia.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 9.??Legal and Miscellaneous - Index: Power_Users_Get_What_Features_and_Fixes.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/Power_Users_Get_What_Features_and_Fixes.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Power_Users_Get_What_Features_and_Fixes.php 25 Nov 2008 01:08:38 -0000 1.1 +++ Power_Users_Get_What_Features_and_Fixes.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 6.??Features and Fixes for Power Users - Index: Upfront_About_Multimedia.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/Upfront_About_Multimedia.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- Upfront_About_Multimedia.php 25 Nov 2008 01:08:38 -0000 1.1 +++ Upfront_About_Multimedia.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 3.??Upfront About Multimedia - Index: What_Do_System_Adminstrators_Care_About.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/What_Do_System_Adminstrators_Care_About.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- What_Do_System_Adminstrators_Care_About.php 25 Nov 2008 01:08:38 -0000 1.1 +++ What_Do_System_Adminstrators_Care_About.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 8.??What is New for System Adminstrators - Index: What_is_New_for_Gamers_Scientists_and_Hobbyists.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/What_is_New_for_Gamers_Scientists_and_Hobbyists.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- What_is_New_for_Gamers_Scientists_and_Hobbyists.php 25 Nov 2008 01:08:38 -0000 1.1 +++ What_is_New_for_Gamers_Scientists_and_Hobbyists.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 5.??What is New for Gamers, Scientists, and Hobbyists - Index: What_is_New_for_Installation_and_Live_Images.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/What_is_New_for_Installation_and_Live_Images.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- What_is_New_for_Installation_and_Live_Images.php 25 Nov 2008 01:08:38 -0000 1.1 +++ What_is_New_for_Installation_and_Live_Images.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 2.??What is New for Installation and Live Images - Index: What_is_the_Latest_on_the_Desktop.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/What_is_the_Latest_on_the_Desktop.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- What_is_the_Latest_on_the_Desktop.php 25 Nov 2008 01:08:38 -0000 1.1 +++ What_is_the_Latest_on_the_Desktop.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ 4.??What is New for Desktop Users - Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/index.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- index.php 25 Nov 2008 01:08:38 -0000 1.1 +++ index.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ Release Notes - Index: sn-legalnotice.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/f10/en_US/sn-legalnotice.php,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- sn-legalnotice.php 25 Nov 2008 01:08:38 -0000 1.1 +++ sn-legalnotice.php 25 Nov 2008 06:10:00 -0000 1.2 @@ -2,7 +2,6 @@ Legal Notice - Author: kwade Update of /cvs/fedora/web/html/docs/release-notes In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv6390/release-notes Modified Files: index.php Log Message: final tweaks before a rebuild; fixing index page issues Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/release-notes/index.php,v retrieving revision 1.50 retrieving revision 1.51 diff -u -r1.50 -r1.51 --- index.php 10 Nov 2008 01:43:03 -0000 1.50 +++ index.php 25 Nov 2008 06:09:58 -0000 1.51 @@ -29,54 +29,56 @@
      - +
      [Important]Release Notes for Fedora 10 PreviewRelease Notes for Fedora 10

      - Fedora 10 Preview release notes are available for preview. For fixes or changes file a Documentation bug. + Fedora 10 Release Notes are available for the following languages.

      -as | -bn_IN | -ca | -cs | -da | -de | -el | -en_US | -es | -fi | -fr | -gu | -he | -hi_IN | -hr | -hu | -id | -it | -ja | -kn | -ko | -ml | -mr | -ms | -nb | -nl | -or | -pa | -pl | -pt | -pt_BR | -ru | -sk | -sr | -sr_Latn | -sv | -ta | -te | -uk | -zh_CN | -zh_TW + For fixes or changes file a Fedora Documentation bug. Visit the Fedora Localization (L10n) release notes module page for Fedora 10 to get current statistics on the translations, including percentages completed. +

      +

      +as | +bn_IN | +ca | +cs | +da | +de | +el | +en_US | +es | +fr | +gu | +he | +hi | +hr | +hu | +id | +it | +ja | +kn | +ko | +ml | +mr | +ms | +nb | +nl | +or | +pa | +pl | +pt | +pt_BR | +ru | +sk | +sr | +sr_Latn | +sv | +ta | +te | +uk | +zh_CN | +zh_TW |

      From kwade at fedoraproject.org Tue Nov 25 08:45:20 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 08:45:20 +0000 (UTC) Subject: web/html/docs/install-guide index.php,1.6,1.7 Message-ID: <20081125084520.B204D70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv25375 Modified Files: index.php Log Message: updates to the master install-guide Index: index.php =================================================================== RCS file: /cvs/fedora/web/html/docs/install-guide/index.php,v retrieving revision 1.6 retrieving revision 1.7 diff -u -r1.6 -r1.7 --- index.php 13 May 2008 05:07:25 -0000 1.6 +++ index.php 25 Nov 2008 08:44:49 -0000 1.7 @@ -9,13 +9,31 @@ ?>

      Fedora Installation Guide

      +
      + + + + + + +
      [Tip]Fedora 10 Installation Guide
      +

      + Fedora 10 Installation Guide - (US English) now available. +

      +
      +

      + Translations to multiple languages are underway. Return to the Fedora 10 Installation Guide page, keep a watch on Fedora News, or fedora-announce-list for updates on translated versions. +

      +
      +
      + +

      The Fedora Installation Guide is available for the following verions:

      Current Releases

      - +

      Fedora 10

      Fedora 9

      Fedora 8

      -

      Fedora 7

      Obsolete Releases

      @@ -23,6 +41,7 @@ regular updates from the Fedora community. Installation of these releases is not recommended.

      +

      Fedora 7

      Fedora Core 6

      Older versions

      From kwade at fedoraproject.org Tue Nov 25 08:51:28 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 08:51:28 +0000 (UTC) Subject: web/html/docs/install-guide/f10 index.php,NONE,1.1 Message-ID: <20081125085128.998FA70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/install-guide/f10 In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv26319 Added Files: index.php Log Message: check and check and check, and still I miss files ... ***** Error reading new file: [Errno 2] No such file or directory: 'index.php' From kwade at fedoraproject.org Tue Nov 25 11:04:05 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 11:04:05 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/images sealert_gui.png, NONE, 1.1 setroubleshoot_denial.png, NONE, 1.1 xguest.png, NONE, 1.1 Message-ID: <20081125110405.2847B70105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10495/images Added Files: sealert_gui.png setroubleshoot_denial.png xguest.png Log Message: adding missing files From kwade at fedoraproject.org Tue Nov 25 11:05:44 2008 From: kwade at fedoraproject.org (Karsten Wade) Date: Tue, 25 Nov 2008 11:05:44 +0000 (UTC) Subject: web/html/docs/selinux-user-guide/f10/en-US/images icon.svg, NONE, 1.1 Message-ID: <20081125110544.8998370105@cvs1.fedora.phx.redhat.com> Author: kwade Update of /cvs/fedora/web/html/docs/selinux-user-guide/f10/en-US/images In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10763/images Added Files: icon.svg Log Message: adding missing files --- NEW FILE icon.svg --- image/svg+xml From mspevack at redhat.com Tue Nov 25 16:09:56 2008 From: mspevack at redhat.com (Max Spevack) Date: Tue, 25 Nov 2008 17:09:56 +0100 (CET) Subject: congrats Message-ID: Hi websites-list, I just wanted to send all of you my congrats on the web work that was done for F10. It wasn't too many months ago that people were clamoring for some organization and structure around the websites team, and over the past few months everyone has really solidified as a team, figured out the critical path work that was necessary to lead up to Fedora 10's launch, and gotten the work done. Most importantly, I think the future path of websites is pretty clear, and that the team has a sustainable leadership core that comes from within, as opposed to a "temporary" leadership presence like the one that I was providing until we could make a good transition. The get-fedora page looks great, and I'd like to thank all of you for your contributions, and for being a good example of community leadership and progress during this release cycle. I hope everyone enjoys the release of Fedora 10, and I want to thank you guys for letting me play a small part in what Fedora Websites has done this release cycle. --Max From Matt_Domsch at Dell.com Tue Nov 25 16:08:51 2008 From: Matt_Domsch at Dell.com (Matt_Domsch at Dell.com) Date: Tue, 25 Nov 2008 10:08:51 -0600 Subject: fedora download not working References: <249f7c00811250803q5849835bl7a539b4f6e013765@mail.gmail.com> Message-ID: Please be patient. The mirrors will update shortly to pick up the permission change which happened this morning, and then you won't get 'forbidden' message any more. Thanks, Matt Fedora Mirror Wrangler -- Matt Domsch Linux Technology Strategist, Dell Office of the CTO linux.dell.com & www.dell.com/linux -----Original Message----- From: jaider bertoli [mailto:jaiderbertoli007 at gmail.com] Sent: Tue 11/25/2008 10:03 AM To: webmaster at fedoraproject.org; press at fedoraproject.org; mirror-admin at fedoraproject.org; info at fedoraproject.org Subject: fedora download not working Hi: I been trying to download fedora 10 by going to: http://fedoraproject.org/get-fedora Forbidden You don't have permission to access /fedora/linux/releases/10/Live/i686/F10-i686-Live.iso on this server. Additionally, a 403 Forbidden error was encountered while trying to use an ErrorDocument to handle the request. ------------------------------ Apache/2.0.52 (Red Hat) Server at linux.nssl.noaa.gov Port 80 Thanks let me know -- Jaider Bertoli jaiderbertoli007 at gmail.com From mspevack at redhat.com Tue Nov 25 16:17:19 2008 From: mspevack at redhat.com (Max Spevack) Date: Tue, 25 Nov 2008 17:17:19 +0100 (CET) Subject: f10 websites postmortem Message-ID: In follow up to my previos congratulatory message, I would like to also recommend that somewhere in the next few weeks we use the opportunity to try to call a larger meeting of current (and former) websites contributors and discuss things that went well during the F10 cycle as well as areas that the team would like to improve during F11, which will help to chart out the path that we want to take for the next few months. --Max From kwade at redhat.com Tue Nov 25 18:45:29 2008 From: kwade at redhat.com (Karsten Wade) Date: Tue, 25 Nov 2008 10:45:29 -0800 Subject: tweaks to docs.fp.o CSS Message-ID: <20081125184528.GJ1466@calliope.phig.org> Yesterday after the relentless push of content, which you all saw here :), I took a bit to diagnose and tweak the CSS on the Docs website. For examples of fixed pages: http://docs.fedoraproject.org/release-notes/f10/en_US/ http://docs.fedoraproject.org/release-notes/f10/en_US/What_is_New_for_Installation_and_Live_Images.html In addition to getting the nesting for the .toc working, I also played with the h1 -> h5. The second page from above has many examples of these in action. In particular: * Moved lists in from the left margin * Move h1...h5 to ~.2em in from the left margin * Added a small line under the h5 to help it stand out However, I'm sure I'm disrupting design principles here. Very interested in any input from this list, but don't take too much time with it. Any tweaks to my tweaking is appreciated. I can fix and roll out changes fairly quickly now. The CSS file that affects the body of the content is: http://docs.fedoraproject.org/css/docbook.css cheers - Karsten -- Karsten 'quaid' Wade, Community Gardener http://quaid.fedorapeople.org AD0E0C41 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kwade at redhat.com Tue Nov 25 20:01:27 2008 From: kwade at redhat.com (Karsten Wade) Date: Tue, 25 Nov 2008 12:01:27 -0800 Subject: Desktop User Guide Message-ID: <20081125185038.GK1466@calliope.phig.org> Sorry that I missed the link to the "Fedora 10 Desktop Guide" under Resources on this page: http://fedoraproject.org/get-fedora We want to vaporize that link. There is no Desktop Guide for Fedora 10, and the ones for Fedora 8 and 9 are stalled without resources to own or complete them. The one that link goes to to was last updated 2007-02-24 and gives a very poor experience and impression. If you want a third link there, how about a repeat of 'get-help'? cheers - Karsten -- Karsten 'quaid' Wade, Community Gardener http://quaid.fedorapeople.org AD0E0C41 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kwade at redhat.com Tue Nov 25 20:16:33 2008 From: kwade at redhat.com (Karsten Wade) Date: Tue, 25 Nov 2008 12:16:33 -0800 Subject: sorry for the commit spam, redirecting firehose ASAP Message-ID: <20081125201633.GM1466@calliope.phig.org> Wish I had warned all of you about the incoming commit spam the last 36 hours. This list (fedora-websites-list) receives the commit messages for docs.fedoraproject.org because of a legacy configuration. I'm happy to move it to the more appropriate fedora-docs-commits list. However, we are still in the Infrastructure freeze around release. I ask all of you to please put up with any more changes (a few small ones are likely) over the next few days. As soon as we can get this firehose redirected, we will. Thanks for your patience, - Karsten -- Karsten 'quaid' Wade, Community Gardener http://quaid.fedorapeople.org AD0E0C41 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jonstanley at gmail.com Tue Nov 25 23:43:13 2008 From: jonstanley at gmail.com (Jon Stanley) Date: Tue, 25 Nov 2008 18:43:13 -0500 Subject: Fwd: Fedora PPC: wrong download link for the DVD In-Reply-To: <492C89D8.1020705@ieee.org> References: <492C89D8.1020705@ieee.org> Message-ID: ---------- Forwarded message ---------- From: Simon Valiquette Date: Tue, Nov 25, 2008 at 6:27 PM Subject: Fedora PPC: wrong download link for the DVD To: "A private discussion group for official mirrors of ftp.redhat.com" The PowerPC download button on this page is linking to the x86 DVD iso. I am a little surprised nobody reported it before, but here the page and the wrong link where I found it: http://fedoraproject.org/en/get-fedora-ppc http://download.fedoraproject.org/pub/fedora/linux/releases/10/Fedora/i386/iso/Fedora-10-i386-DVD.iso It affect every languages, so it is probably a cut&paste error somewhere in a DB. I didn't found other pages affected with a similar problem, but it didn't checked carefully. Simon Valiquette http://gulus.USherbrooke.ca -- -- Jon Stanley Fedora Bug Wrangler jstanley at fedoraproject.org From jordi122 at gmail.com Tue Nov 25 15:08:58 2008 From: jordi122 at gmail.com (Jordi Martinez) Date: Tue, 25 Nov 2008 16:08:58 +0100 Subject: Wrong link in KDE download page Message-ID: <845907100811250708n4c63c60ds7416af699ef7d4b9@mail.gmail.com> Hello! Firs of all, sorry about my english. In the KDE download page: http://fedoraproject.org/en/get-fedora-kde (i think all the languages have the same problem) The link in "Download now" is: http://download.fedoraproject.org/pub/fedora/linux/releases/10/Live/i686/F10-i686-Live.iso I think it must be: http://download.fedoraproject.org/pub/fedora/linux/releases/10/Live/i686/F10-i686-Live-KDE.iso And thanks for all the fantastic job! Jordi -------------- next part -------------- An HTML attachment was scrubbed... URL: From s08 at glones.ru Tue Nov 25 15:21:32 2008 From: s08 at glones.ru (=?UTF-8?B?0KHRgtCw0L3QuNGB0LvQsNCy?=) Date: Tue, 25 Nov 2008 21:21:32 +0600 Subject: Thank you for Fedora 10! Message-ID: <492C17FC.5080600@glones.ru> An HTML attachment was scrubbed... URL: From tabbott at MIT.EDU Tue Nov 25 17:27:18 2008 From: tabbott at MIT.EDU (Tim Abbott) Date: Tue, 25 Nov 2008 12:27:18 -0500 (EST) Subject: Fedora wiki login issues Message-ID: Hello, I just registered for an account (username: tabbott) with the Fedora Account System, but the Fedora Wiki refuses to let me login, giving "Login error: Incorrect password entered. Please try again.". I am quite confident that I am providing the same password to the Fedora Wiki and the Fedora Account System (with which I have tested logging out and in again); is there some sort of delay for information to propagate to the Fedora Wiki? -Tim Abbott From jonas at kirilla.com Tue Nov 25 19:33:38 2008 From: jonas at kirilla.com (Jonas =?iso-8859-1?q?Sundstr=F6m?=) Date: Tue, 25 Nov 2008 20:33:38 +0100 CET Subject: PowerPC download link is i386 Message-ID: <760523383-BeMail@kirilla> On this page http://fedoraproject.org/en/get-fedora-ppc The link "Download Now!" http://download.fedoraproject.org/pub/fedora/linux/releases/10/Fedora/i386/iso/Fedora-10-i386-DVD.iso should be http://download.fedoraproject.org/pub/fedora/linux/releases/10/Fedora/ppc/iso/Fedora-10-ppc-DVD.iso Cheers, Jonas Sundstr?m. From benl11235 at gmail.com Tue Nov 25 22:54:09 2008 From: benl11235 at gmail.com (Ben) Date: Tue, 25 Nov 2008 14:54:09 -0800 Subject: HUGE ERROR Message-ID: <1BAF18C1-0BA9-43A3-8E62-4C8C766C737C@gmail.com> YOUR LINK FOR FEDORA 10 PPC DOWNLOADS i386!!!!!!!!! From neighborlee at gmail.com Tue Nov 25 23:26:24 2008 From: neighborlee at gmail.com (G.LeeJ) Date: Tue, 25 Nov 2008 15:26:24 -0800 Subject: tomboy, thereby mono shown installed on main website Message-ID: hi there.. I am just wondering why at the mainwebsite you show a picture of fedora running with tomboy, clearly indicating that mono is in default install, yet at download page you have livecd, which at least up until version9 did NOT include mono or any of its apps..has that changed and if not, why does the dvd installer ship mono assuming the screenshot on main page is of the dvd installer ? I know in livecd 9 at least mono was gone and since debian does not ship mono out of the box either,I assumed that was why you weren't either, at least in livecd. thx lee -------------- next part -------------- An HTML attachment was scrubbed... URL: From ricky at fedoraproject.org Wed Nov 26 00:08:25 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 25 Nov 2008 19:08:25 -0500 Subject: HUGE ERROR In-Reply-To: <1BAF18C1-0BA9-43A3-8E62-4C8C766C737C@gmail.com> References: <1BAF18C1-0BA9-43A3-8E62-4C8C766C737C@gmail.com> Message-ID: <20081126000825.GE15179@sphe.res.cmu.edu> On 2008-11-25 02:54:09 PM, Ben wrote: > YOUR LINK FOR FEDORA 10 PPC DOWNLOADS i386!!!!!!!!! Sorry for the inconvenience, this has been corrected now. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Wed Nov 26 00:08:53 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 25 Nov 2008 19:08:53 -0500 Subject: PowerPC download link is i386 In-Reply-To: <760523383-BeMail@kirilla> References: <760523383-BeMail@kirilla> Message-ID: <20081126000853.GF15179@sphe.res.cmu.edu> On 2008-11-25 08:33:38 PM, Jonas Sundstr?m wrote: > On this page > http://fedoraproject.org/en/get-fedora-ppc > > The link "Download Now!" > http://download.fedoraproject.org/pub/fedora/linux/releases/10/Fedora/i386/iso/Fedora-10-i386-DVD.iso > > should be > http://download.fedoraproject.org/pub/fedora/linux/releases/10/Fedora/ppc/iso/Fedora-10-ppc-DVD.iso Sorry for the inconvenience, this has been corrected now. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Wed Nov 26 00:09:27 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 25 Nov 2008 19:09:27 -0500 Subject: Wrong link in KDE download page In-Reply-To: <845907100811250708n4c63c60ds7416af699ef7d4b9@mail.gmail.com> References: <845907100811250708n4c63c60ds7416af699ef7d4b9@mail.gmail.com> Message-ID: <20081126000927.GG15179@sphe.res.cmu.edu> On 2008-11-25 04:08:58 PM, Jordi Martinez wrote: > In the KDE download page: > > http://fedoraproject.org/en/get-fedora-kde > (i think all the languages have the same problem) > > The link in "Download now" is: http://download.fedoraproject.org/pub/fedora/ > linux/releases/10/Live/i686/F10-i686-Live.iso > > I think it must be:http://download.fedoraproject.org/pub/fedora/linux/releases/ > 10/Live/i686/F10-i686-Live-KDE.iso Sorry for the inconvenience, this has been corrected now. Thanks for the report, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Wed Nov 26 00:13:18 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 25 Nov 2008 19:13:18 -0500 Subject: Fedora wiki login issues In-Reply-To: References: Message-ID: <20081126001318.GH15179@sphe.res.cmu.edu> On 2008-11-25 12:27:18 PM, Tim Abbott wrote: > I just registered for an account (username: tabbott) with the Fedora > Account System, but the Fedora Wiki refuses to let me login, giving > "Login error: Incorrect password entered. Please try again.". I am quite > confident that I am providing the same password to the Fedora Wiki and > the Fedora Account System (with which I have tested logging out and in > again); is there some sort of delay for information to propagate to the > Fedora Wiki? Hi, you must sign the CLA before being able to login to the wiki. You can find instructions for doing this at https://admin.fedoraproject.org/accounts/cla/. Once you complete the CLA, you should immediately be able to login to the wiki. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Wed Nov 26 00:16:03 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Tue, 25 Nov 2008 19:16:03 -0500 Subject: Desktop User Guide In-Reply-To: <20081125185038.GK1466@calliope.phig.org> References: <20081125185038.GK1466@calliope.phig.org> Message-ID: <20081126001603.GI15179@sphe.res.cmu.edu> On 2008-11-25 12:01:27 PM, Karsten Wade wrote: > Sorry that I missed the link to the "Fedora 10 Desktop Guide" under > Resources on this page: > > http://fedoraproject.org/get-fedora > > We want to vaporize that link. There is no Desktop Guide for Fedora > 10, and the ones for Fedora 8 and 9 are stalled without resources to > own or complete them. The one that link goes to to was last updated > 2007-02-24 and gives a very poor experience and impression. > > If you want a third link there, how about a repeat of 'get-help'? Vaporized :-) It's replaced with get-help now. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From tabbott at MIT.EDU Wed Nov 26 00:16:27 2008 From: tabbott at MIT.EDU (Tim Abbott) Date: Tue, 25 Nov 2008 19:16:27 -0500 (EST) Subject: Fedora wiki login issues In-Reply-To: <20081126001318.GH15179@sphe.res.cmu.edu> References: <20081126001318.GH15179@sphe.res.cmu.edu> Message-ID: OK. I recommend changing the website to indicate that, rather than saying "incorrect password entered". Regards, -Tim Abbott On Tue, 25 Nov 2008, Ricky Zhou wrote: > On 2008-11-25 12:27:18 PM, Tim Abbott wrote: >> I just registered for an account (username: tabbott) with the Fedora >> Account System, but the Fedora Wiki refuses to let me login, giving >> "Login error: Incorrect password entered. Please try again.". I am quite >> confident that I am providing the same password to the Fedora Wiki and >> the Fedora Account System (with which I have tested logging out and in >> again); is there some sort of delay for information to propagate to the >> Fedora Wiki? > Hi, you must sign the CLA before being able to login to the wiki. You > can find instructions for doing this at > https://admin.fedoraproject.org/accounts/cla/. Once you complete the > CLA, you should immediately be able to login to the wiki. > > Thanks, > Ricky > From tombo at adamantio.net Wed Nov 26 06:52:43 2008 From: tombo at adamantio.net (Francesco Tombolini) Date: Wed, 26 Nov 2008 07:52:43 +0100 Subject: Missing italian language Message-ID: <492CF23B.2080000@adamantio.net> Hallo, I was wondering to not found the italian language choice in the language menu, could you correct this issue please? Best regards -- Francesco Tombolini Key fingerprint = EDA9 7504 AA93 CEFC 5990 1356 8584 6B05 F140 5F73 http://www.adamantio.net -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: OpenPGP digital signature URL: From claneys.skyne at gmail.com Wed Nov 26 07:19:03 2008 From: claneys.skyne at gmail.com (claneys.skyne at gmail.com) Date: Wed, 26 Nov 2008 07:19:03 +0000 Subject: Sentence not complete in documentation. Message-ID: <000e0ce07194582518045c927157@google.com> Hello, I have noticed an unfinished sentence in French documentation about ext4. There is link to this page and the affected extract : "6.2.2. EXT4 Fedora 9 a d?but? par un aper?u g?n?ral du support ext4. Fedora 10 propose un e2fsprogs enti?rement compatible-est4. De plus, l'?cran de partition d'Anacondapossext4 lorsque vous y" I hope, i'm refer to the correct person and apology my english. Thanks you. Yours sincerely. -------------- next part -------------- An HTML attachment was scrubbed... URL: From hillier at frii.com Wed Nov 26 08:29:35 2008 From: hillier at frii.com (Matt Hillier) Date: Wed, 26 Nov 2008 01:29:35 -0700 Subject: A few missing items on your FAQ about using Yum to jump from FC6 to FC8 Message-ID: <492D08EF.2030703@frii.com> You may have mentioned these someplace in the FAQ for using Yum to upgrade from FC6 to FC8, but I haven't found them after a few times through your WIKI. I had to do the following in addition to the instructions posted on the site: Things to do before you Yum upgrade from FC6 to FC8: 1. Turn off 'yum-updatesd' . 2. Disable selinux by setting /etc/selinux/config to 'disabled' and then reboot system. 3. Locate a FC7 install disk for the next step after you upgrade. Things to do after you Yum upgrade from FC6 to FC8: 1. Boot the system using the FC7 install disk and select the 'rescue' option. 2. Chroot /mnt/sysimage and fix the /boot/grub/device.map file for the device name change (ie. hda -> sda). 3. Make sure your disk labels are valid in /etc/fstab using 'e2label' on each /dev/sdX device and correct as required in the fstab by setting an absolute path ( ie. for swap ) or changing the disk label. 4. Make the new initrd file for your new kernel using the newly corrected path/device information with 'mkinitrd /boot/initrd-.img ' 5. Exit from the 'chroot''d environment and the rescue live session, while ejecting the CD/DVD FC7 image from the optical drive. 6. Boot your upgraded system. Thanks for your time and the work on the WIKI! Please disregard this message if I've missed the part about performing these other steps. Matt. From craigt at fedoraproject.org Wed Nov 26 12:27:15 2008 From: craigt at fedoraproject.org (Craig Thomas) Date: Wed, 26 Nov 2008 07:27:15 -0500 Subject: Missing italian language In-Reply-To: <492CF23B.2080000@adamantio.net> References: <492CF23B.2080000@adamantio.net> Message-ID: 2008/11/26 Francesco Tombolini : > Hallo, I was wondering to not found the italian language choice in the > language menu, could you correct this issue please? Hello Francesco, Thank you. We do have an Italian translations team: http://translate.fedoraproject.org/lang=it However, it appears we do not have an Italiano string set for the main website, yet? You can help :-} http://translate.fedoraproject.org/teams/it Cheers, -- Craig From bicycle.nutz at gmail.com Wed Nov 26 12:34:30 2008 From: bicycle.nutz at gmail.com (Craig Thomas) Date: Wed, 26 Nov 2008 07:34:30 -0500 Subject: Missing italian language In-Reply-To: References: <492CF23B.2080000@adamantio.net> Message-ID: On Wed, Nov 26, 2008 at 7:27 AM, Craig Thomas wrote: > 2008/11/26 Francesco Tombolini : >> Hallo, I was wondering to not found the italian language choice in the >> language menu, could you correct this issue please? > > You can help :-} > > http://translate.fedoraproject.org/teams/it > > Cheers, > > -- > Craig > Doh! that is you Francesco. Sorry. And indeed we do have an it.po file....curious. Thanks, we'll get this fixed. -- Craig From stickster at gmail.com Wed Nov 26 14:04:20 2008 From: stickster at gmail.com (Paul W. Frields) Date: Wed, 26 Nov 2008 09:04:20 -0500 Subject: Promos Message-ID: <20081126140420.GO26873@localhost.localdomain> Are we at a point where we can move the promo banners for the RHM articles into our rotation? q.v.: http://www.redhat.com/archives/fedora-websites-list/2008-November/msg00199.html I may be able to get another one that spotlights yesterday's update for the spotlight on NetworkManager. -- Paul W. Frields http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 http://redhat.com/ - - - - http://pfrields.fedorapeople.org/ irc.freenode.net: stickster @ #fedora-docs, #fedora-devel, #fredlug -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From jackogloblin at gmail.com Thu Nov 27 08:15:28 2008 From: jackogloblin at gmail.com (=?KOI8-R?B?5dfHxc7JyiDvx8zPwszJzg==?=) Date: Thu, 27 Nov 2008 11:15:28 +0300 Subject: Some inaccuracy Message-ID: Good day. In get-fedora page length of DVD is 4.3Gb (4.3GB, ISO format, 1 DVD disc image for Intel-compatible PCs)/ But then downloading Length: 3662573568 (3.4G) Best regards Eugen Ogloblin From cheese at nosuchhost.net Fri Nov 28 12:03:48 2008 From: cheese at nosuchhost.net (josef radinger) Date: Fri, 28 Nov 2008 13:03:48 +0100 Subject: http://fedoraproject.org/relnotes Message-ID: <1227873828.3011.48.camel@cheese2.nosuchhost.net> http://fedoraproject.org/relnotes liefert als Text noch Fedora 9, statt Fedora 10 zumindest in der deutschen variante http://fedoraproject.org/relnotes has not yet fedora 10, but fedora 9 at least on the german page yours josef From jgsack at san.rr.com Fri Nov 28 21:21:07 2008 From: jgsack at san.rr.com (James G. Sack (jim)) Date: Fri, 28 Nov 2008 13:21:07 -0800 Subject: compliments on download page Message-ID: <493060C3.1040409@san.rr.com> Your F10 download page at http://fedoraproject.org/get-fedora seems exceptionally well thought out to provide everything that might be needed with minimal complexity and minimal useless trappings. Nice job! Regards, ..jim From conways5 at sbcglobal.net Sat Nov 29 01:59:16 2008 From: conways5 at sbcglobal.net (James Conway) Date: Fri, 28 Nov 2008 17:59:16 -0800 Subject: check sum for fedora live cd from website is wrong Message-ID: This is what my software generated as the check sums. # MD5 checksums generated by MD5summer (http://www.md5summer.org) # Generated 11/28/2008 5:27:25 PM dbd9b064aeda0b01fa11900ca9292cb9 *F10-i686-Live.iso I downloaded it twice and each time the generated check sums matched each other and not what is on the website. This is what the website has: c0efba4eb55c142bcda3d78d8a02fada2339a220 *F10-i686-Live.iso Thank you for your time! -------------- next part -------------- An HTML attachment was scrubbed... URL: From ivazqueznet at gmail.com Sat Nov 29 02:07:03 2008 From: ivazqueznet at gmail.com (Ignacio Vazquez-Abrams) Date: Fri, 28 Nov 2008 21:07:03 -0500 Subject: check sum for fedora live cd from website is wrong In-Reply-To: References: Message-ID: <1227924423.3835.42.camel@ignacio.lan> On Fri, 2008-11-28 at 17:59 -0800, James Conway wrote: > This is what my software generated as the check sums. > > > > # MD5 checksums generated by MD5summer (http://www.md5summer.org) Fedora uses SHA1 checksums, not MD5 checksums. -- Ignacio Vazquez-Abrams -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part URL: From ali.venell at gmail.com Sat Nov 29 17:24:44 2008 From: ali.venell at gmail.com (Ali Venell) Date: Sat, 29 Nov 2008 12:24:44 -0500 Subject: Binary download page Message-ID: <2fe59670811290924k49c03213u9a1ea044a2087e34@mail.gmail.com> Hi! Im trying to download Fedora 10 binaries of Subversion. From Subversion pages i get to this page: https://admin.fedoraproject.org/pkgdb/packages/name/subversion There is no clear link what i should do then. Where can I get them? -Ali P.s. If you make that unclear webpages you have to bear the stupid questions. From borya_fridman at mail.ru Sat Nov 29 19:40:50 2008 From: borya_fridman at mail.ru (Boris Fridman) Date: Sat, 29 Nov 2008 22:40:50 +0300 Subject: Bug Report Message-ID: Dear Redhat Company While Installation Where some bugs I don't know to which site to send the report so I've sent to this address. If I sent the report to an uncorrect address you can send me back the correct one. thank for attention. ????? ????????????? http://r.mail.ru/cln3834/my.mail.ru/?from_commercial=14 -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: anacdump.txt URL: From ricky at fedoraproject.org Sun Nov 30 20:19:33 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Sun, 30 Nov 2008 15:19:33 -0500 Subject: Some inaccuracy In-Reply-To: References: Message-ID: <20081130201933.GA5772@sphe.res.cmu.edu> On 2008-11-27 11:15:28 AM, ??????? ???????? wrote: > In get-fedora page length of DVD is 4.3Gb (4.3GB, ISO format, 1 DVD > disc image for Intel-compatible PCs)/ > But then downloading Length: 3662573568 (3.4G) Thanks for telling us about this - this has been fixed, and should be updated in an hour or two. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From ricky at fedoraproject.org Sun Nov 30 20:25:32 2008 From: ricky at fedoraproject.org (Ricky Zhou) Date: Sun, 30 Nov 2008 15:25:32 -0500 Subject: http://fedoraproject.org/relnotes In-Reply-To: <1227873828.3011.48.camel@cheese2.nosuchhost.net> References: <1227873828.3011.48.camel@cheese2.nosuchhost.net> Message-ID: <20081130202532.GB5772@sphe.res.cmu.edu> On 2008-11-28 01:03:48 PM, josef radinger wrote: > http://fedoraproject.org/relnotes > liefert als Text noch Fedora 9, statt Fedora 10 > zumindest in der deutschen variante > > http://fedoraproject.org/relnotes > has not yet fedora 10, but fedora 9 > at least on the german page Thanks for reporting this - /relnotes was an old page, and we have deleted it it now. Thanks, Ricky -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 197 bytes Desc: not available URL: From nigjones at redhat.com Sun Nov 30 06:26:46 2008 From: nigjones at redhat.com (Nigel Jones) Date: Sun, 30 Nov 2008 16:26:46 +1000 Subject: Fedora wiki login issues In-Reply-To: References: <20081126001318.GH15179@sphe.res.cmu.edu> Message-ID: <1228026406.31938.1.camel@njones.bne.redhat.com> Just so you know... The error message has been changed to "Incorrect password or Contributor License Agreement (CLA) not signed. Please verify that you have signed the CLA in the Fedora Account System and try again." ('Fedora Account System' links to FAS), thanks for reporting the issue. - Nigel On Tue, 2008-11-25 at 19:16 -0500, Tim Abbott wrote: > OK. I recommend changing the website to indicate that, rather than saying > "incorrect password entered". Regards, > > -Tim Abbott > > On Tue, 25 Nov 2008, Ricky Zhou wrote: > > > On 2008-11-25 12:27:18 PM, Tim Abbott wrote: > >> I just registered for an account (username: tabbott) with the Fedora > >> Account System, but the Fedora Wiki refuses to let me login, giving > >> "Login error: Incorrect password entered. Please try again.". I am quite > >> confident that I am providing the same password to the Fedora Wiki and > >> the Fedora Account System (with which I have tested logging out and in > >> again); is there some sort of delay for information to propagate to the > >> Fedora Wiki? > > Hi, you must sign the CLA before being able to login to the wiki. You > > can find instructions for doing this at > > https://admin.fedoraproject.org/accounts/cla/. Once you complete the > > CLA, you should immediately be able to login to the wiki. > > > > Thanks, > > Ricky > > > From fabio.dalessi at gmail.com Sun Nov 30 18:34:25 2008 From: fabio.dalessi at gmail.com (Fabio d'Alessi) Date: Sun, 30 Nov 2008 19:34:25 +0100 Subject: Wrong help advice on fedoraproject.org website Message-ID: <3fd310830811301034s333414d0keddb39992c42b8b9@mail.gmail.com> Dear Webmaster, this mail refers to the webpage http://fedoraproject.org/en/get-help - where, in the first paragraph, you cite IRC: #fedora on irc.freenode.org as a typical place where to find support - and you put it in the subchapter as place where to get realtime support. I would like you to reconsider such a choice and either remove or declass IRC as a source for help - this is why: I am a long-time Fedora user, who kept using Fedora since the fork from Redhat Linux back many years ago. Recently, with the switch to Fedora 9, I have started experiencing random kernel lockups. This is continuing in Fedora 10. I have tried to look into bugzilla and forums to find either a solution to my problem or similar issues, with no luck. This evening I have gone into your website and following the /en/ge-help advice I joined the #fedora IRC channel. To my questions about this lockup, the answers I got have been "switch to windows". Other users did nothing else and not a single answer has been sent to be - the little I have received was useless and not even close to polite. I know the Fedora community is absolutely not responsible for what happens on the IRC channels - but as a webmaster *you* are responsible for the contents of the fedora websites and suggesting the IRC as a good source of realtime support. It's not. Directing end users to such places where you can be happily ignored or worse offended is, I think, the absolute opposite of what the Fedora community should try to do and for sure can have VERY detrimental effects - like this email. If I were a new linux user this would be enough to return (and remain) to Windows. As a long-time linux user this is enough for me to switch to a different distribution. Best regards, Fabio d'Alessi -------------- next part -------------- An HTML attachment was scrubbed... URL: